Snort (software)

From Wikipedia, the free encyclopedia
Snort
Original author(s) Martin Roesch
Developer(s) Sourcefire, Inc.
Stable release 2.9.6.0[1] / January 23, 2014 (2014-01-23)
Written in C
Operating system Cross-platform[2]
Type
License GPLv2+ and commercial[3]
Website www.snort.org

Snort is a free and open source network intrusion prevention system (NIPS) and network intrusion detection system (NIDS)[4] created by Martin Roesch in 1998.[5] Snort is now developed by Sourcefire, of which Roesch is the founder and CTO.[6] In 2009, Snort entered InfoWorld's Open Source Hall of Fame as one of the "greatest [pieces of] open source software of all time".[7]

Uses

Snort's open source network-based intrusion detection system (NIDS) has the ability to perform real-time traffic analysis and packet logging on Internet Protocol (IP) networks. Snort performs protocol analysis, content searching, and content matching. These basic services have many purposes including application-aware triggered quality of service, to de-prioritize bulk traffic when latency-sensitive applications are in use.

The program can also be used to detect probes or attacks, including, but not limited to, operating system fingerprinting attempts, common gateway interface, buffer overflows, server message block probes, and stealth port scans.[8]

Snort can be configured in three main modes: sniffer, packet logger, and network intrusion detection.[9] In sniffer mode, the program will read network packets and display them on the console. In packet logger mode, the program will log packets to the disk. In intrusion detection mode, the program will monitor network traffic and analyze it against a rule set defined by the user. The program will then perform a specific action based on what has been identified.[10]

Third-party tools

There are several third-party tools interfacing Snort for administration, reporting and log analysis:

See also

References

  1. Snort.org downloads
  2. http://www.snort.org/snort-downloads
  3. "Snort license". 
  4. Jeffrey Carr (2007-06-05). "Snort: Open Source Network Intrusion Prevention". Retrieved 2010-06-23. 
  5. eWeek.com Staff (2008-04-04). "100 Most Influential People in IT". Retrieved 2010-06-23. 
  6. Larry Greenemeier (2006-04-25). "Sourcefire Has Big Plans For Open-Source Snort". Retrieved 2010-06-23. 
  7. Doug Dineley; High Mobley (2009-08-17). "The Greatest Open Source Software of All Time". Retrieved 2010-06-23. 
  8. Mohan Krishnamurthy et al. (2008). "4. Introducing Intrusion Detection and Snort". How to Cheat at Securing Linux. Burlington, MA: Syngress Publishing Inc. Retrieved 2010-06-24. 
  9. Snort Team (2012-01-01). "Snort Usage". 
  10. Snort team (2013-04-05). "Snort Usage". 
  11. https://github.com/Snorby/snorby/blob/master/LICENSE

External links


This article is issued from Wikipedia. The text is available under the Creative Commons Attribution/Share Alike; additional terms may apply for the media files.