Monday, October 23, 2017

securityonion-rule-update - 20151201-1ubuntu1securityonion11 now available for Security Onion!

securityonion-rule-update - 20151201-1ubuntu1securityonion11 is now available and should resolve the following issues:

Issue 1141: rule-update: enable Suricata events rules if necessary
https://github.com/Security-Onion-Solutions/security-onion/issues/1141

Issue 1069: rule-update: change labs.snort.org to talosintelligence.com
https://github.com/Security-Onion-Solutions/security-onion/issues/1069

Thanks
Thanks to Wes Lambert for submitting a pull request and testing the new package!

Updating
Please see the following page for full update instructions:
https://securityonion.net/wiki/Upgrade

Want to show your support for Security Onion?
Security Onion t-shirts are available in our CafePress store!
http://www.cafepress.com/securityonion/11820053

Training
We have a 4-day Security Onion training class coming up in San Antonio, Texas!  For this and other training options, please see:
https://securityonionsolutions.com

Support
Need support?  Please see:
https://securityonion.net/wiki/Support

Thanks!

No comments:

Search This Blog

Featured Post

Security Onion Documentation printed book now updated for Security Onion 2.4.60!

We've been offering our Security Onion documentation in book form on Amazon for a few years and it's now been updated for the recent...

Popular Posts

Blog Archive