Wednesday, November 15, 2017

securityonion-sostat - 20120722-0ubuntu0securityonion79 now available for Security Onion!

The following package is now available:
securityonion-sostat - 20120722-0ubuntu0securityonion79

This package should resolve the following issues:

Issue 1166: soup: if Elastic enabled, copy /etc/apt/preferences.d/securityonion-docker
https://github.com/Security-Onion-Solutions/security-onion/issues/1166

Issue 1149: soup: final message about snort/suricata/bro updates should only output if they are enabled
https://github.com/Security-Onion-Solutions/security-onion/issues/1149

Thanks
Thanks to Wes Lambert for testing this package!

Updating
Please see the following page for full update instructions:
https://securityonion.net/wiki/Upgrade

Want to show your support for Security Onion?
Security Onion t-shirts are available in our CafePress store!
http://www.cafepress.com/securityonion/11820053

Training
Security Onion Solutions offers onsite and online training!  For more information, please see:
https://securityonionsolutions.com

Support
Need support?  Please see:
https://securityonion.net/wiki/Support

Thanks!

No comments:

Search This Blog

Featured Post

Security Onion Documentation printed book now updated for Security Onion 2.4.110!

We've been offering our Security Onion documentation in book form on Amazon for a few years and it's now been updated for the recent...

Popular Posts

Blog Archive