Wednesday, June 17, 2020

Security Onion Hybrid Hunter 1.4.0 - Beta 3 Available for Testing!

In 2018, Security Onion Solutions started working on the next major version of Security Onion, code-named Hybrid Hunter:

Today we are proud to release Security Onion "Hybrid Hunter” 1.4.0 AKA Beta 3 and it has some amazing new features and improvements!

In this release, we continue to embrace Community ID as a way to correlate different data types.  Both Zeek and Suricata can natively generate Community ID values, but what about tools that don't natively support Community ID?  We sponsored the development of an Elasticsearch Ingest Processor that can automatically generate Community ID values for ANY logs that contain the necessary IP address and port information.  This means that you can now easily pivot from, for example, Suricata alerts to Zeek logs to Sysmon logs and vice versa.  

From an interface perspective, we've updated our Kibana dashboards and Hunt interface to make better use of those Community ID values.  Hunt also includes a new Auto Hunt toggle that will automatically submit your hunt query after changing filters or groupings.

Finally, there are lots of little bug fixes and improvements and you can find more details in the bullet points below!

Hunt now shows Community ID by default and includes a new Auto Hunt feature


To read more and download Hybrid Hunter, please see:

If you have any questions about Hybrid Hunter, please post a message on our reddit community and prefix the title with [Hybrid Hunter]!

Major Highlights in this Release

Changes:

  • Complete overhaul of the way we handle custom and default settings and data. You will now see a default and local directory under the saltstack directory. All customizations are stored in local.
  • The way firewall rules are handled has been completely revamped. This will allow the user to customize firewall rules much easier.
  • Users can now change their own password in SOC.
  • Hunt now allows users to enable auto-hunt. This is a toggle which, when enabled, automatically submits a new hunt when filtering, grouping, etc.
  • Title bar now reflects current Hunt query. This will assist users in locating a previous query from their browser history.
  • Zeek 3.0.7
  • Elastic 7.7.1
  • Suricata can now be used for meta data generation.
  • Suricata eve.json has been moved to /nsm to align with storage of other data.
  • Suricata will now properly rotate its logs.
  • Grafana dashboards now work properly in standalone mode.
  • Kibana Dashboard updates including osquery, community_id.
  • New Elasticsearch Ingest processor to generate community_id from any log that includes the required fields.
  • Community_id generated for additional logs: Zeek HTTP/SMTP, Sysmon shipped with Osquery or Winlogbeat.
  • Major streamlining of Fleet setup & configuration - no need to run a secondary setup script anymore.
  • Fleet Standalone node now includes the ability to set a FQDN to point osquery endpoints to.
  • Distributed installs now support ingesting Windows Eventlogs via Winlogbeat - includes full parsing support for Sysmon.
  • SOC Downloads section now includes a link to the supported version of Winlogbeat.
  • Basic syslog ingestion capability now included.
  • Elasticsearch index name transition fixes for various components.
  • Updated URLs for pivot fields in Kibana.
  • Instances of hive renamed to thehive.

Known Issues:

  • When prompted for hostname, please only enter the hostname itself and NOT a fully qualified domain name! There should be no dots or other special characters.
  • The Hunt feature is currently considered "Preview" and although very useful in its current state, not everything works. We wanted to get this out as soon as possible to get the feedback from you! Let us know what you want to see! Let us know what you think we should call it!
  • You cannot pivot to PCAP from Suricata alerts in Kibana or Hunt.
  • Navigator is currently not working when using hostname to access SOC. IP mode works correctly.
  • Due to the move to ECS, the current Playbook plays may not alert correctly at this time.
  • The osquery MacOS package does not install correctly.

Thanks

Lots of love went into this release!

Special thanks to all our folks working so hard to make this release happen!

Josh Brower
Jason Ertel
Wes Lambert
Josh Patterson
Mike Reeves
William Wernert

No comments:

Search This Blog

Featured Post

New Security Onion Online Training Class - Detection Engineering with Security Onion!

We've just added an exciting new course to our online Security Onion 2.4 training catalog! It's called "Detection Engineering w...

Popular Posts

Blog Archive