Wednesday, May 18, 2022

Sneak Peek: Security Onion 2.3.130 and New Analyzers Feature

We recently released the first sneak peek of our upcoming Security Onion 2.3.130 release and its new Dashboards app. Today, let’s look at another new feature in Security Onion 2.3.130. This release will include analyzers allowing you to quickly gather context around an observable. Analyzers can leverage multiple internal and external sources of data without ever having to leave SOC!


Let’s start by going to the OBSERVABLES tab inside of a case. From the screenshot below, we can see we are working with an observable of type hash and a value of 8a62d103168974fba9c61edab336038c. To start analysis for this observable, we click the lightning bolt icon to the left of the observable creation date. At this point, an analyzer job is enqueued for each analyzer that supports the hash data type and results will be returned once all analyzers have completed their analysis.



Here, we can see results for analysis against a local file, Team Cymru’s Malware Hash Registry, Alienvault OTX, Pulsedive, and VirusTotal. All of these analyzers were initiated automatically since they support the hash observable type.


Each analyzer will have a brief description of the outcome of the analysis, such as No results found, Further investigation needed, or Malicious. We can expand the details for each analyzer to find more information. For example, here are the malwarehashregistry and virustotal sections.




In addition to the hash data type, several other types are supported by analyzers, including domain, ip, url, and more – even ja3!


If the supported data types don’t fit your needs, you can use the localfile analyzer. This will allow you to leverage multiple CSV files if desired, utilizing a data type of other and providing threat intel or other associative information that could contribute to overall context.


In addition to the included analyzers, you can also write your own custom analyzers in Python if you need to leverage other data sources or perform analysis in a different manner.


Security Onion 2.3.130 is coming soon! Until then, here’s what the analyzers feature looks like in action!

No comments:

Search This Blog

Featured Post

Security Onion Documentation printed book now updated for Security Onion 2.4.60!

We've been offering our Security Onion documentation in book form on Amazon for a few years and it's now been updated for the recent...

Popular Posts

Blog Archive