Thursday, February 29, 2024

Security Onion 2.3.290 now available including Suricata and Zeek updates!

Security Onion 2.3.290 is now available! It includes updates for both Suricata and Zeek:


https://docs.securityonion.net/en/2.3/release-notes.html#changes



Please note that Zeek now includes Community ID by default. This could potentially cause a problem if you've modified your Zeek config in the past. If you have /opt/so/saltstack/local/pillar/zeek/init.sls, then you should move it another location so that it doesn't override the new Zeek config. For example, please see:

https://github.com/Security-Onion-Solutions/securityonion/discussions/11922


Also note that, if you are running Security Onion as a VM in Proxmox, you may need to update the CPU type of your Security Onion VM due to changes in Docker containers:


https://docs.securityonion.net/en/2.3/proxmox.html#cpu


2.3 EOL


Security Onion 2.3 will reach End Of Life (EOL) on April 6, 2024:

https://blog.securityonion.net/2023/10/6-month-eol-notice-for-security-onion-23.html


Please migrate to Security Onion 2.4 soon!


Documentation


You can find our online documentation here:

https://docs.securityonion.net/en/2.3/


New Installations


If you want to perform a new installation, please review the documentation and then you can find instructions here:

https://docs.securityonion.net/en/2.3/download.html


Existing 2.3 Installations


WARNING! If you have an existing Security Onion 2.3 installation that hasn't yet been updated to version 2.3.140 or higher, then you should be aware that the Elastic components will undergo a major version upgrade to version 8. Please review and follow the steps at the link below. Failure to do so could result in loss of access to all data stored inside of Elastic and a non-functioning Security Onion installation.


https://docs.securityonion.net/en/2.3/soup.html#elastic-8


Please be aware that custom settings in Kibana may be overwritten during upgrade. We recommend that you test the upgrade process on a test deployment before deploying to production. If you have a distributed deployment, then we recommend monitoring SOC Grid while your update is running to verify that all nodes update properly. If there are issues, you can review logs, services, and containers for any additional clues. If you need help, please see our support information below.


If you have custom Elasticsearch templates, please see:

https://docs.securityonion.net/en/2.3/elasticsearch.html#custom-templates


For more information about the update process, please see:

https://docs.securityonion.net/en/2.3/soup.html


AWS Marketplace


Existing Security Onion 2 AMI users should use the "soup" command to upgrade:

https://docs.securityonion.net/en/2.3/soup.html


AMI Documentation:

https://docs.securityonion.net/en/2.3/cloud-ami.html


Azure Marketplace


Existing Security Onion 2 users on Azure should use the "soup" command to upgrade:

https://docs.securityonion.net/en/2.3/soup.html


Azure Documentation:

https://docs.securityonion.net/en/2.3/cloud-azure.html


Questions or Problems


If you have questions or problems, please see our community support forum guidelines:

https://docs.securityonion.net/en/2.3/community-support.html


You can then find the community support forum at:

https://securityonion.net/discuss


Thanks


Lots of love went into this release!


Special thanks to all our folks working so hard to make this release happen!


  • Josh Brower
  • Jason Ertel
  • Wes Lambert
  • Corey Ogburn
  • Josh Patterson
  • Mike Reeves


Training


Need training? Start with our free Security Onion Essentials training and then take a look at some of our other official Security Onion training!


https://securityonion.net/training


Hardware Appliances


We know Security Onion's hardware needs, and our appliances are the perfect match for the platform. Leave the hardware research, testing, and support to us, so you can focus on what's important for your organization. Not only will you have confidence that your Security Onion deployment is running on the best-suited hardware, you will also be supporting future development and maintenance of the Security Onion project!


https://securityonionsolutions.com/hardware


Screenshot Tour


If you want the quickest and easiest way to try out Security Onion 2, just follow the screenshots below to install an Import node and then optionally enable the Analyst Workstation. This can be done in a minimal VM with only 4GB RAM! For more information, please see:

https://docs.securityonion.net/en/2.3/first-time-users.html



















































Tuesday, February 20, 2024

Security Onion 2.4.50 now available including some new features and lots of bug fixes!

Security Onion 2.4.50 is now available! It includes some new features for our fellow defenders and lots of bug fixes!

https://docs.securityonion.net/en/2.4/release-notes.html#changes


SOC Improvements


Security Onion is by defenders for defenders. For this release, we spent countless hours thinking through the defender workflow and seeing how we could make the experience for our fellow defenders even better! We started by adding a new Community ID dashboard that shows all logs that have the community_id value:


You can find this new dashboard listed as "Connections and Metadata with community_id". To avoid confusion, we've renamed the existing "Connections" dashboard to "Connections seen by Zeek or Suricata":


Next, we improved the existing Correlate action to show even more actionable data:


As you scroll down, you'll see the most important data at your fingertips. You can find Correlate listed under the Actions menu along with a new "Process ancestors" action:



This new "Process ancestors" action only appears if you are looking at process related logs. When you click this action, you will see all of the parent processes for the process in question:


The updated Correlate action and the new "Process ancestors" action work together to make you faster and more efficient. For example, suppose you're looking at a Suricata NIDS alert. You want additional context so you choose the Correlate action to see all of the related protocol metadata, Zeek notices, firewall logs, and endpoint logs. If you have the endpoint log that created the connection, then you can choose the "Process ancestors" action to see the entire process tree showing everything that led up to that event!

Finally, for folks that are using the Elastic integration for pfSense firewalls, we've added a new Firewall Auth dashboard:



Elastic Integrations


This release adds some new Elastic integrations. You can find our full list of supported Elastic integrations at:

https://docs.securityonion.net/en/2.4/elastic-fleet.html#integrations


Known Issues


Please review the Release Notes for Known Issues:


https://docs.securityonion.net/en/2.4/release-notes.html#known-issues


About Security Onion


Security Onion is a free and open platform built by defenders for defenders. It includes network visibility, host visibility, intrusion detection honeypots, log management, and case management. 


For network visibility, we offer signature based detection via Suricata, rich protocol metadata and file extraction using your choice of either Zeek or Suricata, full packet capture via Stenographer, and file analysis via Strelka. For host visibility, we offer the Elastic Agent which provides data collection, live queries via osquery, and centralized management using Elastic Fleet. Intrusion detection honeypots based on OpenCanary can be added to your deployment for even more enterprise visibility. All of these logs flow into Elasticsearch and we’ve built our own user interfaces for alerts, dashboards, threat hunting, case management, and grid management. 


Security Onion has been downloaded over 2 million times and is being used by security teams around the world to monitor and defend their enterprises. Our easy-to-use Setup wizard allows you to build a distributed grid for your enterprise in minutes!


Documentation


You can find our online documentation here:

https://docs.securityonion.net/en/2.4/


Documentation is always a work in progress. If you find documentation that needs to be updated, please let us know as described in the Feedback section below.


New Installations


If this is your first time installing Security Onion 2.4, then we highly recommend starting with an IMPORT installation as shown at:

https://docs.securityonion.net/en/2.4/first-time-users.html


Once you’re comfortable with your IMPORT installation, then you can move on to more advanced installations as shown at:

https://docs.securityonion.net/en/2.4/architecture.html


Existing 2.4 Installations


If you have an existing Security Onion 2.4 installation, you can update to the latest version using soup:

https://docs.securityonion.net/en/2.4/soup.html


2.3 EOL


Security Onion 2.3 will reach End Of Life (EOL) on April 6, 2024:

https://blog.securityonion.net/2023/10/6-month-eol-notice-for-security-onion-23.html


Thanks


Lots of love went into this release!


Special thanks to all our folks working so hard to make this release happen!


  • Josh Brower
  • Jason Ertel
  • Wes Lambert
  • Corey Ogburn
  • Josh Patterson
  • Mike Reeves


Also thanks to Github user petiepooo for submitting pull requests and helping to answer questions over on our Discussions site!


Questions, Problems, and Feedback


If you have any questions or problems relating to Security Onion 2.4, please use the 2.4 category at our Discussions site:


https://github.com/Security-Onion-Solutions/securityonion/discussions/categories/2-4


Training


Need training? Start with our free Security Onion Essentials training and then take a look at some of our other official Security Onion training!


https://securityonion.net/training


Security Onion Solutions Hardware Appliances


We know Security Onion's hardware needs, and our appliances are the perfect match for the platform. Leave the hardware research, testing, and support to us, so you can focus on what's important for your organization. Not only will you have confidence that your Security Onion deployment is running on the best-suited hardware, you will also be supporting future development and maintenance of the Security Onion project!


https://securityonionsolutions.com/hardware


Cloud Installations


For new Security Onion 2 installations in the cloud, Security Onion 2.4 will soon be available on the AWS, Azure, and GCP marketplaces!


AWS Marketplace and Documentation:


https://securityonion.net/aws/?ref=_ptnr_soc_blog_240220


https://docs.securityonion.net/en/2.4/cloud-amazon.html


Azure Marketplace and documentation:


https://securityonion.net/azure


https://docs.securityonion.net/en/2.4/cloud-azure.html


GCP Marketplace and documentation:


https://securityonion.net/google


https://docs.securityonion.net/en/2.4/cloud-google.html


Screenshot Tour


If you want the quickest and easiest way to try out Security Onion 2.4, just follow the screenshots below to install an Import node. This can be done in a minimal VM with only 4GB RAM! For more information, please see:


https://docs.securityonion.net/en/2.4/first-time-users.html













































































Search This Blog

Featured Post

New Security Onion Online Training Class - Detection Engineering with Security Onion!

We've just added an exciting new course to our online Security Onion 2.4 training catalog! It's called "Detection Engineering w...

Popular Posts

Blog Archive