Thursday, October 10, 2024

Security Onion 2.4.110 Hotfix 20241010 now available!

On Monday, we released version 2.4.110:

https://blog.securityonion.net/2024/10/security-onion-24110-hurricane-helene.html


That release had an issue that affected a small percentage of users with custom policies:

https://github.com/Security-Onion-Solutions/securityonion/issues/13795


Today, we are releasing a hotfix which resolves this issue:

https://docs.securityonion.net/en/2.4/release-notes.html


Known Issues


For a list of known issues, please see:

https://docs.securityonion.net/en/2.4/release-notes.html#known-issues


Existing 2.4 Installations


If you have an existing Security Onion 2.4 installation, you can update to the latest version using soup:

https://docs.securityonion.net/en/2.4/soup.html


Before updating your production deployment, we highly recommend testing the upgrade process on a test deployment that closely matches your production deployment if possible. This is especially important for releases that update components like Salt and Elastic.


New Installations


If this is your first time installing Security Onion 2.4, then we highly recommend starting with an IMPORT installation as shown at:

https://docs.securityonion.net/en/2.4/first-time-users.html


Once you’re comfortable with your IMPORT installation, then you can move on to more advanced installations as shown at:

https://docs.securityonion.net/en/2.4/architecture.html


Documentation


You can find our online documentation here:

https://docs.securityonion.net/en/2.4/


Documentation is always a work in progress. If you find documentation that needs to be updated, please let us know as described in the Feedback section below.


Questions, Problems, and Feedback


If you have any questions or problems relating to Security Onion 2.4, please use the 2.4 category at our Discussions site:

https://github.com/Security-Onion-Solutions/securityonion/discussions/categories/2-4


Security Onion Pro


We recently celebrated 10 years in business by announcing Security Onion Pro:

https://blog.securityonion.net/2024/07/celebrating-10-years-of-security-onion.html


Security Onion Pro includes many enterprise features that folks have been asking for:


  • Open ID Connect (OIDC)
  • Data at Rest Encryption
  • FIPS for the OS
  • DoD STIG for the OS
  • External Notifications in SOC (this feature got even better in this release!)
  • Time Tracking inside of Cases
  • Guaranteed Message Delivery


You can read more about these enterprise features at:

https://securityonion.com/pro


Training


Need training? Start with our free Security Onion Essentials training and then take a look at some of our other official Security Onion training!

https://securityonion.net/training



Security Onion Solutions Hardware Appliances


We know Security Onion's hardware needs, and our appliances are the perfect match for the platform. Leave the hardware research, testing, and support to us, so you can focus on what's important for your organization. Not only will you have confidence that your Security Onion deployment is running on the best-suited hardware, you will also be supporting future development and maintenance of the Security Onion project!

https://securityonionsolutions.com/hardware





No comments:

Search This Blog

Featured Post

Security Onion Documentation printed book now updated for Security Onion 2.4.110!

We've been offering our Security Onion documentation in book form on Amazon for a few years and it's now been updated for the recent...

Popular Posts

Blog Archive