SELKS 7

Stamus Networks, a global provider of high-performance network-based threat detection and response systems, today announced the general availability of SELKS 7 – a major upgrade to the turnkey system based on the Suricata intrusion detection/prevention (IDS/IPS) and network security monitoring (NSM) system with a built-in network threat hunting console and graphical ruleset/threat intelligence feed manager. SELKS is now available either as a portable Docker Compose package or as turnkey installation images (ISO files). Each option includes five key open-source components that comprise its name – Suricata, Elasticsearch, Logstash, Kibana and Scirius Community Edition (Suricata Management and Suricata Hunting from Stamus Networks). Official announcement Download SELKS
Other releases
Number Codename Date
7 2022-04-07 00:00:00
Reviews

Add a review

Your name and email
Please provide a name.
Please provide a valid email.
Your review
Please provide a review.

ADVERTISING