Snort (software)

From Wikipedia, the free encyclopedia
Snort
Developer(s)Cisco Systems
Stable release
Snort 2.x (Legacy)2.9.19.0 / December 6, 2021; 2 years ago (2021-12-06)[1]
Snort 3.x3.1.56.0 / February 23, 2023; 13 months ago (2023-02-23)[2]
Repository
Written inC++ (since version 3.0)
Operating systemCross-platform[3]
Type
LicenseGPLv2+
Websitewww.snort.org

Snort is a free open source network intrusion detection system (IDS) and intrusion prevention system (IPS)[4] created in 1998 by Martin Roesch, founder and former CTO of Sourcefire.[5][6] Snort is now developed by Cisco, which purchased Sourcefire in 2013.[7][8][9]

In 2009, Snort entered InfoWorld's Open Source Hall of Fame as one of the "greatest [pieces of] open source software of all time".[10]

Uses[edit]

Snort's open-source network-based intrusion detection/prevention system (IDS/IPS) has the ability to perform real-time traffic analysis and packet logging on Internet Protocol (IP) networks. Snort performs protocol analysis, content searching and matching.

The program can also be used to detect probes or attacks, including, but not limited to, operating system fingerprinting attempts, semantic URL attacks, buffer overflows, server message block probes, and stealth port scans.[11]

Snort can be configured in three main modes: 1. sniffer, 2. packet logger, and 3. network intrusion detection.[12]

Sniffer Mode[edit]

The program will read network packets and display them on the console.

Packet Logger Mode[edit]

In packet logger mode, the program will log packets to the disk.

Network Intrusion Detection System Mode[edit]

In intrusion detection mode, the program will monitor network traffic and analyze it against a rule set defined by the user. The program will then perform a specific action based on what has been identified.[13]

Third-party tools[edit]

There are several third-party tools interfacing Snort for administration, reporting, performance and log analysis:

See also[edit]

References[edit]

  1. ^ "Snort Blog: snort". blog.snort.org. Retrieved 2021-09-01.
  2. ^ "Releases · snort3/snort3". github.com. Retrieved 2023-02-23.
  3. ^ "Snort - Network Intrusion Detection & Prevention System". snort.org. Retrieved 2021-03-29.
  4. ^ Jeffrey Carr (2007-06-05). "Snort: Open Source Network Intrusion Prevention". Retrieved 2010-06-23.
  5. ^ Larry Greenemeier (2006-04-25). "Sourcefire Has Big Plans For Open-Source Snort". Retrieved 2010-06-23.
  6. ^ eWeek.com Staff (2008-04-04). "100 Most Influential People in IT". Retrieved 2010-06-23.
  7. ^ "Cisco Completes Acquisition of Sourcefire". Cisco Systems. 2013-10-07. Retrieved 2020-04-13.
  8. ^ "Cisco to Buy Sourcefire, a Cybersecurity Company, for $2.7 Billion". The New York Times. 23 July 2013. Retrieved July 23, 2013.
  9. ^ "Snort: The World's Most Widely Deployed IPS Technology". Cisco. Retrieved 2018-08-30.
  10. ^ Doug Dineley; High Mobley (2009-08-17). "The greatest open source software of all time". Retrieved 2020-04-13.
  11. ^ James Stanger (2011). How to Cheat at Securing Linux. Burlington, MA: Elsevier. p. 126. ISBN 978-0-08-055868-4.
  12. ^ Snort Team (2012-01-01). "Snort Usage".
  13. ^ Snort team (2013-04-05). "Snort Usage".
  14. ^ "snorby / LICENSE". GitHub. 2013. Retrieved January 19, 2021.

External links[edit]