Loading...
Tuesday, September 4, 2012

Security Onion based on Ubuntu 10.04

Security Onion is a Linux distro for IDS (Intrusion Detection) and NSM (Network Security Monitoring). It's based on Xubuntu 10.04 and contains Snort, Suricata, Sguil, Squert, Snorby, Bro, NetworkMiner, Xplico, and many other security tools. The easy-to-use Setup wizard allows you to build an army of distributed sensors for your enterprise in minutes!

The current version of Security Onion is based on Ubuntu 10.04. Ubuntu 12.04.1 was just released recently and is being offered to users of 10.04 as an upgrade. Existing users of Security Onion should NOT accept this upgrade to 12.04! This is untested, unsupported, and is likely to break your system.

We are currently working on the new version of Security Onion that is based on Ubuntu 12.04.1. As a reminder, we won't be able to support in-place upgrades from Security Onion 10.04 to Security Onion 12.04.1 since most folks will be migrating from 32-bit to 64-bit. Begin planning your migrations now.

For more details on the upcoming version of Security Onion, please see the following:
http://code.google.com/p/security-onion/wiki/Roadmap
http://code.google.com/p/security-onion/issues/detail?id=247
http://groups.google.com/group/security-onion-testing

Download latest version from here updated on 24th aug,2012-
Download security-onion-live-20120125.iso (1.4 GB)
Download other versions 

0 comments:

Post a Comment

 
TOP