LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 05-15-2015, 02:17 PM   #1
olsoncr
LQ Newbie
 
Registered: Apr 2011
Posts: 1

Rep: Reputation: 0
Protect Standalone Web Servers - Snort? Suricata?


Hi guys,

Do you think it will work if I setup Snort or Suricata in standalone web servers in order to be real-time notified when an attack is being performed? My web servers are not in the same network , they are in different zones on the cloud, also different providers.

One of our Attlassian servers on the cloud got hacked, this was a pain in the neck.
 
Old 05-17-2015, 04:45 AM   #2
displace
Member
 
Registered: Jan 2013
Location: EU
Distribution: Debian
Posts: 268

Rep: Reputation: 25
Normally you would want to deploy snort/suricata on a router/firewall before the web server. If the server becomes compromised somehow, the attacker won't have access to the firewall to erase the logs or prevent the IDS from signalling alerts. You could also deploy some additional local security for your webserver like AIDE. And if the host offers it, go for apparmor or even better, grsecurity. If you're using Apache web server, consider adding mod_security.
 
Old 05-19-2015, 01:13 PM   #3
//////
Member
 
Registered: Nov 2005
Location: Land of Linux :: Finland
Distribution: Arch Linux && OpenBSD 7.4 && Pop!_OS && Kali && Qubes-Os
Posts: 824

Rep: Reputation: 350Reputation: 350Reputation: 350Reputation: 350
i use suricata on pfsense box, it works very nicely.
 
Old 05-19-2015, 02:20 PM   #4
Pearlseattle
Member
 
Registered: Aug 2007
Location: Zurich, Switzerland
Distribution: Gentoo
Posts: 999

Rep: Reputation: 142Reputation: 142
I've got a similar problem - multiple VMs that are being attacked all the time in different ways from multiple IPs - reaaaaaally annoying.
So far I've used a mix of fail2ban + elasticsearch + scripts + otherstuff but it's getting too complicated.

I want something that not only informs me that something weird is going on but especially that it reacts to weird stuff by closing the firewall.
From what I've read Snort & Co. are all able to detect stuff but don't really react to it.

What about OSSEC?
Quote: "blahblahblah...and active response"
Does anybody have any experience with it?
Difficult to maintain?
Any frontend (config and/or stats)?
 
Old 05-19-2015, 05:15 PM   #5
//////
Member
 
Registered: Nov 2005
Location: Land of Linux :: Finland
Distribution: Arch Linux && OpenBSD 7.4 && Pop!_OS && Kali && Qubes-Os
Posts: 824

Rep: Reputation: 350Reputation: 350Reputation: 350Reputation: 350
suricata/snort at pfsense box block all attackers via pf, packetfilter = firewall of open/free bsd.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Invisible Snort and Suricata installs Novatian Linux - Software 1 08-23-2014 08:20 AM
LXer: Suricata: The Snort Replacer (Part 3: Rules) LXer Syndicated Linux News 0 07-30-2013 07:30 PM
LXer: Suricata: The Snort Replacer (Part 2: Configure & Test) LXer Syndicated Linux News 0 07-26-2013 04:20 PM
LXer: Suricata: The Snort Replacer (Part 1: Intro & Install) LXer Syndicated Linux News 0 07-24-2013 09:20 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 11:50 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration