Snort mailing list archives

Re: SNORT daily report


From: Ian Bowers <iggdawg () gmail com>
Date: Mon, 16 Jul 2012 11:10:41 -0400

I'll second BASE.  It's very easy to set up, at least compared to other
snort interfaces.  It may fall short of some interfaces in terms of event
management, but it's superb when used simply as a looking glass into the
event database.  Which is something one should get used to before
attempting to tackle actual event management.   It's great for just poking
around and seeing what your sensor is telling you.

-Ian

On Mon, Jul 16, 2012 at 10:12 AM, Jamie Riden <jamie.riden () gmail com> wrote:

On 15 July 2012 23:31, Maneesh Patel <mnshptl32 () gmail com> wrote:
I am running an apache2 server on Ubuntu 10.04 (with ssh also
running).  I recently installed snort.  I apologize for this
elementary question, but I am having trouble understanding the daily
report e-mailed by snort.  There are various lines such as

  COMMUNITY SIP TCP/IP message flooding directed to SIP proxy
  (ftp_telnet) FTP traffic encrypted

some to my IP address, some from it.  I would like to know what I
should be looking out for, which lines in the report are innocuous and
which might require some countermeasures.  The snort man page does not
shed light on this, as far as I can tell.  Can someone please direct
me to some documentation that clarifies the daily report?

"snort-stat" is the program that generates the report:
http://docs.byteme.org.uk/man/en/snort-stat.8

However, as Ian says, you'll need to check each alert to see if it's
correct - which is a great way of learning about your network.
Ideally, try to use some interface (I use base from secureideas, but
that's a bit dated) where you can pull up the packet itself fairly
easily. Google is very much your friend here :)

cheers,
 Jamie
--
Jamie Riden / jamie () honeynet org / jamie.riden () gmail com
http://uk.linkedin.com/in/jamieriden


------------------------------------------------------------------------------
Live Security Virtual Conference
Exclusive live event will cover all the ways today's security and
threat landscape has changed and how IT managers can respond. Discussions
will include endpoint security, mobile security and the latest in malware
threats. http://www.accelacomm.com/jaw/sfrnl04242012/114/50122263/
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users

Please visit http://blog.snort.org to stay current on all the latest
Snort news!

------------------------------------------------------------------------------
Live Security Virtual Conference
Exclusive live event will cover all the ways today's security and 
threat landscape has changed and how IT managers can respond. Discussions 
will include endpoint security, mobile security and the latest in malware 
threats. http://www.accelacomm.com/jaw/sfrnl04242012/114/50122263/
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!

Current thread: