Alerting on IOCs using Suricata

In our previous post, we talked about Why you should use Suricata IDS to alert on IOCs, Suricata has a relatively new feature called Datasets, that allows you to alert on a Indicators of Compromise (IOCs), such as malicious domains and IPs. This feature works in a very simple way, you need to create a […]

Alerting on IOCs using Suricata Read More ยป