Security Onion: your ideal distro for auditing networks

Security onion

Security is very important in the computing world, especially with the latest cases of espionage and other attacks by cybercriminals. The level of security on your computer should depend on the relevance or importance of the information you handle. If you don't have important or too private data, you can be a bit more passive in terms of security, although you should not relax too much.

However, both individuals and companies that handle private data that may be sensitive or used for illegitimate purposes by third parties, must increase their security systems to make it difficult for attackers to access the system. Although remember that you should not become paranoid and become aware that a 100% secure system does not exist, therefore the best weapon will be common sense ... yes, you can always greatly improve security with certain tools or settings.

Like other distros to audit security, like Kali Linux, Santoku or DEFT, intended for somewhat more generic security audits, mobile audits or forensic analysis respectively, the Security Onion distribution can also help you in these tasks to detect possible weak points in security, in this case it is a network-centric distro.

Security Onion is based on Ubuntu and includes a multitude of tools to audit network security. The wide variety of packages compiled in this distro will help us in our daily tasks, without having to install additional apps. Among the packages we find from intrusion detection systems, scanners, network event monitors, sniffers, forensic analysis tools, etc:

  • Snort
  • Suricata
  • squirt
  • follow
  • Wireshark
  • NetworkMiner
  • Bro
  • xplico
  • And a long etc.

If you are interested, you can get more information and download it in the official website of the project…


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: AB Internet Networks 2008 SL
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.

  1.   fracielarevalo said

    very good options I like segurity onion to a in this of the pentester nothing I know