Thursday, November 29, 2018

Snort rule update for Nov. 29, 2018

Just released:
Snort Subscriber Rule Set Update for Nov. 29, 2018

Cisco Talos just released the newest SNORTⓇ rule set. In this release, we introduced 10 new rules, six of which are shared object rules. There are also three modified rules.

This release provides coverage for a new trojan from the well-known APT Sofacy, as well as a critical vulnerability in Cisco Prime License Manager.

Tuesday, November 27, 2018

Snort rule update for Nov. 27, 2018

Just released:
Snort Subscriber Rule Set Update for Nov. 27, 2018

We welcome the introduction of the newest rule release from Cisco Talos. In this release, we introduced five new rules, none of which are shared object rules. There are no modified rules in this release.

This release provides coverage for the "DNSpionage" campaign that Talos has seen targeting government agencies in the Middle East. You can read more on that campaign here.

Wednesday, November 21, 2018

Snort rule update for Nov. 21, 2018


Just released:
Snort Subscriber Rule Set Update for Nov. 21, 2018

We welcome the introduction of the newest rule release from Cisco Talos. In this release, we introduced four new rules, none of which are shared object rules. There are also two modified rules.


Tuesday, November 20, 2018

Snort rule update for Nov. 20, 2018

Just released:
Snort Subscriber Rule Set Update for Nov. 20, 2018

Today, Cisco Talos released the newest SNORTⓇ rule update. In this release, we introduced eight new rules, two of which are shared object rules. There are also 51 modified rules, none of which are shared object rules.

Friday, November 16, 2018

Snort rule update for Nov. 16, 2018

Just released:
Snort Subscriber Rule Set Update for Nov. 16, 2018

We welcome the introduction of the newest rule release from Cisco Talos. In this release, we introduced seven new rules, none of which are shared object rules. There are no modified rules.

Thursday, November 15, 2018

Snort rule update for Nov. 15, 2018

Just released:
Snort Subscriber Rule Set Update for Nov. 15, 2018

The newest SNORTⓇ rule release is here from Cisco Talos. In this release, we introduced seven new rules, two of which are shared object rules. There are also four modified shared object rules.

Tuesday, November 13, 2018

Snort rule update for Nov. 13 — Microsoft Patch Tuesday

Just released:
Snort Subscriber Rule Set Update for Nov. 13, 2018

Today, Cisco Talos released the newest SNORTⓇ rule update. In this release, we introduced 45 new rules, six of which are shared object rules. There are also eight modified rules.

This release covers Microsoft Patch Tuesday. As part of the company's monthly security update, it disclosed 54 vulnerabilities, 11 of which are rated "critical." There is also a critical advisory covering security updates to Adobe Flash Player. For more information on these vulnerabilities, read Talos' full blog post here.

Friday, November 9, 2018

Critical Snort rule update for Adobe ColdFusion

Just released:
Snort Subscriber Rule Set Update for Nov. 9, 2018

Cisco Talos just released a critical SNORTⓇ rule release2. that provides coverage for a vulnerability in Adobe ColdFusion. Attackers are targeting unpatched versions of the web development platform by exploiting CVE-2018-15961.

Thursday, November 8, 2018

Snort rule update for Nov. 8, 2018

Just released:
Snort Subscriber Rule Set Update for Nov. 8, 2018

We welcome the introduction of the newest rule release from Talos. In this release, we introduced 60 new rules, four of which are shared object rules. There are also three modified rules, of which one is a shared object rule.

This update contains coverage for the recently discovered GreyEnergy malware, which is believed to be the successor to the BlackEnergy attack.

There were no changes made to the snort.conf in this release.

Talos's rule release:
Talos has added and modified multiple rules in the file-other, indicator-obfuscation, malware-cnc, protocol-voip and server-webapp rule sets to provide coverage for emerging threats from these technologies.
You can subscribe to Talos' newest rule detection functionality for as low as $29 a year with a personal account. Be sure and see our business pricing as well here. Make sure and stay up to date to catch the most emerging threats.

Tuesday, November 6, 2018

Snort rule update for Nov. 6, 2018

Just released:
Snort Subscriber Rule Set Update for Nov. 6, 2018

The newest SNORTⓇ rule release is here courtesy of Cisco Talos. In this release, we introduced 29 new rules, of two of which are shared object rules. There are also five modified rules.

Thursday, November 1, 2018

Snort rule update for Nov. 1, 2018

Just released:
Snort Subscriber Rule Set Update for Nov. 1, 2018

The newest SNORTⓇ ruleset is here from Cisco Talos. In this release, we introduced five new rules, of which two are shared object rules. There are also 17 modified rules, none of which are shared object rules.