Tuesday, February 26, 2019

Snort rule update for Feb. 26, 2019

Just released:
Snort Subscriber Rule Set Update for Feb. 26, 2019

Cisco Talos just released the newest SNORT® rule set. This release includes 25 new and eight modified rules, none of which are shared object rules.

In this release, we continue to provide coverage for the Adobe Acrobat and Reader vulnerabilities disclosed earlier this month. There's also a rule protecting users against a recent critical vulnerability discovered in the Drupal project that could allow an attacker to gain remote code execution privileges.

Thursday, February 21, 2019

Snort rule update for Feb. 21, 2019

Just released:
Snort Subscriber Rule Set Update for Feb. 21, 2019

Cisco Talos just released the newest SNORT® rule set. This release includes 15 new rules, five of which are shared object rules. There are also three modified rules, none of which are shared object rules.

In this release, we continue to provide coverage for the Adobe vulnerabilities the company disclosed last week.

Tuesday, February 19, 2019

Snort rule update for Feb. 19, 2019

Just released:
Snort Subscriber Rule Set Update for Feb. 19, 2019

Cisco Talos just released the newest SNORT® rule set. This release includes 26 new rules and six modified rules, none of which are shared object rules.

In this release, we provide additional coverage for the slew of vulnerabilities Adobe disclosed last week, as well as protection against the Keymarble malware.

Thursday, February 14, 2019

Snort rule update for Feb. 14, 2019

Just released:
Snort Subscriber Rule Set Update for Feb. 14, 2019

The newest SNORT® rule set was released today, courtesy of Cisco Talos. This release includes 14 new rules, five of which are shared object rules. There are also two modified rules.

In this release, we provide coverage for several vulnerabilities in Adobe Acrobat Reader. Adobe released security updates for several of their products earlier this week.

Tuesday, February 12, 2019

Snort rule update for Feb. 12, 2019 — Microsoft Patch Tuesday

Just released:
Snort Subscriber Rule Set Update for Feb. 12, 2019

The newest SNORTⓇ rule set is here from Cisco Talos. In this release, we introduced 50 new rules, none of which are shared object rules. There are also eight modified rules, including two that are shared object rules.

This release covers Microsoft Patch Tuesday, which included fixes for 49 vulnerabilities. You can read more about the bugs that Microsoft disclosed over at the Talos blog.

Thursday, February 7, 2019

Snort rule update for Feb. 7, 2019

Just released:
Snort Subscriber Rule Set Update for Feb. 7, 2019

Cisco Talos just released the newest SNORT® rule set. This release includes 30 new rules and two modified rules, none of which are shared object rules.

This release includes numerous rules for DarthMiner, a cryptocurrency miner targeting Macs. The malware aims to infiltrate machines and then steal users' cryptocurrency-related logins.

Wednesday, February 6, 2019

The most-used Snort signatures of 2018

Despite headline-making cyber attacks popping up again and again in 2018, SNORT® was still on the front lines protecting users on a day-to-day basis.

Snort signatures protected our customers from some of the most common attacks that, even though they aren't as widely known, could be just as disruptive as something like Olympic Destroyer, a malware Cisco Talos discovered early last year.

To get an idea of what attackers used most last year, we broke down the Snort rules that fired most frequently. See the full list over at the Talos blog here.

Tuesday, February 5, 2019

Snort rule update for Feb. 5, 2019

Just released:
Snort Subscriber Rule Set Update for Feb. 5, 2019

The newest SNORT® rule set was just released, courtesy of Cisco Talos. This release includes 14 new rules, including three shared object rules. There are also four modified rules, none of which are shared object rules.