Security Onion Research and Report

Amalgamation of Security Onion Solutions home lab and enterprise IDPS Security Onion. Enterprise related parts are [redacted]

Security Onion is a free and open source Linux distribution for threat hunting, enterprise security monitoring, and log management. It can be classified as either an IDS/IDS or a NSM (Network Security Monitoring)

  • background (capabilities/features/purpose on home and at enterprise threat comparison and attack surface comparison with [redacted]), setup, configuration, testing phases (passive/active), results, remediations/changes, lessons learned and suggestions (merge with proposal PPT (include placement diagram within network)

Last updated