pfsense With Suricata Intrusion Detection System: How & When it works and What It Misses

แชร์
ฝัง
  • เผยแพร่เมื่อ 23 ก.ย. 2024
  • Amazon Affiliate Store
    ➡️ www.amazon.com...
    Gear we used on Kit (affiliate Links)
    ➡️ kit.co/lawrenc...
    Try ITProTV free of charge and get 30% off!
    ➡️ go.itpro.tv/lts
    Use OfferCode LTSERVICES to get 5% off your order at
    ➡️ www.techsupply...
    Tesla Referral Program Offer
    🚘 www.tesla.com/...
    Lawrence Systems Shirts and Swag
    👕 teespring.com/...
    Digital Ocean Offer Code
    ➡️ m.do.co/c/85de...
    HostiFi UniFi Cloud Hosting Service
    ➡️ hostifi.net/?v...
    Protect you privacy with a VPN from Private Internet Access
    ➡️ www.privateint...
    Google Fi Service Referral Code
    📱g.co/fi/r/TA02XR
    More Of Our Affiliates that help us out and can get you discounts!
    ➡️ www.lawrencesy...
    Twitter
    🐦 / tomlawrencetech
    Patreon
    🔗 / lawrencesystems
    Our Forums
    🔗 forums.lawrenc...
    GitHub
    🔗 github.com/law...
    Discord
    🔗 / discord
    Our Web Site
    🔗 www.lawrencesy...
    #pfsense #Firewalls

ความคิดเห็น • 31

  • @nellermann
    @nellermann 5 ปีที่แล้ว +3

    Some enterprise firewall solutions are already supporting TLS 1.3 MITM inspection with similar Proxy methods. Works great when protecting servers and workstations that you own and manage. But in general my stance is edge is important to protect but it isn't enough!

  • @SandGnatBBQ
    @SandGnatBBQ 4 ปีที่แล้ว +2

    After installing Suricata and setting up some basic screening, I am amazed by the number of attempts to compromise my system. Between SIPvicious, bad reputation countries, and MSQL attempts, I have blocked 138 IP addresses in the first 24 hours. Thanks for the video.

  • @sharedknowledge6640
    @sharedknowledge6640 5 ปีที่แล้ว +1

    Thanks for another great video. You’ve covered most of this before and it’s unfortunate there no easier answers these days. You’ve covered DNS blocking which fortunately still works even with https, SSL, etc.

  • @rodfer5406
    @rodfer5406 5 ปีที่แล้ว +11

    You need to write a book on computer/network security.****

  • @JensHove
    @JensHove 4 ปีที่แล้ว +1

    A "little" worrying tbh, but great to have the information. Thank you.

  • @leaveempty5320
    @leaveempty5320 2 ปีที่แล้ว

    Put it between nginx and server with nginx providing ssl

  • @AlmightyGTR
    @AlmightyGTR 3 ปีที่แล้ว

    Deep packet inspection has been part and parcel of IPS systems for quite a few years now. Not sure if you have deployed IPS with SSL decryption and rencryption baked in, but it is pretty much standard in large enterprises.

    • @PowerUsr1
      @PowerUsr1 2 ปีที่แล้ว +1

      I’ve been in plenty of enterprises where it’s not standard and where endpoint protection and management is way easier

    • @AlmightyGTR
      @AlmightyGTR 2 ปีที่แล้ว

      @@PowerUsr1 "Enterprises"

  • @rajakilki2017
    @rajakilki2017 4 ปีที่แล้ว

    how about decrypt https on proxy? I tested to configure HAproxy ssl offload on frontend, which forward traffic to http backend. Traffic between frontend and backend would was in vpn tunnel. Surricata was inspecting vpn interface on pfsense. Is it bad idea? It was working suricata could inpect traffic, but i am not sure from security perspective if it is save to send http traffic in vpn tunel between pfsense and web backned in internal network.

  • @ryanb509
    @ryanb509 5 ปีที่แล้ว +2

    Does suricata not have the ability to provide a certificate to install on your endpoints so it is part of the trust chain and can decrypt the TLS traffic? I

  • @DiSHTiX
    @DiSHTiX 5 ปีที่แล้ว +2

    I recently tried to switch my main pfSense fw at home over to OpnSense for the ease of use and updated UI, but Suricata is preventing me as it has an absolutely terrible implementation on Opsense with no sensible way to be managed (as compared with pfSense with Snort) without manually going over the thousands of rules one by one. I'm not really complaining though, my pfSense setup is running rock solid.
    Im commenting before watching the video (sorry)

  • @technajoe
    @technajoe 4 ปีที่แล้ว

    Wow.. you look slimmer. than the previous video.
    Good Video Content tho.

  • @8xpdhpckkg
    @8xpdhpckkg 5 ปีที่แล้ว +1

    So what can I do to secure my whole network if I already have pfsense deployed? I'm using suricata, pfblockerng and i'm routing everything over a vpn already.

    • @michnl1772
      @michnl1772 4 ปีที่แล้ว

      Then your done ... for now...

    • @8xpdhpckkg
      @8xpdhpckkg 4 ปีที่แล้ว

      @@michnl1772 so, whats the "for now" part^^

  • @jasonperry6046
    @jasonperry6046 5 ปีที่แล้ว +1

    Can I use pfsense to middle box my entire network so IDS stands a better chance?

    • @jasonperry6046
      @jasonperry6046 5 ปีที่แล้ว

      Well should have watched it to the end before commenting. What are your suggestions on monitoring traffic on your network while keeping it secure once it exits your network?

  • @youtubegaveawaymychannelname
    @youtubegaveawaymychannelname 5 ปีที่แล้ว

    Great informative video!

  • @abdraoufx
    @abdraoufx 5 ปีที่แล้ว

    Shouldn't your website redirect any http traffic to https? My company website is setup like that! So you shouldn't be able to get back http request right?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  5 ปีที่แล้ว +1

      It does, but that is why I had to create a file on my server to get it to bypass it, the rest of my site does not.

  • @ACGNY08
    @ACGNY08 5 ปีที่แล้ว

    It's funny how full circle the OPSEC has come. We started off with almost no tools 30 years ago and instead did end-user training. Then the tools came and everyone was like "Yay, rules and regex's" Now it's like "Naw, go to jail collect $200" start at 0, Be kind Rewind 3 decades.

  • @mirol6930
    @mirol6930 4 ปีที่แล้ว

    Great video, so we can say, the IDS and IPS are pointless,

  • @jrgong61
    @jrgong61 5 ปีที่แล้ว

    Like the video. But more Tesla videos

  • @fossdom5568
    @fossdom5568 5 ปีที่แล้ว +1

    Switched from pfSense to Untangle last week, it's much better , for $50 annually

    • @peterpain6625
      @peterpain6625 5 ปีที่แล้ว +1

      About like Lego is better than 3d-printing ;)

  • @thavs10i12
    @thavs10i12 5 ปีที่แล้ว

    nginx: [emerg] bind() to 0.0.0.0:80 failed (48: Address already in use) can u help me fix this?

    • @peterpain6625
      @peterpain6625 5 ปีที่แล้ว +1

      I wonder what could be listing on port 80 ;)

  • @markbroe
    @markbroe 5 ปีที่แล้ว +1

    Great content as always.
    Oh, and wow I got here first! :-)