Marketplace

SecurityOnion

Updated June 25, 2024

Security Onion is a comprehensive solution for network security and intrusion detection, built on a Linux distribution. It includes a wide range of tools and technologies designed for continuous monitoring of network traffic, log analysis, and response to potential threats.

One of the key features of Security Onion is its ability to provide real-time traffic analysis through integration with powerful tools such as Snort, Suricata, and Zeek. These tools enable instant detection of anomalous or malicious activities on the network.

Additionally, Security Onion offers centralized storage and log analysis capabilities using the popular ELK stack (Elasticsearch, Logstash, Kibana). This allows for quick and efficient searching, analyzing, and visualizing of data from various sources, greatly facilitating the detection and response to potential security threats.

With its flexibility and scalability, Security Onion can be successfully deployed in both small office environments and large corporate networks. It provides a powerful toolkit for network security and intrusion detection, making it a vital component in the information security arsenal for organizations of any size.

Deployment instructions

Warning

Attention! After creating the virtual machine, a process for generating product settings will automatically start. On average, this takes 40-50 minutes, depending on the parameters of the virtual machine. This is done to provide a complete and secure product.

  1. Obtain a pair of SSH keys for connecting to the virtual machine (VM).
  2. Create a VM from a public image. In the Image/Boot Disk Selection block, go to the Cloud Marketplace tab and select SecurityOnion. In the Access block:
    • Enter the username in the Login field;
    • Paste the content of the public SSH key file in the SSH Key field.

Warning

You can monitor the installation process either via the “Serial Port” or by connecting via SSH and checking the /var/log/messages file.

  1. Connect to the VM via SSH.

  2. Elevate privileges to root:

    sudo su
    
  3. Retrieve the administrator password from the so-admin-password file:

    cat /root/so-admin-password
    
  4. Copy the password. You will need it to access the web interface.

  5. In your browser, go to https://<public_IP_address_of_VM>/.

  6. To connect to the service, use the following credentials:

    • Username — soadmin@so.local.
    • Password — <password_from_root_password_file>.

    Change the password if necessary.

from RUB 44 /
per hour

The minimum VM cost with a basic configuration 
Billing type
Hourly (Pay as you go)
Type
Virtual Machine
Category
Network infrastructure
Security
Operation systems
Publisher
OpenNix Cloud security
Use cases
  1. Network Intrusion Detection (NIDS): SecurityOnion includes various NIDS tools like Suricata and Snort, which analyze network traffic in real-time to detect and alert on suspicious activity such as intrusions, malware infections, and suspicious network behavior.

  2. Network Security Monitoring (NSM): SecurityOnion provides comprehensive NSM capabilities by capturing, indexing, and analyzing network traffic. It enables security analysts to identify security incidents, investigate security events, and conduct forensic analysis.

  3. Log Analysis: SecurityOnion aggregates and analyzes logs from various sources such as network devices, operating systems, applications, and security tools. It helps in identifying security incidents, tracking user activity, and detecting anomalies.

  4. Incident Response: SecurityOnion assists in incident response activities by providing visibility into network traffic, logs, and system activity. It enables security teams to quickly detect, contain, and mitigate security incidents such as data breaches, malware infections, and unauthorized access.

  5. Threat Hunting: SecurityOnion supports proactive threat hunting activities by allowing security analysts to search for indicators of compromise (IOCs), suspicious patterns, and anomalous behavior across the network. It helps in identifying hidden threats and improving overall security posture.

  6. Forensic Analysis: SecurityOnion includes tools and capabilities for conducting forensic analysis on network traffic, logs, and system artifacts. It assists in reconstructing security incidents, identifying the root cause of security breaches, and gathering evidence for legal proceedings.

  7. Malware Analysis: SecurityOnion can be used for analyzing and dissecting malware samples within a controlled environment. It helps in understanding malware behavior, identifying its capabilities, and developing countermeasures to protect against future infections.

  8. Vulnerability Assessment: SecurityOnion can integrate with vulnerability scanning tools to identify vulnerabilities within the network infrastructure, systems, and applications. It assists in prioritizing remediation efforts and reducing the attack surface.

  9. Compliance Monitoring: SecurityOnion helps organizations in meeting regulatory compliance requirements by providing continuous monitoring, logging, and reporting capabilities. It assists in demonstrating adherence to security standards and frameworks such as PCI DSS, HIPAA, and GDPR.

Technical support

OpenNix provides technical support to users in Yandex Cloud. You can contact technical support by email at support@opennix.ru. Support engineers are available from 9:00 to 18:00 (UTC+3) during business days.

Product IDs
image_id:
fd86fvepc7jtigdst8j0
family_id:
opennix-securityonion
Product composition
SoftwareVersion
Oracle Linux9.3
SecurityOnion2.4.60
Terms
By using this product you agree to the Yandex Cloud Marketplace Terms of Service and the terms and conditions of the following software: EULA

from RUB 44 /
per hour

The minimum VM cost with a basic configuration 
Billing type
Hourly (Pay as you go)
Type
Virtual Machine
Category
Network infrastructure
Security
Operation systems
Publisher
OpenNix Cloud security