[prev in list] [next in list] [prev in thread] [next in thread] 

List:       ipcop-user
Subject:    [IPCop-user] Snort & Guardian on V2.0 release
From:       <sarik () club-internet ! fr>
Date:       2011-09-29 9:24:02
Message-ID: 32099695.103155.1317288242527.JavaMail.www () wsfrf1233
[Download RAW message or body]

Hi, 

Actually, I use IPCOP 1.4.21 release and we are very happy about this product.
We use the adddon Guardian in 2.4.9.8 release.
We note that the couple SNORT + GUARDIAN is really effective.


We need to migrate from 1.4.21 version to 2.0, mainly to have a linux kernel in 2.6 \
release.


I made an installation of the IPCOP 2.0 on a test machine and I discovered that \
unfortunately the snort service is not present.


So my question is : does anybody know when SNORT & GUARDIAN will be available on 2.0 \
IPCOP ? (form on native version of IPCOP or form of addons)
 
Thanks for  responses

Regards





------------------------------------------------------------------------------
All the data continuously generated in your IT infrastructure contains a
definitive record of customers, application performance, security
threats, fraudulent activity and more. Splunk takes this data and makes
sense of it. Business sense. IT sense. Common sense.
http://p.sf.net/sfu/splunk-d2dcopy1
_______________________________________________
IPCop-user mailing list
IPCop-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/ipcop-user


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic