The Specialized Network Security Distribution Celebrates

SELKS 10: The Specialized Network Security Distribution

SELKS 10, a specialized security distribution developed by Stamus Networks, marks a decade of activity for a project that we haven't previously discussed in these parts. So, while we may be late to this announcement, we're actually late to the project itself.

Indeed, there are well-known solutions in the Linux realm that serve as tools for these purposes, and in fact, two new versions of the most prominent ones, Kali Linux 2024.2 and Parrot 6.1, have been released recently. However, one of the typical aspects of Linux is that alternatives to alternatives are always emerging. Therefore, it's worth repeating that here we have the release of SELKS 10.

How is SELKS similar to or different from Kali Linux or Parrot? Stamus Networks' product, which specializes in network security, focuses on security and threat detection, but with a more particular approach, if possible, based on Debian. SELKS is actually an acronym for Suricata, Elastic Search, Logstash, Kibana, and Stamus (Community Edition, to be precise).

According to the official SELKS site, SELKS is a free, open-source (GPL3), ready-to-use system based on the real-time Intrusion Detection System (IDS) and Intrusion Prevention System (IPS) software, Suricata. Additionally, it includes many other tools—far more than those mentioned in its name—established and more commonly used in professional settings. For example:

  • Elasticsearch is a flexible and scalable distributed search and analytics engine.
  • Logstash is a server-side data processing tool capable of working with multiple sources.
  • Kibana is a data visualization and analytics platform designed to uncover patterns, trends, and anomalies.

Other key components of SELKS include EveBox, an event management system for Suricata; Arkime, a network packet analysis tool; and CyberChef, a comprehensive web application.

SELKS is a specialized security distribution, but it has little in common with Kali Linux or Parrot, even though it's a Linux distribution and open-source software in all cases. SELKS, however, is not a general-purpose system, nor is it designed as a learning utility. On the contrary, it is a network protection tool aimed at enterprises, with the added benefit that this Community Edition is accessible to any user.

For more information about SELKS 10, the official release announcement contains all the necessary details, as well as insights into the project's history, idiosyncrasies, and focus as it celebrates its tenth anniversary. Interested in trying it out? In its download section, you'll find images with and without a desktop interface, as well as Docker packages.

As is the case with many other open-source projects, SELKS offers limited functionality compared to the services provided by Stamus Networks, but it's accessible to anyone who wishes to use it or test the capabilities of the company's commercial products. It also provides a foundation that can be manually expanded upon.







Comments

Popular posts from this blog

systemd 256 arrives with run0, the ‘sudo clone’ that aims to improve security

Kubernetes 1.30 Available, New Version of the Container Orchestrator

Fedora Asahi Remix 40, the new version of Linux for Apple Silicon