wok-6.x view suricata/description.txt @ rev 25375

Update some current_version
author Pascal Bellard <pascal.bellard@slitaz.org>
date Sat Jul 30 08:30:06 2022 +0000 (2022-07-30)
parents
children
line source
1 Suricata is the leading independent open source threat
2 detection engine.
3 By combining intrusion detection (IDS), intrusion
4 prevention (IPS), network security monitoring (NSM) and
5 PCAP processing, Suricata can quickly identify, stop,
6 and assess even the most sophisticated attacks.