Jupyter playbooks for Suricata part 2

I meant to share this earlier … threat researcher Markus Kont has created a set of Jupyter playbooks to help extract useful insights from Suricata EVE JSON logs.

He described this project in a recent blog. If you are unfamiliar with Jupyter Labs, he gives a pretty good intro overview in this article