Webinar on 4/2 - Enhancing Your Cuckoo Sandbox with Suricata: Installation and Configuration

The Cuckoo Sandbox has become one of the most popular open-source frameworks for the automation of malware analysis. One of the many benefits of Cuckoo is the ability to expand its capabilities through additional services and tools, such as Suricata. In this webinar, we will walk you through how to get Suricata up and running in a Cuckoo sandbox to get better network traffic analysis. This webinar will begin from a base installation of Cuckoo and show you how to install Suricata, configure Cuckoo to utilize Suricata as a post-processing module and how to update your initial rule set. We will also explore more advanced Suricata setup options to help with performance such as interacting through a unix socket. By the end of this workshop you will be able leverage Suricata’s IDS alerts to help with your malware analysis workflow.

This is a free webinar but seats are limited. To sign-up, go to https://zoom.us/meeting/register/v5UtceihrzosujnYxCGEhLRCbNdofG2nzQ

2 Likes

Thanks to all who attended the webinar today! In case you missed it, or want to review anything, the webinar is now on our YouTube channel:

https://youtu.be/Ru1jvx-6SbI

1 Like

Hello, Folks
Thank you for the effort you made, can you please share here the Webinar Notes in google you made for the installation, please?

Absolutely - those are available here: https://idsips.files.wordpress.com/2020/04/webinar-notes.pdf

1 Like

Thank you very much about the help.

1 Like