OSSEC HIDS

OSSEC HIDS performs log analysis, integrity checking, rootkit detection, time-based alerting and active response. In addition to its IDS functionality, it is commonly used as a SEM/SIM solution. Because of its powerful log analysis engine, ISPs, universities and data centers are running OSSEC HIDS to monitor and analyze their firewalls, IDSs, web servers and authentication logs. For downloads and more information, visit the OSSEC HIDS homepage.

Popularity
#27, 29
Latest release
  • 2.8.2
  • June 10, 2015 (8 years, 10 months ago)
Links
Rating
★★★★★ (1)
★★★★★
100% ★★★★
0% ★★★
0% ★★
0%
0%
Outdated/incomplete?

Screenshot

Comments

no rating Charles Gold

I work for Atomicorp. We host the project, put on the annual conference, and offer a commercially supported version. https://www.atomicorp.com/atomic-enterprise-ossec/

no rating JB Cheng

I am one of the OSSEC developers. OSSEC 2.7 has been released in November, 2012. See http://www.ossec.net/?p=577.

★★★★★ kat

Still think it is one of the most flexible and powerful host-tools out there!

Comments disabled

Feed for updates.

Home