Re: [ossec-list] Disable NIDS side of the house?

2013-06-21 Thread bil
Yes, and thanks--I've got too many tabs open these days. BTW, tip of the hat to you for SO, it's very nice, you've saved me a lot of time. bil On Thursday, June 20, 2013 4:21:40 PM UTC-4, Doug Burks wrote: > > Hi bil, > > I assume you're referring to Security Onion? > > When you run Setup, you

Re: [ossec-list] Disable NIDS side of the house?

2013-06-20 Thread Doug Burks
Hi bil, I assume you're referring to Security Onion? When you run Setup, you can choose Advanced Setup and then choose Server-only. This will give you OSSEC with no NIDS sniffing processes. You can then view OSSEC alerts in Sguil/Squert/ELSA and OSSEC archive logs in ELSA. If you have further

[ossec-list] Disable NIDS side of the house?

2013-06-20 Thread bil
For the time being, I'd like to focus on the HIDS side, is there an install that just does that, or better, a simple way to turn off the NIDS parts of SO? tia, bil -- --- You received this message because you are subscribed to the Google Groups "ossec-list" group. To unsubscribe from this gr