July 5, 2024, 10:53 a.m. | Cyber Tool Guardian

System Weakness - Medium systemweakness.com

In the previous post we saw how we can install Suricata in Ubuntu, in this post let’s see how we can use Suricata to block requests from Malicious IP’s.

You can find Suricata installation guide here.

Before stating we need python and pip installed in the machine,

sudo apt-get update
sudo apt-get install python3
sudo apt-get install python3-pip

Once you have successfully installed python and pip, install requests using pip.

pip install requests

Now head to AbuseIPDB …

cybersecurity firewall ids-ips malicious suricata

Sr. IT Internal Auditor

@ CCC Intelligent Solutions | Chicago (Green St), IL

Sr. Principal Product Manager

@ Forcepoint | USA - Remote

Principal Software Engineer

@ Rapid7 | NIS Belfast

Consultant as Network & Security Administrator ( Cloud Oriented )

@ Teamwork Corporate | Moka, Mauritius

Access Engineer

@ Booz Allen Hamilton | USA, VA, Arlington (1550 Crystal Dr Suite 1000) client

Associate, Technology Audit

@ BlackRock | AT8 - 725 Ponce de Leon Ave NE, Atlanta