Guardian add-on is a security program which works in conjunction with Snort to automaticly update firewall rules based on alerts generated by Snort.

You must install Snort add-on ipcop v2 before :
https://sourceforge.net/projects/snortaddonipcop/

Last IPCOP version 2.1.8

Project Activity

See All Activity >

Categories

Security

License

GNU General Public License version 2.0 (GPLv2)

Follow Guardian add-on ipcop v2

Guardian add-on ipcop v2 Web Site

You Might Also Like
The Most Powerful Software Platform for EHSQ and ESG Management Icon
The Most Powerful Software Platform for EHSQ and ESG Management

Addresses the needs of small businesses and large global organizations with thousands of users in multiple locations.

Choose from a complete set of software solutions across EHSQ that address all aspects of top performing Environmental, Health and Safety, and Quality management programs.
Rate This Project
Login To Rate This Project

User Ratings

★★★★★
★★★★
★★★
★★
0
2
0
0
0
ease 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5
features 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5
design 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5
support 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 3 / 5

User Reviews

  • Guardian together with Snort is great. I do have a problem each time I install; after adding Guardian Snort gives me an error: Software error: Unable to open snort rule file for reading => /etc/snort/rules/Â web-client.rules. at /home/httpd/cgi-bin/ids.cgi line 636. However, /etc/snort/rules/web-client.rules is just a license file and if I delete it, it all works great. Thanks for all the work you put into this!
  • Avec la dernière version de Guardian,et IPCOP 2.1.9 : dès qu'on ajoute une adresse à bloquer et qu'ensuite on redémarre IPCOP (via GUI) : au redémarage, on a systématiquement le message "another app is currently holding the xtable lock" Avez-vous une idée ???
Read more reviews >

Additional Project Details

Languages

English

Intended Audience

Security

Registered

2012-05-16