Follow Slashdot stories on Twitter

 



Forgot your password?
typodupeerror
×
Security

Guardent To Sell Snort And Nessus 105

Cally writes: "An interesting article appeared on the Info-Sec News list the other day about Guardent's new security appliance. Based on Snort, Nessus and IPTables, Guardent are taking the unusal step of trying to sell a product based on Free software into the highly resistant corporate security market. Although Free/Open security software is widely acknowledged to be better than commercial alternatives, it's rarely been trusted in the enterprise - the article points out that, although the NSA use Free software, the need for an expensive government audit prevents the government from saving money and improving security."
This discussion has been archived. No new comments can be posted.

Guardent To Sell Snort And Nessus

Comments Filter:
  • What about the FreeBSD network stack that is now in Win2k and XP? Microsoft is using it in "supposed" enterprise apps.
    • by Jeremiah Cornelius ( 137 ) on Friday December 14, 2001 @05:00AM (#2703347) Homepage Journal
      It's not quite right to refer to the Windows IP stack as FreeBSD.

      Like almost every IP implementation, the one in Win32 is heavily based on the Berkeley Net4 code. This is hardly surprising. The Berkeley implementation was TCP/IP - long before ther were others. Large blocks of the original Berkeley Net code appear to be copied unmodified in the NT/2000/XP system. This is probably true of AIX, Solaris, etc...

      This is a feature of the Berkeley licence.

    • It is, is it? When did you look at the source code for Win2K and XP and figure this out? While I'm sure ever implementation of TCP/IP is loosely based on some BSD code, this is hardly proof that MS ripped off FreeBSD's network stack.
      • Hi, I'm the story submitter.

        >> What about the FreeBSD network stack that is now in Win2k
        >> and XP? Microsoft is using it in "supposed" enterprise apps.

        > It is, is it? When did you look at the source code
        > for Win2K and XP and figure this out? While I'm sure
        > ever implementation of TCP/IP is loosely based on some
        > BSD code, this is hardly proof that MS ripped off
        > FreeBSD's network stack.

        19:41:43:~
        cally@INEGO% uname -a
        CYGWIN_NT-4.0 INEGO 1.3.6(0.47/3/2) 2001-12-08 17:02 i686 unknown
        18:47:47:~
        cally@INEGO% cd $SYSTEMROOT; grep -ri regents *
        Binary file Profiles/cally/Desktop/sectools/windump/windump.ex e matches
        Binary file system32/dns/bin/host.exe matches

        [ BIND stuff snipped ]

        Binary file system32/FINGER.EXE matches
        Binary file system32/FTP.EXE matches
        Binary file system32/host.exe matches
        Binary file system32/named-xfer.exe matches
        Binary file system32/nslookup.exe matches
        Binary file system32/Nslookup.ms-original.exe matches
        Binary file system32/PGPsdkNL.dll matches
        Binary file system32/RCP.EXE matches
        Binary file system32/RSH.EXE matches
        Binary file system32/scp.exe matches




        I think it's widely acknowledged that there's a fair bit of BSD code
        in the win32 IP. No source code required to know that, so long as they're
        abiding by the minimalist advertising clause in the BSD license.
        • If you expect me to believe that because MS uses Berkley code in FTP.exe that's proof that the "FreeBSD network stack that is now in Win2k and XP" you're putting up a extremely week argument. I've ran find in my system32 directory before, I'm well aware that MS uses Berkley code, but the fact that MS is using the standard Berkley implementations finger, ftp, and nslookup proves absolutely nothing. None of the files you've mentioned have anything to do with the internals of the TCP/IP stack in Win2K or XP.
  • by Anonymous Coward
    The company should be called GNUardent.
  • by Yakman ( 22964 ) on Friday December 14, 2001 @04:51AM (#2703333) Homepage Journal
    Based on previous security issues in open source it has pretty much become obvious that a major security problem in an open source product is fixed much faster than an equivalent closed source product.

    Also, due to the number of people looking at the code of the open source product there's more chance of those hairy bugs being weeded out, or in the case of the software being used here probably has been given the maturity of the software and the caliber of the kind of people who use it.

    With closed source or hardware based security solutions you might end up getting hacked because the hacker found a hole the vendor didn't know about and you can't even look at the source to try and work out how they did it.

    I'd say the advantages of open source security outweigh the disadvantages, and it's been said time and time again. I doubt it will make a difference with enterprise customers though, they're all in bed with the big companies anyway.

    The major issue for them is probably support, even though i'm sure this company will support their hardware there's still the "stigma" that with OSS you've got no central reliable resource to turn to for support.

    Anyway, enough rantage :)
    • by Anonymous Coward
      Microsoft only has to start offering money prizes for security holes. Then more white hats will get interested in disassembling Microsoft's binaries (MS would have to permit it in it's EULA I guess). It's much harder for open source people to offer $10,000 per security hole found. So in the long run closed source has the advantage, they're just not capitalizing on it yet.
      • I've got a better idea: MS should find some people that know about programming and pay them money to make sure Microsoft software is secure and bug free!

        Wait a minute, isn't that what Microsoft programmers should be doing already?! :)

        Seriously, with the cash reserves MS has (enough to buy half of Africa I think.. hmm, maybe that's the plan?) they could easily hire 100 good programmers and do a full line-by-line security audit of all their code for their major products.

        Then again, "good programmers" usually have scruples and wouldn't work for MS anyway ;)
        • by Anonymous Coward
          Only 100 good programmers would take years to do a line-by-line audit of all MS's major products, and, of course, by the time that they're done, all of the products they've audited are already obsolete.

          Equivalently, where are you going to find 100 programmers good enough to do the job in a reasonable amount of time? Although a lot of people have overinflated valuations of their skills, most would probably weigh in as marginal at best.
    • Yes, but the main issue with open source for mission critical applications / services is the lack of a legally binding contract.

      At least with a faceless corporation you have a piece of paper saying what both parties are legally obliged to do - you know for a fact that their definitions are supposed to be updated with X frequency etc. You also get a guaranteed level of support, someone to blame when it goes wrong and a company with deep pockets to sue if they are negligent!

      Now with open source, aside from the contract problem you get another issue - if it all goes horribly wrong the blame can't be passed external to the company, the person that allowed this software to be deployed gets the blame!

      Once it comes down to "spend all the money I requested and have my ass covered" or "save the company money but risk being the scapegoat if it fails" which option would you choose, bearing in mind that it's not your money and you doubtlessly have enough to cover the cost of a proper installation...

      In situations like this the free open source will not prevail because there are no safety nets such as someone external to blame, no support contract, no guarantees, and no faceless entity with deep pockets to sue.

      The thing about big business and critical applications is that it's less about cost of ownership than it is about being able to shift the blame if it all goes wrong...
  • Contributions? (Score:3, Insightful)

    by illusion_2K ( 187951 ) <slashdot@nosPAm.dissolve.ca> on Friday December 14, 2001 @05:06AM (#2703356) Homepage

    It would be nice to know that Guardent is contributing to the respective projects that are being implemented on this device (IPTables, Snort, Nessus), but I haven't been able to find any ackknowledgement of it on either Nessus's thanks page [nessus.org] or in the credits [snort.org] for Snort.

    Certainly they've got people working for them who have the know-how to add substancial features to the projects and it would be nice to know that they're not just freeriding on the software for the managed services platform that this device really is.

  • by Anonymous Coward on Friday December 14, 2001 @05:19AM (#2703381)

    OpenBSD has several advantages over Linux for this application:

    • More cohesive codebase, tighter integrated security audits. (==more secure foundation to work from)
    • Better firewall and nat features, syntax.
    • BSD-licensed foundation, so no hassles if you're using it in a product.
    • Cooler logo. ;-)
    And of course, since the OpenBSD community has a lot of paranoid ... oops, er ... "security aware" people in it, all the security tools you could ever want are either native or seamlessly ported.

    Quite frankly, seeing someone selling a security solution based on open source software and finding out the OS isn't OpenBSD is like finding your cousin Larry using an egg beater to polish his car's paint... You know they must have some reason, but damn if it has any obvious logic to it...

    (Linux has it's own place. I use it a lot for developing and deploying java applications, also it's a better DB platform than obsd becuase it has SMP support. Right tool, right job. For security, obsd is the right tool.)

    • by Zapman ( 2662 ) on Friday December 14, 2001 @10:29AM (#2703962)
      OpenBSD has a fantastic reputation for security. However, there are several side notes that probably pushed linux over the top.

      1) LIDS. If they're using a 2.4 kernel, they can do LOTS of nice security things, like striping root of lots of it's dangerous abilities. Less danger if root is cracked. I don't know if LIDS is in use, but it probably should be.

      2) Your 'better firewall and nat features, syntax' is highly debatable. As somone else pointed out, IPTables stateful inspection is far ahead of either ipfilter or pf. And your syntax comment is nothing more than a personal preference.

      3) I don't like this reason much, but 'Linux' is much more widely recognised in the business world than 'OpenBSD'. When you come down to it, you have to be able to market this thing. Is this the way it should be? No. But it is, and we have to deal with it.
  • by kcbrown ( 7426 ) <slashdot@sysexperts.com> on Friday December 14, 2001 @05:21AM (#2703384)
    ...though the open source roots of many products are not likely to be widely known.

    There are probably countless "hardware" boxes that use FreeBSD or some other BSD derivative as a base. The company takes that base and adds their own code to do whatever it is that would be unique to the box, then sells the result as a hardware solution. The box itself might have a lot of proprietary hardware in it, or it might not. That'll just depend on the box.

    But either way, open source probably powers a lot more of the hardware (routers, proxies, firewalls, etc.) than the average PHB would expect.

  • Not to rehash, but the hell is up with the guy submitting the post referring to free software. Not even the article this was linked talked about free.
  • Spouting (Score:4, Insightful)

    by 1984 ( 56406 ) on Friday December 14, 2001 @05:28AM (#2703393)
    "Although Free/Open security software is widely acknowledged to be better than commercial alternatives..."

    I'm sure this point will rapidly become a chorus in this thread, but that sentence is pointless fluff.

    Open source means you can could inspect the source. Iff you choose to expertly inspect the source you may come to understand the security parameters of the application. You'll know how it works, and a lot of what it depends on in terms of libraries, OS calls etc. And you can evaluate on those terms whether it provides an adequate level of security for the environment in which you intend to use it.

    If you haven't audited the code, all you know is that the code is auditable. You know nothing about the security of the system.

    Most of us here haven't performed any of these steps on systems like OpenSSH, for instance. Instead we rely on two things: that someone else has peformed a competent, honest audit; that so many people use it that if it had problems we'd all know (surely). Both of those are flimsy, when you come right down to it.

    Open source only means you could audit it if you wanted to. It doesn't make it any more or less secure than anything else.
    • What it really means is, it has already been audited by more people than a closed source product would have been.

      Besides, if you can show anyone, all the plans to your most secure lock in the world, and they still can't break it, i'd say that's amazing.
      • "...if you can show anyone, all the plans to your most secure lock in the world, and they still can't break it, i'd say that's amazing."

        It is amazing. If, on the other hand, everyone assumes your lock cannot be broken *because* you are willing to share the plans with them, it's just stupid.
    • hi, I'm the story submitter BTW.

      "Although Free/Open security software is widely acknowledged to be better than commercial alternatives..."

      > I'm sure this point will rapidly become a chorus in
      > this thread, but that sentence is pointless fluff.

      Well, I don't see anyone else saying so... in fact YOU don't say why
      this is fluff. I was trying to refer to the Slashdot story a couple of
      weeks ago - IIRC it was the IDS comparison done by one of the ZDN / CNET
      type sites, posted by Hemos, but when I was writing the submission I
      couldn't find the story I was thinking of (I thought it was about
      sec software in general, rather than just IDS.)


      The fact is that real in-the-trenches infosec people know that Open
      and Free security software is an essential part of the toolkit. If
      you're running an IDS, snort is definitely better than the
      commerical IDS out there. If you're properly paranoid and have the
      budget, of course, it's nice to run two or more for comparison.


      • tcpdump is the canonical packetsniffer.
      • bastille is an excellent Linux hardening tool.
      • netcat, nmap and OpenSSH are category killers.
      • Nessus, Tripwire*, Coroner's Toolkit, OpenBSD, IPTables, GPG, Perl, ntop, Argus, Firewalk, dp, Corkscrew, chkrootkit, rubberhose...

      *OK, OK, Tripwire's not free, but there are several Free clones.

      This is just off the top of my bookmarks file, you understand, and these programs are all at the very least amongst the best of breed in their categories. And of course what self-respecting network security person uses exclusively GUI apps? A crap one. Bash (or your favourite shell) and the GNU utils are pretty indispensible even if you're only looking after Windows boxes . I'd find my work pretty damn difficult if I couldn't use any of the above tools [*1].


      There are plenty of reasons why this is so, but that's a detail. But I've always found it interesting that this is one area where Free software is the furthest ahead, technically, and simultaenously one of the most backward areas in the corporate world.

      As many other posters have pointed out, there's a lot more Free/open stuff in use than the survey-responders typically know about - as someone suggested, perhaps because there are no P.O.s == no budget == no big meetings, minutes, memos etc, so it just doesn't show up on the managerial radar. And there are certainly SOME corporates happy to use such tools. (Indeed, most security consultancies that aren't owned by a software vendor - bad conflict of interest IMHO...)
      I just find it interesting that many of the most successful companies are the most perverse in such an important area of policy.

      I haven't audited ssh or GPG either, but I trust those who have done (and wrote it in the first place) a damn site more than a random large proprietary software company.


      <shameless>
      [1] Or rather, it would do if I had a job at present... anyone looking for info-sec people in London, drop me a mail :-)
      </shameless>

  • by alphaque ( 51831 ) <dinesh&alphaque,com> on Friday December 14, 2001 @05:29AM (#2703394) Homepage
    although the NSA use Free software, the need for an expensive government audit prevents the government from saving money and improving security.

    I find this statement terribly interesting. This implies that opensource software is more heavily auditted by the US government than closed source software.

    Does anyone else find this ludicrous ?

    One of the basic tenets of opensource software is that its bugs/vulnerabilities are presented for worldwide review. Any holes, trojans or vulnerabilities are caught faster and fixed almost immediately. Eric Raymond's find-fix-release cycle has been pretty much implemented in all active opensource projects. I find it interesting that the government, even if it is the NSA, is suspicious of opensource software, yet will trust the closed source products they buy. Isnt this placing your bets in the wrong basket ?

    I wont got into the benefit of using opensource in detail, for it is bound to be flogged like a dead horse in the ensuing /. discussion below, but surely to suggest increased audit spending on opensource is FUD.

    Additionally, it peeves me a little when everytime opensource is mentioned, the immediate line is drawn to Linux. I think the existence of other top notch operating systems such as FreeBSD, NetBSD and OpenBSD should also play a role in government procurement. The mindshare which Linux has managed to garner in this space is eclipsing decision makers away from proper evaluation and just jumping on to the Linux bandwagon.

    After all, one of the basic tenets of opensource is choice. We dont want the lack of choice we have replaced with another lack of choice in operating systems, Linux only.

    • by TeeWee ( 98278 ) on Friday December 14, 2001 @05:45AM (#2703407) Journal
      I find this statement terribly interesting. This implies that opensource software is more heavily auditted by the US government than closed source software.

      Does anyone else find this ludicrous ?


      This is actually quite sensible. Someone has to pay for the audits. In commercial applications, it will be the vendor.

      But with OSS, it isn't clear who is the one responsible for the audits. And it isn't clear which version will be audited (with a theoretically possible fix made every minute). So, it will probably have to be the version to be implemented. Since there is no clear responsible party who can fund the audit, it will have to be the customer.

      So in that sense, it is the customer who winds up for the cost of the audit directly, while with commercial products, it will be the vendor who winds up for the cost (and calculates that back into the price of the product).

      In one sense, the customer paying for it is preferable, since they can now see how the money is being spent, on the other hand, having the customer pay for it prevents the spreading of the cost. In commercial products, every customer pays for a part of the costs, in OSS, every customer has to pay for the complete audit again unless the results are frozen.
      • In every company I have worked for we paid for software audits, not the software company.

        Remember, who ever pays for the audit is who the auditor works for. I agree with Spunk's comments that free software does skew the ratio of cost of software to the cost of audit making the audit look expensive. However the audit would be done anyway.

        It is possible that these agencies are paying for the learning curve for the auditors to learn the "new" software so they can audit it. This just means that the "approved" auditors are somewhat remiss in knowing their business.

        Yes, it is really ludicrous. Isn't it nice to know that even with the expensive audits, the free software passes.
    • I find it interesting that the government, even if it is the NSA, is suspicious of opensource software, yet will trust the closed source products they buy. Isnt this placing your bets in the wrong basket ?

      I believe they would do this for the same reason that some businesses don't like open source alternatives: they have nobody to blame if something goes wrong.

    • The audit the poster is referring to is the one required to get a device certified at a certain government security level. The most talked about one is "C2" but the levels go all the way up to "A1".

      IIRC, WinNT was C2 certified at one point, but it got yanked..
    • although the NSA use Free software, the need for an expensive government audit prevents the government from saving money and improving security.

      I find this statement terribly interesting. This implies that opensource software is more heavily auditted by the US government than closed source software.


      I'm not sure where the quote is from, so I can't put it in context, but the NSA certainly does audit closed-source software. I think it's more likely the statement is saying that it is irrelevent whether they go with a $500 product or a $0 product; the audit costs far outweigh either.

      Change "Free Software" above to "new product" and it makes more sense. Anything new has to be sufficiently better to justify the audit cost.
  • This is good news for the Open Source community. It's great to see a company making OSS the core of its business. However, the article also points out some of the traditional weak points of OSS.

    One is that OSS focusses much more on technical prowess than on anything resembling a workable UI. For the true geek, no more than a command line is necessary for a UI. However, in the "real world" a user will not even consider touching the best software around if his only UI is a command line or a bad looking bunch of poorly designed widgets. It matters. Perhaps more than it should, but it is the reality. If functionality is (for the user) more or less comparable, the sleeker look will win.

    Another point is of course the traditional lack of a single support channel. There is simply no guarantee for support for most OSS and face it, the actual software is at most half of the total cost, support being one of the largest money sinks. To a true company, the guarantees of support are much more important. And saying that they can do their own support (it's Open Source, right?) is simply no alternative, and neither is waiting for the whim of the masses to get round to their bug (yes, I know, they are now dependent on the whim of the supplier. But at least there's a binding support contract there).

    Finally, for more critical applications, there are certain audits and certificates. I've rarely considered that with respect to OSS, but it does raise an interesting point. Especially with government applications and more critical applications, there will be a need for certain certificates. The Open Source community just hasn't got the money to fund such audits.

    So, what can a company like Guardent do to repell these fears?

    First off, as commercial suppliers, they can actually sign the support contracts and be held responsible for timely updates and fixes. Also, fixes now will be gathered and maintained by a single body, which is much preferable from a customer's point of view than scanning the Nets blindly every day for new updates.

    Second, as suppliers, Guardent can create the UI necessary when packaging and integrating the seperate applications. This makes the package accessible to the users. Again, I cannot stress how important this is!

    And finally, as a commercial company, they may be able to raise the cash necessary to get the necessary certificates and maintain them. Without these, a whole market segment will be closed to them no matter how well the software performs.
    • One is that OSS focusses much more on technical prowess than on anything resembling a workable UI.

      http://www.fwbuilder.org/ is GUI which should work
      with this product nicely.
    • One is that OSS focusses much more on technical prowess than on anything resembling a workable UI. For the true geek, no more than a command line is necessary for a UI. However, in the "real world" a user will not even consider touching the best software around if his only UI is a command line or a bad looking bunch of poorly designed widgets. It matters. Perhaps more than it should, but it is the reality. If functionality is (for the user) more or less comparable, the sleeker look will win. >/i>

      this is true for the flighty home user. this is not true by any means for business or corperate.

      all of my users have 5 vertical apps that are ugly as sin and are hardwer to use than a command prompt. (Imagine clicking in the password field to type your name and then having to backspace to erase the spaces that are there from the idiot programmer. or a UI that constantly scrambles data display or crashes the system.

      why? because we HAVE NO CHOICE. there are 2 vendors for this type of app, they both suck. One still tries to use an access database for 300 people to access, and the one we use at least uses SQL for the database.

      these aren't crap apps, they are mission critical, if the app goes away we die a horrible miserable death called "the money stopped flowing".

      so companies put up with super horrible UI's all the time. I installed a Linux box for their web-surfing in the sales land for on the cable modem(to save on bandwidth to corperate and then to the internet) and I have had at least 50 comments that KDE looks and feels so much nicer than windows does, and our apps do.

      so your argument is true for the 10% that buys the high dollar apps for home. the other 90% dont care at all how it looks, just how it works.
    • Ummm..

      I really don't think end-users have any need to configure a network security product. People who do need to set these up judge them based on their maintainability, configurability, and suitability to task.

      Believe it or not, in many cases a CLI interface is MUCH easier to deal with than a GUI. In addition, most GUI's for security products are simply pretty interfaces to the text-based back ends, and may or may not be up to date with all of the capabilities of the CLI tools (always developed first). The GUI can, and will, screw things up (trust me on this...I used to test and certifiy commercial firewall/vpn products for a living, and have seen every interface under the sun and can name some very big well-known companies whose GUI would totally hose the firewall/VPN config under certain conditions, but the CLI tools would work just fine)

      The GUI adds tons of complexity to the programmer's job, just for an INTERFACE! This time can be much better spent on writing and improving the tool itself. Why do you think so many linux GUI tools are simply interfaces to existing text tools? The guys writing the actual TOOL spend their time on that, and somebody else decides to write a different interface to it. No problems there.

  • by Radium_ ( 150865 ) on Friday December 14, 2001 @05:38AM (#2703402)
    I hope that, if they make profit using these free softwares, they give some money back to the developers. I know that Renaud Deraison, one of the Nessus core developers, is tired of seing derivatives of his product sold by many companies which *never* give anything (bug reports, patches, plugins, money) back.

    Hell, free software needs financial *and* technical support from those who use it. Or you won't be able to use it very long.
    • by Anonymous Coward on Friday December 14, 2001 @06:13AM (#2703426)
      This may be crazy, but if you don't want people doing bad thing X with the code you produce, don't use a license that explicitly permits them to do X.
    • I work for MontaVista Software, a vendor providing a Linux distribution tailored for embedded system use and development. We do a lot of patches both to the kernel and included software, and push back every one we can. Why? Because the development costs of maintaining our own tree separate from the primary tree for each application we include are just way too high. Folks who don't contribute back, thus, are just shooting themselves in the foot by failing to take full advantage of the open source model.

      Having commercial users, then, lends itself to having patches, bug reports and the like provided; monetary donations, while nice, hardly strike me as so necessary. Most heavy commercial users of open source also hire at least one heavy developer to the projects they use; paying these folks' salaries certainly should count as financial contribution towards the project.

      What I'm saying here is that just as a result of use, any commercial user of open source savvy enough to take full advantage of the development model (by having the community maintain a unified tree, having their own paid developers contribute so their customers get the features they need, &c) is providing all the benefit to the community they should be obligated to provide. There certainly should be no guilt trip for them to give back even more. Any vendor not savvy enough to take advantage of the model is just shooting themselves in the foot and should be urged to contribute to the community for reasons of self-interest rather than goodwill -- this sort of reasoning is much more likely to succeed.
      • Here here!

        time = money

        I have often seen people make the comment about Linux companies not giving back, but by SELLING Linux, they are evangelizing. The are also legitmatizing (is that a word?) the use of Linux in the corporate world. One does not have to be a code monkey to give back to the community.
  • While the deployment and cost savings are attractive, it seems to me to be adding to the security risk to include vulnerability and penetration testing tools on a firewall.

    Based on the current description, Guardent also seem to be missing a trick: combining IDS and firewall allows the creation of an IPS (Intrusion Prevention System) where detection of selected IDS signatures would cause the connection to be dropped.

    Comments?
  • I've been up and down the path of trying to get open source to replace some costing apps. Sometimes I've succeeded, sometimes I failed.

    I've noticed one thing though, in all this endeavor : the more "touchy" the system was, the greater the resistance to change to a better and more reliable open source alternative.
    Than I started asking why ?
    Let me point out some reasons behind this, which of course most of you already know:
    • Open source projects don't send out nice brochures telling how great the product is
    • Since there is almost no advertising (what ?! do you expect square headed managers to read slashdot ?! they barely can read ! :), there's little info about what a product can and cannot do. Of course, you can always ask that geek down the hall that seems to know them all, but how much can you trust a guy without social life ?
    • We don't know if the new open source app will preserve/convert the data from the old app. I wanna be honest and say most of the time open source apps regard themselves as being the only apps out there (scratching someone's itch - ESR might say) and provide little feature to import existing data
    • But the number one reason behind not accepting open source replacement of sensitive software is the fact that there is no one to blame
    The latest reason applies to both managers and sysadmins or whomever is in charge of getting things done.
    Pointing fingers is big business when things go wrong. Commercial app means that you have someone to call almost 24-7, someone to swear at and still be nice (you paid them a shitload of money to do so). If things break, sysadmins can always say: it was that creepy product's fault.
    But that is one thing you cannot do to open source. First of all, you paid nothing. The creator lets you use the software because he's a nice guy. If the system crashes, the managers will point fingers at the sysadmin: you're the one going with this solution - you fix it!.

    Now security is probably one of the most sensitive and touchy part of an organization. Yes open source security software works better, yes it provides you more options, no it won't send your secret data neither to NSA nor FBI, no it's not hard to setup up neither to maintain, and no, microsoft didn't invent it. But, sometimes it may screw things up. And when that happens, the first question on everybody's minds is:
    Whom do we point fingers at?
    • I'm sorry - but this is rubbish.

      If you buy commercial software you (unless support is bundled) have no right to blame anyone for anything - it is the associated SUPPORT CONTRACT that gives you the SLA/availability guarantee/etc. Even if support is included, after the year/number of incidents runs out, what do you have to do to get more?

      That is why most software is relatively cheap, the manufacturer makes most of their money selling support (and associated services), why do you think Sun give away Solaris?

      As you know proper enterprise support, is not cheap, and there are many consultancies out there tapping into this market offering

      Alex
    • and that is because the sysadmins dont have the balls to take responsibility.

      The company will gladly use OSS tools if the sysadmin stands behind them.

      There are very few of us, but we are out there. Sysadmins that are man enough to take responsibility. How many of you will run into your boss'es office and say "I just crashed the server, I know, I'm an idiot for installing a service pack at 3pm instead of waiting until 5pm, it'll be back up in 50 minutes." instead of "that damned microsoft service pack crashed the server upon install."

      My boss respects me and I have gotten up the ladder to the sysadmin job (I took that job away from the previous pinhead) by being honest and taking responsibility.

      any sysadmin that wont stand behind their own decision needs to get the hell out of the business.

      we use OSS toolls exclusively, because I stand behind them. I am the one to blame, and I am very proud of that.
      • My personal horror story was a time when the boss at a car dealership I do some work for thought that our spare drives for the RAID5 array had been stolen. He asked to see what the existing drives looked like; I popped one out of the array, showed it to him, put it back in and ran raidhotadd. The system reconstructed the drive's contents and all was well -- until about 1:00 am or so, when a cron job tried to access the /boot partition and OOPS'd the box.

        I'd raidhotadded the whole drive (which happened to be the one containing the /boot partition), rather than just the partition in the array. Not so bad -- a boot partition ain't so hard to reproduce. But then in recovery, I screwed over another one of the drives (don't ask). The dealership spent five hours without any data entry, form printing, nada (everything was run off this one server) until I finally got the system restored off of backup (and then the last day's data needed to be reentered).

        The funny thing is that when I explained what had happened, The Boss wasn't half as upset with me as I was with myself -- indeed, he seemed to accept the occasional mishap as a cost of doing business. Thus, I can certainly vouch for honesty as the best policy.

        Any place where management cares more about finger-pointing than getting the system back up is somewhere I don't want to work.
  • Akamai Technologies uses Linux in a BIG way across its network of over 11,000 servers. NASA uses it, JPL, Lawrence Livermore (sp?), and the list goes on. With Linux comes free apps. like NetSaint, Snort, iptraf, etc., etc. How does one track the usage of free software when there is no registration/licensing required? One can't, so one may never know to what extent free software has consumed the enterprise unless the companies using it give out real numbers. Many companies don't, and some can't because they just don't keep track of it.

    Rohan
  • by Anonymous Coward
    The article mentioned that Guardent will sell their appliance for "$1,500 a pop" and that their solution "relies solely on open-source programs to protect customers".Your article

    Although the Guardent site specifies:
    - "For a low MONTHLY FEE of $1,500, organizations get complete 24x7 managed security protection for any Internet-facing network segment."
    - "...with Guardent's PROPRIETARY event correlation, reporting and alerting capabilities"
  • by Lumpy ( 12016 ) on Friday December 14, 2001 @08:01AM (#2703538) Homepage
    I loves "experts" that dont know what they are talking about.

    many of the biggest corperations regulary trust open source tools, espically snort and the others for security.

    they dont run around screaming "we use snort! we use snort!"

    I know at the corperation that owns my soul we have a clause in the new computer and security policy that free tools are to be sought out and used before money is spent on software.

    Yes, they dont have a "linux and oss is evil" clause.... even with Microsoft being one of our major "investors".
    • I loves "experts" that dont know what they are talking about.

      many of the biggest corperations regulary trust open source tools, espically snort and the others for security.


      Most of those corporations' management don't trust Open Source, and either aren't aware they're using it, or tell themselves "we're not treating it like Open Source" because they bought it from a company as part of a product.

      I guarantee you there will be companies that will buy this product that would absolutely prohibit using Snort in any other way, even if configured 100% identically.

      The Fortune 500 company I work for had an incident where a member of upper management sent out an email saying no Open Source would be used in this company. His email was distributed around the company through sendmail servers, which had been configured using vi, running under Bourne and Korn shells. DNS resolution for the distribution happened using BIND. Everybody ignored him and failed to remove those applications from production, of course.

      Recently they made the decision to investigate the use of Linux as a production OS. I was present in a meeting where a technical person asked "what does this imply about our stance on Open Source?" The PHB's response was "we're not using it as Open Source, we're buying it from Red Hat."

      We didn't bother to try to make him explain what the hell "we're not using it as Open Source" meant, we knew the answer would be silly bullshit.
      • It's probably worthwhile to correct this guy, if only because some other dumb manager is going to come by later, read the policy, look at your infrastructure (and figure out that it's Open Source), and force you to replace everything at great expense. There are tons of manager who blindly follow stupid rules.

        You can probably sell it by figuring what he really means when he forbids Open Source. Chances are he really means "we don't install unsupported software". That's probably a policy everybody could live with much more easily.

  • Although Free/Open security software is widely acknowledged to be better than commercial alternatives, it's rarely been trusted in the enterprise - the article points out that, although the NSA use Free software, the need for an expensive government audit prevents the government from saving money and improving security."


    while it is expensive to audit code, I'd really doubt that microsoft or a few other closed source platforms would even be willing to give up the code to the government for auditing in the first place. Secondly while it may be expensive for the audit we could look at the expense differently and think of how much we are saving by preventing problems and hacks before they happen. Repairing a compromised system I would guess is no small job at that level and Think of all the money lost because of compromised information.
  • Nothing new (Score:3, Informative)

    by klaun ( 236494 ) on Friday December 14, 2001 @08:32AM (#2703573)
    SecureWorks [secureworks.com] has been selling their iSensor product for some time now. It is also based on OpenSource Software using Snort and IPChains. The product comes with monitoring and constant signature updates for the IDS functionality, so that could be seen as the "value-add" for buying what is basically a bunch of free software in a PC box.
  • I find it intriguing that many of the people here, most of whom are probably systems administrators or other technology-centric people in their respective corporations, are willing to unquestionably trust the security of open source software, even though, for the vast majority of them, the extent of their interaction with the code is

    ./configure
    make
    make install

    with few, if any of them, actually auditing the code for security holes before installing it to protect their mission-critical data.

    In my 20 years of experience as a systems programmer, I am well-versed in the idea that it is much easier to throw out the existing code base and start from scratch rather than wasting time on trying to fix horribly flawed or poorly documented code that can be millions of lines long. Therefore, it should not come as much of a surprise that the security-conscious agencies in the federal government (CIA, NSA, DIA, Dept. of Commerce, etc.) largely write their own software inhouse rather than rely on fixing up something like Linux and hoping that they caught all the bugs. I mean, really folks, let's face it: Linux was designed by many people in a chaotic manner, and rarely were the features implemented with security at the top of their priorities.

    So while it is all well and good that Guardent is trying to sell free software to enterprise customers, I can certainly see why major corporations would be hesitant to trust their security to messy open source software. Besides the fact that most of the biggest customers of closed source software vendors get to see the sourcecode for review anyway, because they are paying so much money for support, etc.

    • But I typically poke around at least a little bit in any application I run to see if it's doing what it says. That's also why I run Microsoft products behind restrictive ACLs -- I can't see what they're trying to pull by looking at the code, so I am forced to explicitly restrict those bastards.

      What can I say, I like to make sure my installation works before I hang my job security on it. I'm astounded that more people don't. Then again, I worked with grumpy old bastards like you and discovered that they were the ones whose installations stayed up and didn't get hacked. Must have made an impression...

      At IBM, long before the Linux jihad started, I was told to use free software but audit the code and license first. That's what I've been doing ever since, although I don't work at IBM anymore, and haven't for years.
    • "...with few, if any of them, actually auditing the code for security holes before installing it to protect their mission-critical data."

      While I agree with your post, you bring up an interesting point here. The huge benefit of open source (being able to read/audit/modify the code) is almost completely untapped by nearly all of the people who actually use it day-to-day.

      BUT, I can audit code by proxy. I know that there are people auditing and rewriting the code, and by following the newsgroups (etc.), I can see if they've come up with anything crucial. It's not perfect, but it _is_ a form of code audit.

      Of course, this isn't going to stand up to a complex conspiracy, but I just don't see that being too big of a concern.
    • Therefore, it should not come as much of a surprise that the security-conscious agencies in the federal government (CIA, NSA, DIA, Dept. of Commerce, etc.) largely write their own software inhouse rather than rely on fixing up something like Linux and hoping that they caught all the bugs.

      Wow. What world do you live in? The government uses quite a bit of Open Source software - you're just not in a position to realize it.

      Speaking of Nessus - I just got done doing a lot of work on it, adapting it to the government's platform so that they can use it. They didn't write their own security scanner - they hired my company to evaluate which one was best and then make it work on their systems. This happens all the time. And we're not talking for sissy little shit places in the government like the Department of Transportation - our work is for DISA [disa.mil], the Defense Information Systems Agency. I'll let you visit the link to figure out what they do. Look at that - they're trusting open source programs to some of their most important computers.
    • ...to the NSA Secure Linux project.

      Bob-

      (Yes, it's been written up on /., yes it's open source, yes you can read about it on www.nsa.gov)
  • I've been working on a similar box for my employer. We're a small shop (3 developers, 3 techs) and we leverage Free software to help us compete with the big boys.

    I'd be surprised if a lot of smaller, clued shops aren't doing the same thing. How else can you compete with big guys like IBM who can throw a billion people at a problem? And before you ask, yes we have given code to the community, and yes we provide source code to our customers...

  • by Anonymous Coward
    Guardent's choice to go with this open source solution has nothing to do with some epiphany that open source is better or more secure. It's about "the bottom line". Guardent's main marketing focus is MSS (managed security services). Because their standard bill rates are higher than most InfoSec consulting firms, the only way to compete in the market was to lower the cost of their managed IDS/firewall offering by using open source products.
    Using the IDS portion of this for corporate networks is fine. But IPTables is NOT a firewall I would recommend to any major corporation.
    An earlier post suggested Guardent should contribute to the development efforts, since they plan to make some profit off of it. That won't happen, because it cuts into "the bottom line". I have inside info on this, so I know.
  • "Although Free/Open security software is widely acknowledged to be better than commercial alternatives, it's rarely been trusted in the enterprise - the article points out that, although the NSA use Free software, the need for an expensive government audit prevents the government from saving money and improving security."

    I tend to agree that Free/Open security software is better. But one thing you should remember is that it's freeness is just the problem preventing the government from using it.

    If the government spends money on software from company x, should it get hacked etc.., company x can be held responsible. It's "their" software.

    If the government use free alternatives, granted they are probably more secure, but if they get hacked too, who's gonna take the blame? Certainly not the people who wrote/contributed to the software. After all, you get what you pay for right?

    Taking on free/open software makes it the government's responsiblity to check/maintain it's security and if anything goes wrong, they take the wrap themselves instead of company x.

    Besides financial implications, it's a whole lot of work to take on so I can see the logic in their choice.
  • NetWolves' FoxBox/WolfPac is really a rackmount PC running FreeBSD. The front end and "glue" is proprietary and there's licensed software in it, but most of the heavy lifting in the services it provides--firewall, VPN, file sharing, etc.--is done by free software. And it offers intrusion detection being run by Snort.

    I'm sure there are other little companies doing similar things--this is just leveraging open source IDS software in "turnkey appliances" the same way it's been leveraged for other services. eSoft's Instagate Firewall/VPN product is Linux-based, and every Slashdot reader knows Sun Cobalt....
    • Regarding Esoft, unless they changed, they use bsdi. We actually used the Interceptor line for a few years until they decided to discontinue our product WITHOUT telling us.

      They also have an inane incompetance in the sales/marketing department that thought it would be a good idea to spam the entire customer list with an unrestricted majordomo setup.

      I'd avoid these guys if you can help it.

      Then again, I'm just a dissatisfied customer.
  • Another company that uses a very similar if not nearly identical solution is Secureworks [secureworks.com]. They've been around longer than Guardnet, though obviously their marketing isn't great as I've only seen them a few places...
  • There are many commercial firewall appliances that do this, and I've seen a few that are definitely linux based.

    I had even toyed with the idea of writing my own web interface, pretty blinky lights on the box itself, etc. and selling these things myself.

  • Snort is really nice, but I've had problems with it. First of all, if you have it listening on a dial-up and the dial-up goes down, so does snort. Now that's not a big problem, but it makes me wonder about the internal design. An IDS shouldn't quit on it's own, for any reason.

    Second, on an RH7.0 machine, snort quits randomly for no apparant reason, and with no diagnostic message. I don't know if that's my fault, or what, it must be since nobody else seems to complain about it. But an IDS shouldn't quit on it's own.

    Third, I was making some changes to the code and noticed some sloppy coding, including diagnostic messages not terminated by nulls, and convoluted string-matching code that would match some bytes twice. Again not a big deal, but when you see something like that, you start to wonder what else might be flakey. Will it miss something in a string someplace else?

    Fourth, I sent patches for some of this to the authors, for instance rewriting the string matching code down to a few clear lines, and was ignored. After a few new versions came and went I gave up on my patches.

    So hopefully this new commercial support will help get Snort cleaned up. But I for one will be very suspicious of using Snort for more than a home LAN. Probably what it needs is a ground-up re-write along the lines of BIND9.

    I hate to criticize open-source software, especially something as useful as Snort (I do use it regularly). But when it comes to security stuff, code should be bulletproof and clean.

    • You probably shouldn't run snort on RedHat anyway - they specifically mention in the docs that snort is limited on linux - specifically, it can't tell if it's dropping packets or not at the interface.

      It runs beautifully on FreeBSD.
      • What are you people smoking?

        See: www.snort.org/docs/faq.html [snort.org]

        • Q: Why does snort report "Packet loss statistics are unavailable under Linux"?

          A: The Linux IP stack doesn't report lost packet stats. This may be changing in version 2.4 of Linux, but for now you just don't get them. Try one of the BSDs, they work just fine. This also has been recently fixed with the 2.4 kernel in the new version of libpcap... upgrade kernels and libpcap and it should now work.

        That's packet loss ***statistics***, not a statement about packet loss.

        This is in the context of Linux generally, not RedHat specifically...

        There is *no* other mention of "packet loss" and "Linux" together anywhere in the FAQ.

        The *only* reference to "RedHat" itself, anywhere in the FAQ, is the very long-standing advice to upgrade to the current version of libpcap. This advice itself has become pretty much irrelevant for anyone running one of the more recent distros, anyway.

        Honestly!

        People running their little agendas!

        Ya'd think they'd try to put a little more substance in 'em...

        ...of course, maybe they assume that no one who knows any better will be reading /. these days.

        t_t_b

      • "First of all, if you have it listening on a dial-up and the dial-up goes down, so does snort. Now that's not a big problem, but it makes me wonder about the internal design."

      What the hell are you talking about?

      snort is listening to the interface.

      On a dialup, you're using ppp; when ppp0 goes down, what interface is snort supposed to be listening to?

      If the link is down there's nothing for snort to listen to (completely aside from the fact that you're offline and there's no threat of any sort anyway...)

      • "Second, on an RH7.0 machine, snort quits randomly for no apparant reason, and with no diagnostic message. I don't know if that's my fault, or what, it must be since nobody else seems to complain about it."

      Try checking out the snort list. Wouldn't be running in - D daemon mode by any chance? There's a frequently reoccuring thread about this sort of thing...

      Speaking of the snort list:

      • "Third, I was making some changes to the code and noticed some sloppy coding, including diagnostic messages not terminated by nulls, and convoluted string-matching code that would match some bytes twice. Again not a big deal, but when you see something like that, you start to wonder what else might be flakey."

      Ever bother posting anything about this?

      *I* sure don't recall reading anything about this topic.

      • "But I for one will be very suspicious of using Snort for more than a home LAN."

      Using snort should be limited to a home LAN?

      Yeah, right...

      You don't have a clue.

      t_t_b

  • Guardent are taking the unusal step of trying to sell a product

    I'm sorry, but Guardent are only one single company. However, the employees of Guardent is all individuals.

    The use of plural verbs with collective nouns when talking about the actions of the whole group ranks right up there with using the word virii [dictionary.com] as the most pretentious grammatical annoyance one can find. It's not a matter of national importance or anything, just a pet peeve.

    -B

    • I'm sorry, but Guardent are only one single company. However, the employees of Guardent is all individuals. The use of plural verbs with collective nouns when talking about the actions of the whole group ranks right up there with using the word virii [dictionary.com] as the most pretentious grammatical annoyance one can find. It's not a matter of national importance or anything, just a pet peeve. You're annoyed by people using proper English? Very strange. As to your main complaint, I suggest you stay out of the U.K., as all of the inhabitants speak like that. I suggest you slink back to your trailer and slug back another Bud Light.
      • I suggest you stay out of the U.K., as all of the inhabitants speak like that. I suggest you slink back to your trailer and slug back another Bud Light.

        I have to say that yours was one of the funniest replies I've ever had. Thanks!

        (BTW, it's not a "trailer"... it's a Double Wide.)

        -B

    • Thank you for pointing this out! This misuse of plural verbs has annoyed me for some time now. I believe this error results from an improper transfer of british english to american english. I have noticed that british speakers use plural verbs with nouns that refer to groups, such as company names. So I infer from this observation that this is correct in british english. However, this is not correct in american english. Ironically, most americans who adopt this misuse probably do so in an attempt to improve their own use of the language and sound more intelligent, but it has the opposite effect to an informed ear.

      Having said this, it is quite understandable that americans would adopt this incorrect usage in their own speech after hearing it form british speakers, because the average brit is far better spoken than the average american. Whenever I travel to the U.K. I enjoy the eloquence of the british people, but the fact remains that british english and american english are not the same.

      • How fascinating... For the record I (the story submitter) am a British English speaker. I have a friend who went to the kind of school where correct grammar is taught (and who has a number of books on the subject: believe me, this is unknown in the state sector where I was mostly educated) - I'll ask him who's right.
  • by MattW ( 97290 ) <matt@ender.com> on Friday December 14, 2001 @01:36PM (#2705003) Homepage
    I was a longtime sr. security architect at a NSP with security services ranked highly by Gartner. One thing I know from interaction with hundreds of customers is that they are interested in your assurances far more than the products you use. We had occasion from time to time to shift vendors, and the customers did follow. There are plus and minus points to everything. The real market isn't for an appliance, but for services sold month-to-month or year-by-year which implement traditional security methods (firewalling, vuln. analysis, IDS, etc) using free software. Instead of saying, "trust this software", you simply say, "We use best-of-breed tools" and you use YOUR reputation to back them.

    This isn't all that common yet, although nessus is making a lot of headway being used commercially. It will be more common, though, if the OSS alternatives remain ahead of the curve in development (and eventually probably get funding).
  • Slashdot's gonna be getting an email from the government saying that Carnivore has picked up a headline that they think links Slashdot with coke dealers:
    "
    Guardent to Sell Snort"...

    Warning...


    heh heh ~~ Cruz2001

An Ada exception is when a routine gets in trouble and says 'Beam me up, Scotty'.

Working...