Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

FIX: Analysts should be able to modify and disable Suricata rules #13668

Open
jertel opened this issue Sep 13, 2024 · 1 comment · Fixed by Security-Onion-Solutions/securityonion-soc#636
Assignees
Labels
Detections SOC Module - Detections
Milestone

Comments

@jertel
Copy link
Contributor

jertel commented Sep 13, 2024

Currently (2.4.100) analysts can modify YARA and Sigma rules, but when attempting to modify a Suricata rule a 401 error is returned.

@jertel jertel added the Detections SOC Module - Detections label Sep 13, 2024
@jertel jertel added this to the 2.4.110 milestone Sep 13, 2024
@jertel
Copy link
Contributor Author

jertel commented Sep 13, 2024

Fix pushed, awaiting verification.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Detections SOC Module - Detections
Projects
None yet
Development

Successfully merging a pull request may close this issue.

2 participants