How do I enable ALL Snort IPS rules in ALL rule categories?

Good evening from Singapore,

How do I enable ALL Snort IPS rules in ALL rule categories?

Are there Snort rules which are supposed to remain disabled by default? If you enable them all, will it cause Snort engine to fail to start?

If I enable ALL the Snort IPS rules in ALL rule categories, how much memory/RAM will I need? I only have 4 GB of RAM in my pfsense firewall appliance at the moment.

I am looking forward to your advice.

Thank you.

Mr. Turritopsis Dohrnii Teo En Ming
Singapore




REFERENCES
==========

[1] https://forum.netgate.com/topic/152190/how-do-i-enable-all-snort-ips-rules-in-all-rule-categories

Comments

Popular posts from this blog

[24 Mar 2022 Thursday] Erectile Dysfunction and Viagra

Patching Linux Kernel 5.5.7 to Add Support for AUFS Filesystem