IncidentResponsev2

4.03 Deploy Network Intrusion Detection System (NIDS)

Task

Deploy Network Intrusion Detection System (NIDS)

Conditions

Deploy

IR Team supporting a mission partner or Guardnet/DoDIN enclave without appropriate Network IDS or IPS installations.

Evaluate

IR Team supporting a mission partner or Guardnet/DoDIN enclave with access to appropriate systems/capabilities to evaluate existing Network IDS or IPS installations.


Standards

Deploy (in addition to Evaluate below)

Identify and prepare Detection Systems

Identify or Obtain login credentials

Test accessibility

Develop the detection scheme


Evaluate (Assess existing NIDS)

Identify and correlate current system to typical components and network architectures

Identify/locate potential entry points

Identify/locate choke points and firewalls

Identify/locate current detection systems and sensors

Identify full system maintenance schedule


Components and Architecture (For Reference)

Security Capabilities (For Reference)

Management (For Reference)

Operator Note: Consider both Wired and Wireless IDPS capabilities.


End State


Notes


Manual Steps

Step 1: Select NIDS Platform (if Deploying)

Tool Platforms Installation Notes
Suricata Linux / BSD / Cloud apt install suricata or from source Balanced, high-performance IDS/IPS
Zeek Linux / BSD / MacOS apt install zeek or from source Deep inspection and behavior analysis
Snort Linux / BSD / Windows apt install snort or from source Mature signature-based detection

Operator Recommendation: Suricata is recommended for general purpose detection, while Zeek is excellent for detailed behavioral analysis.


Step 2: Plan Sensor Placement


Step 3: Install and Configure NIDS

Suricata Example

sudo apt update
sudo apt install suricata
sudo suricata-update
sudo suricata -c /etc/suricata/suricata.yaml -i eth0

Zeek Example

sudo apt update
sudo apt install zeek
sudo zeekctl deploy

Snort Example

sudo apt update
sudo apt install snort
snort -v -i eth0

Step 4: Validate Accessibility and Operational Status


Step 5: Implement and Validate Detection Plan


Step 6: Establish Update and Maintenance Process

sudo suricata-update

Running Script Example (Suricata Health Check)

sudo systemctl status suricata
sudo tail -f /var/log/suricata/fast.log

Dependencies


Other Available Tools

Tool Platform Installation Usage
pfSense + Snort/Suricata BSD Install via pfSense package manager Embedded NIDS solution
Security Onion Linux ISO install Turnkey IDS/SIEM deployment
Zeek Linux/MacOS apt or source Network behavior analysis
Suricata Linux apt or source High performance IDS/IPS

Operator Note: Consider Security Onion for full integrated monitoring when applicable.


Operator Recommendations and Additional Tools

Operator Checklist

Best Practices


References

Suricata IDS
Zeek Network Security Monitor
Security Onion
NIST SP 800-94 IDPS Guide


Revision History

Date Version Description Author
2025-05-02 1.1 Corrected and expanded version to reintegrate original mission planning and evaluation language with operator procedures and tools Leo