Fact-checked by Grok 2 weeks ago

Sourcefire

Sourcefire was an American cybersecurity firm founded in 2001 by Martin Roesch, the creator of the open-source Snort intrusion detection system, and focused on developing commercial solutions including and next-generation IPS (NGIPS) built around Snort's core technology. The company commercialized Snort by offering products such as Sensors for network behavior analysis, Intrusion Sensors for threat detection, and the Defense Center for centralized management, which together provided advanced threat protection capabilities validated through certifications like . Sourcefire gained recognition for its innovative solutions, earning accolades such as Frost & Sullivan's award for leading NGIPS market performance in out-of-band detection and prevention efficacy shortly before its acquisition. In 2013, Cisco Systems acquired Sourcefire for $2.7 billion in cash, integrating its technologies into Cisco's broader security portfolio, including the series, to enhance enterprise network defense against evolving cyber threats. This deal marked Cisco's largest security acquisition at the time and leveraged Sourcefire's expertise to bolster capabilities in intrusion detection and advanced protection.

Founding and Early Development

Establishment and Origins

Sourcefire was founded in 2001 by Martin Roesch, the developer of the open-source Snort intrusion detection system (IDS), with the aim of creating commercial products based on Snort technology. Roesch initially developed Snort in 1998 as a free network IDS and sniffer while working in his spare time, releasing it under an open-source license that quickly gained popularity among security professionals. The growing demand for enterprise-grade support, rules management, and integrated hardware solutions for Snort prompted Roesch to establish Sourcefire to address these needs commercially. The company originated in Roesch's living room in , reflecting its bootstrapped beginnings focused on enhancing Snort's capabilities for broader market adoption. Early efforts centered on developing the Sourcefire 3D System, which combined Snort's detection engine with proprietary appliances for intrusion prevention and network visibility. Sourcefire's establishment capitalized on the open-source model's community-driven innovation while pursuing revenue through subscriptions for updated rulesets and , distinguishing it from purely open-source alternatives. This approach laid the foundation for Sourcefire's growth into a key player in cybersecurity.

Initial Product Focus on Snort

Sourcefire, established in 2001 by Martin Roesch, centered its early operations on commercializing Snort, the open-source network (IDS) that Roesch had authored in 1998. Snort employed signature-based detection to identify malicious network traffic, but its open-source nature posed challenges for use, including manual rule updates and limited . Sourcefire addressed these by developing extensions, such as automated rule and optimizations, while maintaining compatibility with the core Snort engine to leverage its widespread adoption among security professionals. The company's inaugural products emphasized Snort integration through hardware appliances and software suites designed for intrusion prevention systems (IPS). In 2004, Sourcefire launched its IPS product suite, which embedded Snort's detection capabilities into dedicated sensors capable of inline blocking of threats, supplemented by tools for real-time network mapping and vulnerability scanning. This approach differentiated Sourcefire from competitors by combining open-source efficacy with commercial reliability, including subscription services for curated Snort rulesets updated against emerging threats. Central to this focus was the Sourcefire 3D System, introduced as a comprehensive platform that paired Snort-powered sensors with a centralized Defense Center for policy enforcement and alert correlation. By 2005, deployments demonstrated its ability to manage high-volume traffic while correlating Snort-generated alerts with contextual data, reducing false positives through advanced preprocessing. This Snort-centric model fueled Sourcefire's growth, establishing it as a provider of scalable, rules-driven for networks requiring robust yet cost-effective .

Expansion and Key Innovations

Development of Commercial Solutions

Sourcefire initiated the of its intrusion detection capabilities shortly after its founding by integrating the open-source Snort engine into proprietary hardware appliances called sensors, which provided scalable, enterprise-grade deployment options beyond software-only installations. These early sensors supported both intrusion detection and, in inline configurations, prevention modes, addressing limitations of pure open-source implementations such as performance tuning and hardware optimization. In 2002, the company released the initial version of its Defense Center appliance, a centralized management platform designed to aggregate and analyze alerts from multiple distributed sensors, enabling correlation of events across for improved threat prioritization and response. This product marked a shift toward comprehensive operations centers, incorporating proprietary rulesets and reporting tools not available in Snort alone. Complementing this, Sourcefire developed Real-time Awareness (RNA), a passive that mapped network behaviors and detected anomalies through behavioral , integrating with Snort to provide context beyond signature matching. By 2006, these elements coalesced into the Sourcefire 3D System, a unified commercial platform embodying "Discover" (via for asset and vulnerability mapping), "Determine" (threat intelligence assessment), and "Defend" (), which received top ratings from independent evaluators for its efficacy. Subsequent iterations enhanced and ; for instance, the 2008 release of 4.8 introduced customizable, role-based dashboards and streamlined deployment, reducing operational overhead in large environments. These advancements positioned Sourcefire's solutions as differentiated from competitors by emphasizing integrated intelligence over standalone detection. In the late and early , product development focused on next-generation capabilities, including application-layer visibility and protection, culminating in expansions like the appliance series around 2011, which added hardware-accelerated throughput for high-volume traffic inspection while maintaining with legacy deployments. This evolution reflected Sourcefire's emphasis on layering empirical threat data from its team onto commercial , yielding appliances that processed millions of events per second with minimal false positives, as validated by third-party benchmarks.

Growth in the 2000s

Sourcefire demonstrated steady expansion during the , building on its foundational Snort-based technology to commercialize intrusion detection and prevention systems amid rising cybersecurity demands following high-profile threats like the 2003 worm and increasing regulatory pressures such as Sarbanes-Oxley. Starting with just four employees at the end of , the company scaled operations from its headquarters, focusing on enterprise-grade appliances and services that extended the open-source Snort engine with proprietary features like real-time network awareness and . Revenue growth reflected this momentum, rising from approximately $9.5 million in 2003 to $32.87 million in 2005—a exceeding 85%—and reaching $44.92 million in 2006, despite ongoing net losses that narrowed to $865,000 that year as the firm invested in product development and sales channels. This trajectory was supported by partnerships with value-added resellers and direct sales to government and clients, capitalizing on Snort's widespread adoption—over 225,000 registered users by mid-decade—to differentiate its hardware appliances and managed services. A pivotal milestone came in March 2007, when Sourcefire completed its on (ticker: FIRE), selling 5.77 million shares at $15 each to raise $71.8 million, which funded R&D for advanced features like inline intrusion prevention and expanded global presence. Post-IPO, the company continued refining its Sourcefire 3D System, integrating detection, defense, and discovery capabilities, which helped sustain double-digit quarterly revenue gains through the latter amid economic headwinds. By 2009, annual revenues approached $70 million, positioning Sourcefire as a specialized leader in next-generation intrusion prevention before broader market consolidation.

Core Products and Technologies

Snort Intrusion Detection System

Snort is a free, open-source network (NIDS) and intrusion prevention system (NIPS) capable of performing real-time and packet logging on IP networks. It was originally developed in 1998 by Martin Roesch as a lightweight tool for monitoring network traffic and identifying malicious activity through signature-based rules. Snort operates by inspecting packets against a set of predefined rules that define suspicious patterns, such as known exploit signatures or anomalous behaviors, allowing it to generate alerts or actively block threats in inline mode. Sourcefire, founded by Roesch in January 2001, emerged directly from the demand for commercial-grade support and enhancements to Snort, transforming the open-source project into the core of its product ecosystem. The company contributed significantly to Snort's evolution by developing advanced rule sets, improving performance for high-throughput environments, and integrating it with proprietary management tools like the Sourcefire Defense Center for centralized rule deployment and analysis. Sourcefire's Vulnerability Research Team (VRT) played a key role in curating and updating Snort's detection signatures, releasing certified rules that addressed emerging threats and were made available to both open-source users and commercial subscribers. Through Sourcefire's efforts, Snort gained widespread adoption in settings, powering appliances that combined its detection engine with for inline prevention. The system's flexibility—supporting modes for packet sniffing, protocol analysis, and content searching—made it a foundational technology for next-generation firewalls and security platforms, though it required ongoing tuning to minimize false positives in diverse environments. Sourcefire balanced open-source contributions with innovations, ensuring Snort remained freely available while offering paid services for rule subscriptions and professional support, which sustained its development until Cisco's acquisition.

Firepower Network Security Platform

The Firepower Network Security Platform comprises a series of hardware appliances developed by Sourcefire to deliver integrated next-generation intrusion prevention and capabilities. Leveraging the open-source Snort engine for , the platform enables real-time threat detection, application visibility, and policy enforcement across network traffic. Sourcefire introduced enhancements to in November 2012, expanding its universal security architecture to support evolving requirements such as layered defenses against advanced persistent threats. By June 2013, further updates incorporated advanced protection through SHA-256 file hashing and cloud-based querying for real-time analysis, alongside improved intrusion prevention and application control. Key features of the platform include inspection, URL filtering, and automated threat intelligence integration, managed centrally via the FireSIGHT Management Center for unified oversight of multiple appliances. The appliances support nondisruptive inline deployment, , and serial clustering for scalability in environments. Sourcefire's design emphasized , with hardware featuring redundant power supplies, storage, and high-throughput interfaces to handle encrypted traffic decryption and inspection without performance degradation. The platform's appliance lineup included the , targeted at mid-to-large enterprises requiring throughput exceeding 10 Gbps for operations. Models such as the offered extensible with dedicated for security services, achieving NSS Labs-tested efficacy in blocking while maintaining low . These systems were positioned as a flexible alternative to standalone or firewalls, combining Sourcefire's (Real-time Network Awareness) for contextual analysis with Snort rulesets updated via the company's Vulnerability Research Team. Prior to 's 2013 acquisition, Firepower appliances powered deployments in over 10,000 organizations, emphasizing empirical correlation over signature-based detection alone.

Additional Offerings: AMP and Immunet

Sourcefire expanded its portfolio beyond network intrusion detection by acquiring Immunet Corporation on January 5, 2011, for a total of $21 million, comprising $17 million paid upfront and $4 million contingent on future product milestones over 18 months. Immunet specialized in cloud-based anti-malware technologies, offering lightweight endpoint protection that leveraged collective intelligence from a distributed user base to detect and respond to threats in real time, including zero-day attacks and advanced persistent threats (APTs). The acquisition enabled Sourcefire to extend its security capabilities to client-side defenses, integrating Immunet's solutions with existing network-focused tools to provide comprehensive protection against malware evading perimeter defenses. Following the acquisition, Sourcefire released Immunet 3.0 in February 2011, enhancing the platform with custom signature creation and -driven updates for rapid threat mitigation across endpoints. Immunet's relied on file hashing and behavioral shared via a global , allowing low-resource scanning on Windows systems while offloading heavy computation to servers; a free consumer version utilized open-source engines, but enterprise deployments emphasized scalable, subscription-based protection. This approach contrasted with traditional signature-based antivirus by prioritizing speed and community-sourced data, though it required internet connectivity for optimal efficacy. Complementing Immunet, Sourcefire developed FireAMP (Advanced Malware Protection) as a network-integrated solution, introduced around 2012 to analyze file dispositions, track trajectories, and enable retrospective alerting for threats that initially evaded detection. FireAMP utilized analytics and sandboxing to inspect files transiting networks, integrating seamlessly with the platform for unified threat visibility and automated quarantines. Derived from Immunet's foundational technologies, FireAMP extended and network defense by correlating events across devices, reducing reliance on endpoint agents alone and addressing gaps in legacy antivirus through continuous post-infection monitoring. These offerings positioned Sourcefire as a provider of layered defenses, though their dependency introduced potential risks in disconnected environments.

Vulnerability Research Efforts

Formation and Role of the VRT

The Sourcefire Vulnerability Research Team (VRT) comprised a cadre of network security engineers dedicated to proactively identifying, assessing, and mitigating evolving cyber threats through signature development and threat intelligence. The team maintained the official rule set for Snort.org, applying rigorous testing protocols to each signature to ensure reliability in detecting intrusions. These rules formed the foundation for both open-source Snort deployments and Sourcefire's commercial intrusion prevention systems, with the VRT verifying and releasing them under a subscription model after an initial proprietary period. Formed in Sourcefire's early operations to commercialize and enhance Snort—originally developed by founder Martin Roesch in 1998—the VRT emerged as a core component by the mid-2000s, as evidenced by its mention in company disclosures from 2006 onward. Its primary role involved continuous monitoring of hacking activities worldwide, translating observed trends into actionable defenses such as Snort rules and product-specific protections. The VRT's efforts extended to escalations, where it refined rules to minimize false positives based on field-reported data. In August 2007, Sourcefire's acquisition of the open-source antivirus project integrated its developers into the VRT, expanding the team's mandate to encompass and antivirus signature creation alongside network intrusion detection. This merger enabled hybrid threat detection capabilities, such as embedding scanning into Sourcefire's platform for comprehensive endpoint and network protection. The VRT thus served as Sourcefire's vanguard for threat research, bridging open-source innovation with enterprise-grade security until the company's 2013 acquisition by , after which it evolved into the group.

Major Contributions and Threat Intelligence

The Sourcefire Vulnerability Research Team (VRT) made significant contributions to cybersecurity by conducting continuous analysis of malware and network threats, processing approximately 4 gigabytes of malicious binaries and evaluating around 30,000 malware samples daily as of 2010, with 95% classified as traditional malware and 5% involving exploitable vulnerabilities. This effort enabled the rapid identification of evolving attack vectors, including multi-stage PDF exploits targeting specific organizations and an exploitable flaw in the Opera web browser. In threat intelligence, the VRT tracked prominent botnets such as and Rustock, developing detection signatures that informed both open-source and commercial defenses. They maintained the official Snort rule set, issuing updates for categories including command-and-control communications, exploits, and specific threats like and VoIP attacks, as demonstrated in March 2012 rule releases that addressed newly observed behaviors. These rules underwent rigorous testing in a dedicated environment to minimize false positives while ensuring broad . Additionally, the VRT enhanced antivirus signatures through cloud-based Collective Immunity technology, leveraging community-submitted samples for proactive threat profiling. The team's vulnerability research involved frameworks, exploit development toolkits, and analysis to profile threats against open- and closed-source applications, producing proof-of-concept exploits and reports. Since 2003, Sourcefire aggregated network on worms, Trojans, and backdoor attacks to provide contextual intelligence, which integrated into products like the Next-Generation Intrusion Prevention System for automated threat response. This work established Sourcefire as a leader in real-time threat assessment, influencing global intrusion detection standards prior to the 2013 Cisco acquisition.

Acquisition and Integration

The 2013 Cisco Deal

On July 23, 2013, Systems announced its agreement to acquire Sourcefire, Inc., in a cash transaction valued at approximately $2.7 billion. Under the terms, agreed to pay $76 per share for each outstanding share of Sourcefire , representing a premium of about 28.6% over Sourcefire's closing price of $59.11 on July 22, 2013, while also assuming Sourcefire's outstanding equity awards. The deal was unanimously approved by the boards of directors of both companies and was positioned by as a strategic move to enhance its cybersecurity portfolio, particularly by integrating Sourcefire's advanced intrusion prevention systems, threat intelligence capabilities, and the Snort open-source engine into 's broader security offerings. The acquisition faced standard regulatory scrutiny, including a review by the Austrian antitrust authority, but no significant obstacles were reported that delayed proceedings. It closed on October 7, 2013, following satisfaction of customary closing conditions, with Sourcefire shares delisted from Nasdaq and Cisco assuming full control. Post-closure, Sourcefire's leadership, including CEO Doug Merritt, transitioned into roles at Cisco to oversee integration efforts, emphasizing the preservation of Sourcefire's innovation culture while accelerating product development in areas like next-generation firewalls and malware protection. The transaction was accounted for as a business combination under U.S. GAAP, with Cisco incorporating Sourcefire's results into its financials from the acquisition date onward.

Post-Acquisition Evolution and Challenges

Following the completion of 's $2.7 billion acquisition of Sourcefire on October 7, 2013, the company rebranded Sourcefire's offerings under the Cisco umbrella and began integrating its Snort-based intrusion prevention capabilities into existing products. Sourcefire's technologies enhanced 's Adaptive Appliance () lineup, with services becoming available as a software module for 5500-X series hardware around mid-2014, approximately one year post-acquisition. This integration extended to advanced protection, as Sourcefire's features were embedded into 's and gateways by February 2014, broadening threat detection across the portfolio. The core evolution centered on unifying disparate systems, culminating in the introduction of Firepower Threat Defense (FTD) software in version 6.0 in 2018. FTD merged ASA's functions—rooted in the legacy PIX architecture—with 's Snort engine into a single Snort-centric OS, aiming to resolve the limitations of the prior dual-OS setup (ASA's Lina alongside Snort). Subsequent releases advanced the platform: version 6.7 achieved feature parity with ASA by around 2020; version 7.0 in 2021 incorporated Snort 3 for improved performance; and version 7.2 in 2022 added cloud-native support and the Encrypted Visibility Engine for better decryption handling. By 2023, version 7.2.4 emerged as a stabilized long-term release, reflecting iterative fixes and enhancements that positioned —later rebranded as Secure Firewall—as a next-generation platform competing with vendors like and . Technical challenges arose early from the hybrid architecture, where the dual OS led to packet-switching inefficiencies and degraded throughput compared to pure deployments. Migrations to services often encountered configuration complexities and performance bottlenecks, exacerbating operational disruptions for enterprises reliant on ASA's established reliability. Initial FTD iterations (versions 6.0–6.3) amplified these issues with software bugs, incomplete feature support, and stability problems that delayed full adoption and required extensive . Broader organizational hurdles included aligning Sourcefire's agile, open-source-oriented with 's scale-driven model, alongside retention risks common in such mergers, though retained key expertise like the Vulnerability Research Team, reorganized under . These factors contributed to a multi-year refinement period, with issuing short-, long-, and extra-long-term support releases to manage upgrade paths and mitigate deployment risks.

Reception, Impact, and Criticisms

Achievements in Cybersecurity

Sourcefire's development of Snort, an open-source network (IDS/), marked a pivotal achievement by providing a free, customizable tool that became the most widely deployed IDS/ globally, enabling organizations to perform traffic analysis and packet logging without proprietary costs. Released initially in 1998 by founder Martin Roesch, Snort's rule-based detection engine supported signature matching for known threats, fostering community-driven updates and integration into diverse infrastructures, with millions of downloads and deployments across enterprises, governments, and institutions by the early 2010s. The company's commercialization of Snort through the Sourcefire 3D System introduced innovations like Real-time Network Awareness () for behavioral and inline blocking capabilities, enhancing proactive beyond traditional methods. This system earned the SC Magazine Award for Best Security Solution in 2006, recognizing its effectiveness in layered defense against network intrusions among over 1,300 nominations. Additionally, Sourcefire's next-generation solutions received certification in 2012, an international standard validating their robustness for high-security environments like government networks. Sourcefire's Vulnerability Research Team (VRT) advanced intelligence by maintaining and distributing Snort rulesets, incorporating real-time analysis of emerging vulnerabilities and , which supported automated protection across hybrid environments. The firm amassed dozens of patents for technologies in adaptive and contextual detection, underscoring its in automating responses to advanced persistent threats. These contributions democratized advanced cybersecurity tools, influencing industry standards for open-source and commercial deployments.

Criticisms and Technical Limitations

Criticisms of Sourcefire's technology, particularly its intrusion prevention system (), have centered on management complexity and the need for specialized to mitigate false positives. The platform's reliance on Snort-based rules requires administrators to configure suppression lists, thresholds, and custom allow rules to reduce erroneous alerts, such as those triggered by legitimate , which can overwhelm event logs if not addressed. This overhead stems from the signature-matching approach, which, while effective against known threats, demands ongoing maintenance to balance and . Technical limitations include performance impacts from inline , where enabling alongside features like application control or SSL decryption can reduce throughput significantly—user reports indicate drops of up to 80% in SSL scenarios on certain . The architecture's integration of multiple components, including legacy code with Sourcefire , has been described as leading to a fragmented prone to bugs, with reviewers noting frequent glitches, outages, and the necessity for repeated upgrades. Additionally, the requirement for a dedicated Management Center (FMC) for full oversight creates dual management planes, complicating administration and limiting seamless control over hybrid deployments. Support challenges exacerbate these issues, with Gartner reviewers citing spotty responsiveness for Sourcefire-derived components and inadequate CLI access in the user interface, forcing reliance on workarounds like FlexConfig for advanced routing protocols such as EIGRP. Appliance-specific problems, including excessive disk utilization from event logging, further strain resources in high-volume environments, necessitating proactive monitoring and cleanup. These factors have contributed to perceptions of the platform as resource-intensive and less intuitive compared to unified competitors, though Cisco documentation emphasizes profiles to allocate CPU cores between data plane and inspection processes for optimization.

Long-Term Legacy and Influence

Sourcefire's most enduring contribution to cybersecurity lies in its commercialization and advancement of the Snort intrusion detection system (IDS), originally created by founder Martin Roesch in 1998, which established a benchmark for open-source network intrusion detection and prevention. Snort's signature-based, rule-driven packet inspection engine became the de facto standard for open-source network-based IDS worldwide, enabling widespread adoption for traffic analysis, anomaly detection, and threat mitigation in both research and enterprise environments. This framework influenced the development of competing tools, such as Suricata, while Sourcefire's enhancements, including performance optimizations and integration with hardware accelerators like Intel's QuickAssist technology, improved real-time detection scalability for high-volume networks. The 2013 acquisition by Cisco Systems for $2.7 billion marked a pivotal expansion of Sourcefire's influence, embedding its technologies into Cisco's broader security ecosystem, including the platform and offerings. Post-acquisition, Sourcefire's Snort-based capabilities evolved into integrated solutions for threat-centric security, providing enhanced visibility, automation, and malware intelligence that bolstered Cisco's position in enterprise defense against advanced persistent threats. Cisco's ongoing maintenance and updates, such as the release of Snort 3 in integration with Management Center, have sustained Snort's relevance, with telemetry from these systems informing global threat trends and policy enforcement. Sourcefire's model of leveraging open-source foundations for innovation demonstrated a viable path for cybersecurity , inspiring subsequent ventures to blend community-driven tools with mercial services for threat intelligence and vulnerability research. By prioritizing empirical detection over , Sourcefire shifted toward data-driven, intelligence-led defenses, a principle that persists in modern next-generation firewalls and (XDR) architectures. Its legacy underscores the value of rule-based systems in foundational cybersecurity, even as supplements traditional signatures, with Snort remaining a staple for validating detections in diverse environments as of 2023.

References

  1. [1]
    What is the relationship between Snort and Cisco?
    Sourcefire was founded in 2001 by Martin Roesch, the original author of Snort, in response to demand for a commercial version of the popular technology.
  2. [2]
    Martin Roesch - Cisco Blogs
    Martin Roesch founded Sourcefire in 2001 where he was Chief Technology Officer (CTO) and a member of its Board of Directors. He is now vice president and chief ...
  3. [3]
    sv1 - SEC.gov
    Products. Our key products consist of RNA Sensors, Intrusion Sensors and the Defense Center. When deployed in a customer's network, these three products work ...
  4. [4]
    New Sourcefire Security Solutions Awarded Common Criteria ...
    Sep 10, 2012 · In achieving Common Criteria certification, the Sourcefire solutions were proven to provide advanced threat protection in the face of growing ...
  5. [5]
    Frost & Sullivan Recognizes Sourcefire for Next-Generation IPS
    May 14, 2013 · "Sourcefire has been acknowledged as a leading provider of quality IPS products, with its NGIPS solutions leading the market in terms of out-of ...
  6. [6]
    Cisco Announces Agreement to Acquire Sourcefire
    Jul 23, 2013 · Under the terms of the agreement, Cisco will pay $76 per share in cash in exchange for each share of Sourcefire and assume outstanding equity ...Missing: history | Show results with:history
  7. [7]
    Cisco to Acquire Sourcefire for $2.7B - Analyst Blog - Nasdaq
    Jul 24, 2013 · Cisco will pay $76 per share in cash for Sourcefire. After the announcement, shares of Sourcefire jumped 28% over Monday's closing price.
  8. [8]
    Cisco to Buy Sourcefire, a Cybersecurity Company, for $2.7 Billion
    Jul 23, 2013 · The deal is Cisco's biggest since its $5 billion acquisition of NDS Group Ltd. last year. Sourcefire, founded in 2001, has grown into a major ...Missing: history | Show results with:history
  9. [9]
    Cisco Secure Firewall History and Terminology - WWT
    Jun 29, 2023 · The success of Sourcefire didn't go unnoticed. After failed acquisitions from Check Point and Barracuda, Cisco eventually acquired them in 2013 ...
  10. [10]
    EX-99.1 - SEC.gov
    Martin Roesch founded Sourcefire in 2001 and serves as its Chief Technology Officer (CTO) and a member of its Board of Directors. A respected authority on ...Missing: January confirmation
  11. [11]
    Sourcefire founder Martin Roesch shares lessons from building a ...
    Jun 26, 2014 · Martin Roesch founded cybersecurity software firm Sourcefire in 2001 with the goal of making money on a widely used and freely distributed security program.
  12. [12]
    Sourcefire over the years [Timeline] - Baltimore Sun
    Jul 24, 2013 · 2001: Roesch founds Sourcefire in his Carroll County living room in order to produce a commercial version of Snort. October 2005: Check ...<|control11|><|separator|>
  13. [13]
    [PDF] SOURCEfire - SEC.gov
    ... products and solutions our plans to continue to invest in and develop innovative technology and products for our existing markets and other security markets.
  14. [14]
    [PDF] Sourcefire, Inc. (FIRE) | Kerrisdale Capital
    Apr 1, 2013 · The Sourcefire story begins with its founder, Marty Roesch, writing code for an open-source packet analyzer, or a “sniffer,” in his spare time ...
  15. [15]
    Marty Roesch - Decibel VC
    He is the original author and lead developer of the Snort Intrusion Detection and Prevention System that formed the foundation for the Sourcefire product suite.
  16. [16]
    Martin Roesch - Sourcefire, Founder - TechTarget
    Martin Roesch founded Sourcefire in 2001 and served as CTO until it was acquired by Cisco, where he is now Chief Architect of the Security Business Group.
  17. [17]
    Sourcefire Launches IPS Product Suite | CRN
    Jun 14, 2004 · Sourcefire's IPS software is based on Intrusion Detection System (IDS) technology known as Snort. Launched in the mid-1990s, Snort quickly ...
  18. [18]
    Sourcefire boasts strong IPS management toolset - Network World
    Jan 21, 2008 · Sourcefire's 3D System includes detection engine software for IDS/IPS, service and vulnerability discovery (called Realtime Network Awareness), ...
  19. [19]
    Sourcefire 3D System - SC Media
    Jun 15, 2005 · The first part we looked at was the sensor technology. The 3D System can manage alerts from various sources, including the free Snort IDS ...
  20. [20]
    Sourcefire 3D | IT Pro - ITPro
    Rating 4.0 · Review by Ian MurphyJan 3, 2007 · The Intrusion Sensor is a beefed up version of Snort, the software sniffing tool that you can get free. You can configure the Intrusion Sensor ...
  21. [21]
    Sourcefire - Cisco
    A single, seamless interface for former Sourcefire partners and customers to open or manage service renewals and requests.
  22. [22]
    [PDF] Sourcefire, Inc. - SEC.gov
    In 2002, we released the first version of the Defense Center product, closed our first round of institutional financing, raising approximately $7.5 million from ...
  23. [23]
    [PDF] Intrusion Detection Systems:
    Figure 12 - SourceFire's 3D IPS was top-rated by SC magazine since 2006, a leading magazine publisher of IT security content. We gave a lower overall rating ...<|separator|>
  24. [24]
    New SourceFire 3D System with role-based dashboard and better ...
    Apr 21, 2008 · The 3D System 4.8 release features an enhanced Dashboard interface providing users with an easy-to-use, portal-like experience for ...
  25. [25]
    [PDF] Sourcefire Expands IPS Solutions Portfolio, Adding FirePOWER to ...
    Apr 18, 2011 · Sourcefire has enhanced key capabilities of its existing IPS and NGIPS solutions. The latest version adds increased application awareness ...<|control11|><|separator|>
  26. [26]
    Ten things you didn't know about Sourcefire - IT Brief New Zealand
    Nov 25, 2011 · 1.Headquarted in Columbia, Maryland, Sourcefire was founded in January 2001 by Martin Roesch, author of open source intrusion detection system Snort.Missing: establishment origins
  27. [27]
    Sourcefire's Smokin' Debut - The Motley Fool
    Nov 15, 2016 · From 2003 to 2006, Sourcefire's revenues ramped from $9.5 million to $44.9 million. While the company posted a net loss of $865,000 in 2006, ...
  28. [28]
    Sourcefire Goes Public - TheStreet
    Mar 9, 2007 · Meanwhile, Sourcefire is yet to turn in a profit. For the year ended Dec. 31, 2006, Sourcefire posted revenue of $44.92 million, up from $32.87 ...
  29. [29]
    Sourcefire IPO opens flat, rises in market debut | Reuters
    Mar 9, 2007 · On Thursday, the 5.77 million share initial public offering sold for $15 per share, compared with a $12 to $14 forecast, raising $71.8 million.Missing: revenue | Show results with:revenue
  30. [30]
    Sourcefire Stock Up 3.3% in Debut - The Washington Post
    Its revenue rose 36 percent, to $28.9 million, for the nine months ended Sept. 30, 2006, from $21.2 million in the comparable period in 2005. Sourcefire has yet ...
  31. [31]
    Snort - - Forensics Wiki
    History. Originally released in 1998 by Sourcefire founder and CTO Martin Roesch, Snort is a free, open source network intrusion detection and prevention system ...
  32. [32]
    Snort IDS/IPS Explained. What - Why you need - How it works
    Aug 26, 2022 · ​ Martin Roesch created the first version of Snort in 1998. In 2001, he created a technological startup called Sourcefire. He took on the role ...<|separator|>
  33. [33]
    The Story of Snort: Past, Present and Future - Help Net Security
    Oct 24, 2005 · Among other things Martin talks about all the major Snort releases, the founding of Sourcefire, the enhancements added to the last versions of ...
  34. [34]
    Sourcefire And Snort Are In Harmony With The Open Sourc...
    Jan 22, 2007 · Sourcefire balances its own contributions and the contributions of its users very well. Because the firm plays in a market that requires ...
  35. [35]
    [PDF] Sourcefire White Paper - Computer Science | UC Davis Engineering
    Sourcefire's commitment to delivering the most innovative and effective intrusion management solutions continues with the latest contribution to Snort 2.0 ...
  36. [36]
    Cisco spending $2.7B for Sourcefire, company that commercialized ...
    Jul 23, 2013 · “Cisco's acquisition of Sourcefire will help accelerate the realization of our vision for a new model of security across the extended network,” ...
  37. [37]
    Snort Intrusion Detection - an overview | ScienceDirect Topics
    Snort is an open-source network-based intrusion detection system (NIDS) that has been widely recognized and utilized in both academic research and industry ...
  38. [38]
    Martin Roesch on Snort's history and the Sourcefire Acquisition
    Jul 26, 2013 · Dennis Fisher talks with Martin Roesch, the author of the Snort IDS and founder of Sourcefire, about the evolution of Snort from a side ...
  39. [39]
    [PDF] Sourcefire® Next-Generation IPS - Cisco
    Sourcefire NGIPS offers advanced threat protection with real-time awareness, automation, and features like Snort detection, network intelligence, and automated ...
  40. [40]
    Sourcefire strengthens FirePOWER - ITP.net
    Nov 14, 2012 · The FirePOWER appliance family provides customers with a powerful universal security platform with the flexibility to support evolving security ...
  41. [41]
  42. [42]
    Cisco Secure Firewall Management Center (formerly Firepower ...
    It provides complete and unified management over firewalls, application control, intrusion prevention, URL filtering, and advanced malware protection.
  43. [43]
    Cisco ASA with FirePOWER: NGFW product overview - TechTarget
    Jun 17, 2016 · Cisco NGFW features include stateful firewall, nondisruptive in-line bump-in-the-wire configuration, network address translation, serial ...
  44. [44]
    Cisco FirePOWER 8000 Series Appliances
    Sourcefire FirePOWER 8000 Series Appliances - Technical support documentation, downloads, tools and resources.
  45. [45]
    Cisco FirePOWER 7000 Series Appliances
    Sourcefire FirePOWER 7000 Series Appliances - Technical support documentation, downloads, tools and resources.
  46. [46]
  47. [47]
    Cisco Firepower Threat Defense (FTD) [Book] - O'Reilly
    History of Sourcefire. Cisco acquired Sourcefire in 2013. At that time, Sourcefire was one of the top leaders in the cybersecurity industry for its intrusion ...
  48. [48]
    Sourcefire Acquires Immunet for $21 Million Cash - SecurityWeek
    Jan 5, 2011 · Under the agreement, Sourcefire will pay $21 million in cash for Immunet, including $17 million up front and $4 million over the next 18 months ...
  49. [49]
    Sourcefire acquires Immunet for cloud-based anti-malware
    Jan 5, 2011 · With the $21 million acquisition of Immunet, Sourcefire becomes more of a full-service security firm, competing more directly with ...
  50. [50]
    Sourcefire acquires anti-malware vendor Immunet | CSO Online
    “This acquisition immediately enables Sourcefire to provide endpoint protection from client-side attacks and Advanced Persistent Threats (APT). In addition, the ...
  51. [51]
    Sourcefire To Shell Out $21 Million For Immunet - Network Computing
    Network intrusion prevention specialist Sourcefire will pay a total of $21 million--$17 million now and $4 million to be paid over the next 18 months upon ...
  52. [52]
    Cloud Security Heats up as Sourcefire Pays $21M for Immunet
    Jan 5, 2011 · ... acquired cloud-based security startup Immunet for $21 million in cash. It's an impressive win for Immunet's CEO Oliver Friedrichs, a serial ...
  53. [53]
    Sourcefire launches Immunet 3.0 to deliver real-time protection ...
    Feb 10, 2011 · Enables users to create custom anti-malware signatures and leverages cloud to protect all users from newly discovered threats.
  54. [54]
    Sourcefire and Immunet Partner on Cloud-Based Antivirus ...
    Sourcefire and Immunet, a developer of antivirus technologies, announced a partnership to deliver a free, Windows-based version of the ClamAV antivirus ...
  55. [55]
    Sourcefire acquires Immunet for cloud-based anti-malware
    Jan 5, 2011 · Sourcefire today announced it has acquired start-up Immunet for $21 million, including $17 million paid at closing and $4 million expected to be ...
  56. [56]
    Sourcefire FireAMP Advanced Malware Protection Demo video
    Jan 19, 2012 · Sourcefire's FireAMP, advanced malware protection, analyzes and blocks advanced malware utilizing big data analytics.
  57. [57]
    [PDF] Advanced Malware Protection for FirePOWERTM - Cisco
    By providing protection for more than just malware, Sourcefire AMP for FirePOWER can save hundreds of thousands of dollars in costs and reduce management ...
  58. [58]
    Cisco Advanced Malware Protection for Endpoints Awarded AV ...
    Aug 29, 2019 · We have over a decade of experience in endpoint protection through Immunet (creators of AMP) and Sourcefire (creators of ClamAV).
  59. [59]
    FireAMP Connector by Sourcefire - Should I Remove It?
    Sourcefire FireAMP™ is the only solution that provides the device-based visibility and control you need to stop threats missed by other security layers ...
  60. [60]
    Inside Sourcefire's Vulnerability Research Team - CSO Online
    May 12, 2010 · The Sourcefire VRT is a group of network security experts working around the clock to discover, assess and respond to the latest trends in ...Missing: formation history
  61. [61]
    Trying Snort VRT Rules and Oinkmaster - TaoSecurity Blog
    Last week I finally registered with Snort.org to gain access to the rules created by the Sourcefire VRT. The process was really simple, especially now that ...
  62. [62]
    Fyodor on Nmap and Sourcefire collaboration - Linux.com
    After 30 days, the Vulnerability Research Team (VRT) rules (verified by Sourcefire) are released under the GPL to anyone who registers and downloads them. Other ...<|separator|>
  63. [63]
    Sourcefire VRT Expansion Plans (We are Hiring) - Cisco Talos Blog
    Jun 14, 2010 · This role is primarily responsible for developing Snort rules and other protection mechanisms for Sourcefire products based on information ...
  64. [64]
    Options to Reduce False Positive Intrusions - Cisco
    Jul 10, 2014 · Once reported, a Customer Support Engineer escalates the issue to Vulnerability Research Team (VRT). VRT researches possible improvements to the ...
  65. [65]
    Questions swirl as Sourcefire buys ClamAV - ZDNET
    Aug 17, 2007 · Under terms of the transaction, Sourcefire has acquired the ClamAV project and related trademarks, as well as the copyrights held by the five ...
  66. [66]
    Sourcefire acquires ClamAV open-source anti-malware project
    Aug 17, 2007 · Sourcefire acquires ClamAV open-source anti-malware project · Acquisition brings together the Snort and ClamAV open-source security technologies.
  67. [67]
    "There is no business school class that would ever sit down and ...
    Jul 31, 2024 · Editor's note: Sourcefire was a company that specialized in Firepower network security appliances based on Snort, an open-source intrusion ...
  68. [68]
    Cisco Talos - Wikipedia
    ... Sourcefire for $2.7 billion. After Cisco's acquisition of Sourcefire, the company combined the Sourcefire Vulnerability Research Team (Sourcefire VRT) ...
  69. [69]
    Inside Sourcefire's Vulnerability Research Team - Network World
    May 12, 2010 · The Sourcefire VRT is a group of network security experts working around the clock to discover, assess and respond to the latest trends in ...
  70. [70]
    March 2012 - Snort Blog
    Mar 9, 2012 · Details: The Sourcefire VRT has added and modified multiple rules in the botnet-cnc, exploit, specific-threats, spyware-put, voip, web-client ...
  71. [71]
    Cisco to buy Sourcefire, more network security deals seen - Reuters
    Jul 23, 2013 · * Cisco to pay $76 per share, a premium of 28.6 pct * Deal likely to close during second half 2013 * FireEye, Fortinet, Barracuda Networks ...Missing: details | Show results with:details<|separator|>
  72. [72]
  73. [73]
    Cisco's Sourcefire purchase faces Austrian review, Aug. 29 deadline
    Aug 1, 2013 · The Austrian antitrust regulator has opened a probe into Cisco's planned acquisition of Nasdaq-listed Sourcefire, a cybersecurity company.Missing: approval | Show results with:approval
  74. [74]
    Cisco Completes Acquisition of Sourcefire
    Oct 7, 2013 · Cisco (NASDAQ: CSCO) today announced it has completed the acquisition of Sourcefire (NASDAQ: FIRE), a leader in intelligent cybersecurity solutions.Missing: January 2001 confirmation
  75. [75]
    8-K - SEC.gov
    On October 7, 2013, Sourcefire, Inc., a Delaware corporation (the “Company”), completed its previously announced merger with Cisco Systems, Inc., a California ...Missing: details | Show results with:details
  76. [76]
    Cisco Completes $2.7 Billion Acquisition of Sourcefire - SecurityWeek
    Oct 7, 2013 · Under the terms of the agreement, which was announced on July 23, Cisco is paying $76 per share in cash in exchange for each share of ...
  77. [77]
    CSCO - 2013.10.26 - 10Q Q1FY14 - SEC.gov
    Oct 26, 2013 · The Consolidated Financial Statements include the operating results of each business combination from the date of acquisition. Pro forma results ...
  78. [78]
    [PDF] Conference 2017 - BCNET
    Mar 10, 2017 · Roughly, one year after the Sourcefire acquisition, the ASA “Firepower” software module became available for ASA 5500-X appliances. 11.
  79. [79]
    Cisco Integrates Sourcefire Advanced Malware Protection Into Web ...
    Feb 25, 2014 · Cisco Systems has begun integrating its $2.7 billion Sourcefire acquisition, starting with its S-Series Ironport appliance and also adding ...Missing: developments | Show results with:developments<|separator|>
  80. [80]
    Cisco: The King of Software M&A - by Chris Zeoli - Data Gravity
    Aug 14, 2024 · Cisco's acquisition of Sourcefire allowed it to directly challenge network security vendors like Check Point and Palo Alto Networks.
  81. [81]
    Cisco Firepower: A Strong Comeback in the Firewall Market | Forfusion
    Jul 22, 2025 · Real-time threat intelligence: Continuous updates from TALOS ensure FirePower can detect and respond to the latest malware, ransomware, and zero ...
  82. [82]
    Sourcefire alters Snort intrusion-detection ware - Network World
    May 31, 2004 · Sourcefire this week is expected to announce add-on software called Intrusion Agent for its intrusion-detection system freeware Snort.
  83. [83]
    Sourcefire named best security solution at SC Magazine Awards 2006
    Feb 22, 2006 · With over 1300 product and service nominations from more than 330 companies, the Sourcefire 3D System took top honours, further demonstrating ...
  84. [84]
    Cisco Bolsters Security Strategy with Agreement to Acquire Sourcefire
    Jul 23, 2013 · Sourcefire was founded by Marty Roesch, who pioneered their success through open source, creating a community of security technologists working ...Missing: establishment origins history
  85. [85]
    Sourcefire, part of Cisco Cybersecurity Risk Score 2025 - Rankiteo
    Explore Sourcefire, part of Cisco's free cybersecurity profile: risk score overview, underwriting data, notable incidents, and industry benchmark on ...
  86. [86]
    SourceFire false positives because of known vulnerability scanner
    Sep 5, 2018 · Hello, Our FMC is gerating/dropping a bunch of events when we perform vulnerability scans on our environment. What is the best practice to ...Firepower False Positive Intrusion Event - Possibly Incorrect Snort ...Malware false positives after Windows update releases 10.novemberMore results from community.cisco.comMissing: criticisms | Show results with:criticisms
  87. [87]
    Sourcefire Fighting False Positives - popravak - WordPress.com
    Aug 7, 2015 · In IPS a false positive would be an event that is logged as some sort of attack, but we know that the event is not an attack. Why would we care ...Missing: criticisms | Show results with:criticisms
  88. [88]
    Anyone have Cisco Firepower real-world experience? how does it ...
    Aug 14, 2018 · The Firepower Threat Defense Firewalls have a lot better throughput and are made to work with Firepower.
  89. [89]
    Top Cisco Secure Firewall Likes & Dislikes 2025 - Gartner
    dislikes. Two management platforms, spotty support for Sourcefire/Defense Center. Kludgy management and support retroactively defined some of my configuration ...
  90. [90]
    Firepower Management Centre - Network Direction
    Aug 19, 2021 · Firepower contains four main licensed features: T – Threat; A – Applications; M – Malware; C – Content Filtering. Licenses will have some sort ...
  91. [91]
    Troubleshoot Excessive Disk Utilization on Sourcefire Appliances
    Dec 16, 2014 · This article describes the root causes of excessive disk utilization and some troubleshooting steps.
  92. [92]
    Performance Profile - Introduction - Security Cloud Control
    The performance profile determines how the CPU cores on the device are assigned to two of the main system processes: the data plane (Lina) and Snort.
  93. [93]
    [PDF] A Comparative Analysis of the Snort and Suricata Intrusion ... - DTIC
    Snort is currently the de-facto standard for open-source network- based intrusion-detection systems around the world (SourceFire, 2011). Suricata is still.
  94. [94]
    Performance comparison of intrusion detection systems and ...
    Two open source intrusion detection systems namely Snort and Suricata were compared. · Snort showed better detection accuracy but with false positive alarms.
  95. [95]
    Sourcefire Accelerates Snort Performance with Intel Pattern ...
    Aug 3, 2010 · Sourcefire has announced the integration of Intel's QuickAssist Pattern Matching technology with the new version of its Snort network ...
  96. [96]
    Continuing Our Legacy: Cisco Leads in Security Effectiveness
    Sep 23, 2014 · Since the inception of Sourcefire, the focus has always been on providing the most effective security in the market. Cisco continues this ...
  97. [97]
    Snort 3 Adoption - Cisco Secure Essentials
    Snort 3 represents a significant update in both detection engine capabilities as well as the Firepower Management Center (FMC) intrusion policy user interface.
  98. [98]
    Threat Trends: Snort IPS - Cisco Blogs
    Jun 13, 2023 · In this ThreatWise TV episode we look at how Snort can be used to protect organizations, analyze Snort telemetry, and talk about what ...
  99. [99]
    Sourcefire 'changed how people talk about cybersecurity'
    Aug 13, 2013 · Last month, the Columbia-based cybersecurity firm for which he now serves as CTO announced it was being acquired by Cisco Systems for $2.7 ...Missing: history | Show results with:history