Information Technology
Hands on Training icon
Hands On Training
Hands on Training icon

Snort Intrusion Detection, Rule Writing, and PCAP Analysis

Course Cover
compare button icon

Course Features

icon

Duration

2.22 hours

icon

Delivery Method

Online

icon

Available on

Lifetime Access

icon

Accessibility

Desktop, Laptop

icon

Language

English

icon

Subtitles

English

icon

Level

Intermediate

icon

Teaching Type

Self Paced

icon

Video Content

2.22 hours

Course Description

Course Hello everybody. My name is Jesse Kurrus and I will be your professor throughout the Snort Intrusion Detection Rule Writing and PCAP Analysis course. This course will include written material that you can go through at your own pace and labs to reinforce concepts from the resources. You will need a VirtualBox and Security Onion, Kali Linux and Windows 7 Virtual Machines to follow these labs. All of these are free and open-source, except for the introduction. These labs will be easy to follow.
These are the hands-on labs. For more information, please refer to the course:
Lab 1: Security Onion Setup with VirtualBox Lab 2; Boleto Malware Snort Rule and PCAP Analysis Lab 3.: Vetting Snort Rule Quality with Dumbpig Lab 5: Kali Linux Setup With VirtualBox Lab 7: Windows 7 Eternalblue Exploitation, Snort/PCAP Analy Lab 9: Eternalblue Snort/PCAP Analysis Lab 9.: Eternalblue Snort Rule Analysis and Snort Rule Write Lab 10: Ubuntu Server 12.04 Heartbleed PCAP Analysis Lab 12: Snort/PCAP Analysis and Snort Rule writing. Basic Linux command line knowledge Basic knowledge of operating systems and virtualization
What will I learn from this course? Write Snort Rules Analyze PCAPS with Wireshark, Tcpdump Create Virtual Machines with VirtualBox Configure Security Onion Test Snort rules by automated scripts Analyze Snort alerts using Squert Configure Linux Test exploits and analyze the network traffic Cybersecurity professionals Information Security Analysts Network Security analysts SOC Analysts Cybersecurity students

Course Overview

projects-img

Virtual Labs

projects-img

International Faculty

projects-img

Post Course Interactions

projects-img

Hands-On Training,Instructor-Moderated Discussions

Skills You Will Gain

Prerequisites/Requirements

Basic Linux command line interface knowledge

Basic knowledge about operating systems and virtualization

Basic networking knowledge

What You Will Learn

Analyze PCAPS using Wireshark and Tcpdump

Analyze Snort NIDS alerts using Squert

Configure Kali Linux

Configure Security Onion

Create Virtual Machines using VirtualBox

Test Snort rules using automated scripts

Test exploits and analyze resulting network traffic

Write Snort Rules

Target Students

Cybersecurity Professionals

Cybersecurity Students

Information Security Analysts

Network Security Analysts

SOC Analysts

Course Cover

This Course Is Not Available In Your Country Or Region

Explore Related Courses