Snort Intrusion Detection, Rule Writing, and PCAP Analysis
Course Features
Duration
2.22 hours
Delivery Method
Online
Available on
Lifetime Access
Accessibility
Desktop, Laptop
Language
English
Subtitles
English
Level
Intermediate
Teaching Type
Self Paced
Video Content
2.22 hours
Course Description
Course Overview
Virtual Labs
International Faculty
Post Course Interactions
Hands-On Training,Instructor-Moderated Discussions
Skills You Will Gain
Prerequisites/Requirements
Basic Linux command line interface knowledge
Basic knowledge about operating systems and virtualization
Basic networking knowledge
What You Will Learn
Analyze PCAPS using Wireshark and Tcpdump
Analyze Snort NIDS alerts using Squert
Configure Kali Linux
Configure Security Onion
Create Virtual Machines using VirtualBox
Test Snort rules using automated scripts
Test exploits and analyze resulting network traffic
Write Snort Rules
Target Students
Cybersecurity Professionals
Cybersecurity Students
Information Security Analysts
Network Security Analysts
SOC Analysts