Snort Intrusion Detection, Rule Writing, and PCAP Analysis



Snort Intrusion Detection, Rule Writing, and PCAP Analysis

Rating 4.34 out of 5 (685 ratings in Udemy)


What you'll learn
  • Write Snort Rules
  • Analyze PCAPS using Wireshark and Tcpdump
  • Create Virtual Machines using VirtualBox
  • Configure Security Onion
  • Test Snort rules using automated scripts
  • Analyze Snort NIDS alerts using Squert
  • Configure Kali Linux
  • Test exploits and analyze resulting network traffic

Description

Hello everybody. My name is Jesse Kurrus, and I’ll be your professor for the duration of the Snort Intrusion Detection, Rule Writing, …

Duration 2 Hours 58 Minutes
Paid

Self paced

Intermediate Level

English (US)

5515

Rating 4.34 out of 5 (685 ratings in Udemy)

Go to the Course
We have partnered with providers to bring you collection of courses, When you buy through links on our site, we may earn an affiliate commission from provider.