CCNA Cyber Ops: Malware analysis using ELSA and PCAP Files
Learn how to get PCAP files, use the tcpreplay command, and use ELSA to normalize. summarize, and aggregate logs
4.46 (14 reviews)

1,557
students
1.5 hours
content
Jun 2023
last update
$19.99
regular price
What you will learn
Part of the best selling course: CCNA Cyber Ops Tools: Sec Onion, Wireshark, and Kali Linux
How to to use the tcpreplay command
Where to download PCAP files
What is ELSA (Enterprise Log Search and Archive)
How to do log normalization with ELSA
How to do log summarization with ELSA
How to do log aggregation with ELSA
Practice malware analysis with ELSA through an assignment.
ELSA Quiz included.
Learn how to install and use Security Onion
Screenshots




Related Topics
2510512
udemy ID
8/15/2019
course created date
8/19/2019
course indexed date
Bot
course submited by