Snort Intrusion Detection, Rule Writing, and PCAP Analysis
Learn how to write Snort rules from a real cybersecurity professional with lectures and hands-on lab exercises.
4.25 (789 reviews)

6,616
students
2.5 hours
content
Apr 2020
last update
$54.99
regular price
What you will learn
Write Snort Rules
Analyze PCAPS using Wireshark and Tcpdump
Create Virtual Machines using VirtualBox
Configure Security Onion
Test Snort rules using automated scripts
Analyze Snort NIDS alerts using Squert
Configure Kali Linux
Test exploits and analyze resulting network traffic
Screenshots




Related Topics
1070824
udemy ID
1/11/2017
course created date
3/22/2020
course indexed date
Bot
course submited by