Wait a minute..

Basic Intrusion Analysis

In this course, participants will learn how to use open-source tools to analyze an intrusion in the network.

Live Virtual Classroom
Intermediate 0(0 Ratings)
Created by Hacktrace Indonesia
What will I learn?
  • Configure and run open-source Snort and write Snort signatures
  • Configure and run open-source Bro to provide a hybrid traffic analysis framework
  • Understand TCP/IP component layers to identify normal and abnormal traffic
  • Use open-source traffic analysis tools to identify signs of an intrusion
  • Comprehend the need to employ network forensics to investigate traffic to identify a possible intrusion
  • Use Wireshark to carve out suspicious file attachments
  • Write tcpdump filters to examine a particular traffic trait selectively
  • Craft packets with Scapy
  • Use the open-source network flow tool SiLK to find network behavior anomalies
  • Use knowledge of network architecture and hardware to customize placement of IDS sensors and sniff traffic off the wire
Live virtual classroom schedule

Live online features
  • Instructor led, virtual streaming of your course with instructor Q&A
Offers
  • Hacktrace Certification Exam will be send after 7 days after course completion

Curriculum for this course
Traffic Analysis Techniques: 1
6 Lessons
  • Introduction Indicator of Compromise
  • Setting up and Check environment student
  • Basic TCP/IP
  • Introduction to Wireshark
  • TCP/IP Network Access Layer
  • IPv4 and IPv6
  • Wireshark Techniques: Display Filters
  • TCPDUMP Techniques
  • Analyzing: TCP, UDP, and ICMP
  • Crafting and Analyzing using Scapy
  • Advanced Wireshark Techniques
  • How to Detect in Application Protocols
  • Domain Name System
  • Protocols in Microsoft
  • SMTP Protocol
  • Introduction to IDS and IPS
  • Network Architecture
  • Introduction to Snort
  • Introduction to Bro
  • Introduction to Network Forensics
  • Using Network Flow Records
  • Case Study: Analyze Large Pcaps
Requirements
  • SOC Operators
  • Security Analyst
  • Incident Responders
  • Network Engineer
  • Network Administrator
  • Security Managers
+ View more
Description

In this course, participants will learn how to use open-source tools to analyze an intrusion in the network. The training will prepare the participants to put new skills and knowledge to work immediately upon returning to a live environment. Participants will learn to investigate and reconstruct activity to deem if it is noteworthy or a false indication. Based on these activities, participants can detect the intrusion pattern.

+ View more
Other related courses

Student feedback
0
Average rating
  • 0%
  • 0%
  • 0%
  • 0%
  • 0%
Reviews

Hi, you can chat with me

...