SSFSNORT - Securing Cisco Networks with Open Source Snort - Online Training - Webinar von Fast Lane Institute for Knowledge Transfer

Inhalte

  • Introduction to Snort Technology
  • Snort Installation
  • Snort Operation
  • Snort Intrusion Detection Output
  • Rule Management
  • Snort Configuration
  • Inline Operation and Configuration
  • Snort Rule Syntax and Usage
  • Traffic Flow Through Snort Rules
  • Advanced Rule Options
  • OpenAppID Detection
  • Tuning Snort

Lab Outline

  • Connecting to the Lab Environment
  • Snort Installation
  • Snort Operation
  • Snort Intrusion Detection Output
  • Pulled Pork Installation
  • Configuring Variables
  • Reviewing Preprocessor Configurations
  • Inline Operations
  • Basic Rule Syntax and Usage
  • Advanced Rule Options
  • OpenAppID
  • Tuning Snort
  • Introduction to Snort Technology
  • Snort Installation
  • Snort Operation
  • Snort Intrusion Detection Output
  • Rule Management
  • Snort Configuration
  • Inline Operation and Configuration
  • Snort Rule Syntax and Usage
  • Traffic F ...
Mehr Informationen >>

Lernziele

After taking this course, you should be able to:

  • Describe Snort technology and identify resources available for maintaining a Snort deployment
  • Install Snort on a Linux-based operating system
  • Describe the Snort operation modes and their command-line options
  • Describe the Snort intrusion detection output options
  • Download and deploy a new rule set to Snort
  • Describe and configure the snort.conf file
  • Configure Snort for inline operation and configure the inline-only features
  • Describe the Snort basic rule syntax and usage
  • Describe how traffic is processed by the Snort engine
  • Describe several advanced rule options used by Snort
  • Describe OpenAppID features and functionality
  • Describe how to monitor Snort performance and how to tune rules

Course Benefits

This course will help you:

  • Learn how to implement Snort, an open-source, rule-based, intrusion detection and prevention system
  • Gain leading-edge skills for high-demand responsibilities focused on security

After taking this course, you should be able to:

  • Describe Snort technology and identify resources available for maintaining a Snort deployment
  • Install Snort on a Linux-based operating system
  • Describe the ...
Mehr Informationen >>

Zielgruppen

This course is for technical professionals who need to know how to deploy open source intrusion detection systems (IDS) and intrusion prevention systems (IPS), and how to write Snort rules.

  • Security administrators
  • Security consultants
  • Network administrators
  • System engineers
  • Technical support personnel
  • Channel partners and resellers

This course is for technical professionals who need to know how to deploy open source intrusion detection systems (IDS) and intrusion prevention systems (IPS), and how to write Snort rules.

  • Security ad ...
Mehr Informationen >>

Termine und Orte

Datum Uhrzeit Dauer Preis
Webinar
26.08.2024 - 29.08.2024 10:00 - 17:30 Uhr 30 h Mehr Informationen > Jetzt buchen ›

SG-Seminar-Nr.: 7119693

Termine

  • 26.08.2024 - 29.08.2024

    Webinar

Seminare mit Termin haben Plätze verfügbar. Rechnung erfolgt durch Veranstalter. Für MwSt. Angabe auf den Termin klicken.

Jetzt buchen ›
Seminar merken ›

Semigator berücksichtigt

  • Frühbucher-Preise
  • Last-Minute-Preise
  • Gruppenkonditionen

und verfügt über Sonderkonditionen mit einigen Anbietern.

Der Anbieter ist für den Inhalt verantwortlich.

Veranstaltungsinformation

  • Webinar
  • Deutsch
    • Teilnahmebestätigung
  • 30 h

Ihre Vorteile mehr erfahren

  • Anbietervergleich von über 1.500 Seminaranbietern
  • Vollständige Veranstaltungsinformationen
  • Schnellbuchung
  • Persönlicher Service
Datum Uhrzeit Dauer Preis
Webinar
26.08.2024 - 29.08.2024 10:00 - 17:30 Uhr 30 h Mehr Informationen > Jetzt buchen ›