Snort Intrusion Detection, Rule Writing, and PCAP Analysis

Learn how to write Snort rules from a professional with lectures and hands-on lab exercises.

   Watch Promo

Course Description

Hello everybody. My name is Jesse Kurrus, and I’ll be your professor for the duration of the Snort Intrusion Detection, Rule Writing, and PCAP Analysis course. This course will consist of written material to go over on your own pace, and labs to reinforce the concepts from the provided resources. To follow along with these labs, you'll need a VirtualBox, Security Onion, Kali Linux, and Windows 7 VMs. These are all free and open source, including the Windows 7 VM which is available free for development purposes.

This course is 100% hands-on, save for the initial introduction. Please be prepared to follow along with these labs.

The following are the hands-on labs. Please refer to the course for full descriptions:

  • Lab 1: Setting up Security Onion with VirtualBox
  • Lab 2: Boleto Malware Snort Rule Writing and PCAP Analysis
  • Lab 3: Vetting Snort Rule Quality with Dumbpig
  • Lab 4: Utilizing Offset and Depth in a Snort Rule
  • Lab 5: Kali Linux Setup with VirtualBox
  • Lab 6: Snort Rule Writing (SSH and FTP)
  • Lab 7: Windows 7 Eternalblue Vulnerable VM VirtualBox Setup
  • Lab 8: Windows 7 Eternalblue Exploitation and Snort/PCAP Analysis
  • Lab 9: Eternalblue PCAP Analysis and Snort Rule Writing
  • Lab 10: Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup
  • Lab 11: Ubuntu Server 12.04 Heartbleed Exploitation and Snort/PCAP Analysis
  • Lab 12: Heartbleed PCAP Analysis and Snort Rule Writing

What are the requirements?

  • Basic networking knowledge
  • Basic Linux command line interface knowledge
  • Basic knowledge about operating systems and virtualization.

What am I going to get from this course?

  • Write Snort Rules
  • Analyze PCAPS using Wireshark and Tcpdump
  • Create Virtual Machines using VirtualBox
  • Configure Security Onion
  • Test Snort rules using automated scripts
  • Analyze Snort NIDS alerts using Squert
  • Configure Kali Linux
  • Test exploits and analyze resulting network traffic

What is the target audience?

  • Cybersecurity Professionals
  • Information Security Analysts
  • Network Security Analysts
  • SOC Analysts
  • Cybersecurity Students


Your Instructor


StationX
StationX

Station X the award-winning leading provider of online cyber security training and consultancy services since 1999.

Through our hands-on learning experiences, we provide the most engaging and effective way to learn real-world concepts and skills that you need to be successful in a cyber career.

We have built and aggregated over 1,000 classes, virtual labs, practice tests, and exam simulations in topics such as cyber security, hacking, penetration testing, certifications, Linux, networking, cloud and more.

To date, our training has benefited more than 250,000 students in 195+ countries, winning us the prestigious

AI Cyber Security Educator of the Year 2020 Award.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!