Classbaze

Disclosure: when you buy through links on our site, we may earn an affiliate commission.

Snort Intrusion Detection, Rule Writing, and PCAP Analysis

Learn how to write Snort rules from a real cybersecurity professional with lectures and hands-on lab exercises.
4.2
4.2/5
(670 reviews)
5,378 students
Created by

8.4

Classbaze Grade®

7.5

Freshness

8.1

Popularity

8.9

Material

Learn how to write Snort rules from a real cybersecurity professional with lectures and hands-on lab exercises.
Platform: Udemy
Video: 2h 20m
Language: English
Next start: On Demand

Best Network Security classes:

Classbaze Rating

Classbaze Grade®

8.4 / 10

CourseMarks Score® helps students to find the best classes. We aggregate 18 factors, including freshness, student feedback and content diversity.

Freshness

7.5 / 10
This course was last updated on 4/2020.

Course content can become outdated quite quickly. After analysing 71,530 courses, we found that the highest rated courses are updated every year. If a course has not been updated for more than 2 years, you should carefully evaluate the course before enrolling.

Popularity

8.1 / 10
We analyzed factors such as the rating (4.2/5) and the ratio between the number of reviews and the number of students, which is a great signal of student commitment.

New courses are hard to evaluate because there are no or just a few student ratings, but Student Feedback Score helps you find great courses even with fewer reviews.

Material

8.9 / 10
Video Score: 7.9 / 10
The course includes 2h 20m video content. Courses with more videos usually have a higher average rating. We have found that the sweet spot is 16 hours of video, which is long enough to teach a topic comprehensively, but not overwhelming. Courses over 16 hours of video gets the maximum score.
The average video length is 3 hours 47 minutes of 110 Network Security courses on Udemy.
Detail Score: 9.2 / 10

The top online course contains a detailed description of the course, what you will learn and also a detailed description about the instructor.

Extra Content Score: 9.5 / 10

Tests, exercises, articles and other resources help students to better understand and deepen their understanding of the topic.

This course contains:

0 article.
12 resources.
0 exercise.
0 test.

In this page

About the course

Hello everybody. My name is Jesse Kurrus, and I’ll be your professor for the duration of the Snort Intrusion Detection, Rule Writing, and PCAP Analysis course. This course will consist of written material to go over on your own pace, and labs to reinforce the concepts from the provided resources. To follow along with these labs, you’ll need a VirtualBox, Security Onion, Kali Linux, and Windows 7 VMs. These are all free and open source, including the Windows 7 VM which is available free for development purposes.

This course is 100% hands-on, save for the initial introduction. Please be prepared to follow along with these labs.
The following are the hands-on labs. Please refer to the course for full descriptions:
•Lab 1: Setting up Security Onion with VirtualBox•Lab 2: Boleto Malware Snort Rule Writing and PCAP Analysis•Lab 3: Vetting Snort Rule Quality with Dumbpig•Lab 4: Utilizing Offset and Depth in a Snort Rule•Lab 5: Kali Linux Setup with VirtualBox•Lab 6: Snort Rule Writing (SSH and FTP)•Lab 7: Windows 7 Eternalblue Vulnerable VM VirtualBox Setup•Lab 8: Windows 7 Eternalblue Exploitation and Snort/PCAP Analysis•Lab 9: Eternalblue PCAP Analysis and Snort Rule Writing•Lab 10: Ubuntu Server 12.04 Vulnerable VM VirtualBox Setup•Lab 11: Ubuntu Server 12.04 Heartbleed Exploitation and Snort/PCAP Analysis•Lab 12: Heartbleed PCAP Analysis and Snort Rule Writing

What can you learn from this course?

✓ Write Snort Rules
✓ Analyze PCAPS using Wireshark and Tcpdump
✓ Create Virtual Machines using VirtualBox
✓ Configure Security Onion
✓ Test Snort rules using automated scripts
✓ Analyze Snort NIDS alerts using Squert
✓ Configure Kali Linux
✓ Test exploits and analyze resulting network traffic

What you need to start the course?

• Basic networking knowledge
• Basic Linux command line interface knowledge
• Basic knowledge about operating systems and virtualization.

Who is this course is made for?

• Cybersecurity Professionals
• Information Security Analysts
• Network Security Analysts
• SOC Analysts
• Cybersecurity Students

Are there coupons or discounts for Snort Intrusion Detection, Rule Writing, and PCAP Analysis ? What is the current price?

The course costs $15.99. And currently there is a 20% discount on the original price of the course, which was $19.99. So you save $4 if you enroll the course now.
The average price is $15.6 of 110 Network Security courses. So this course is 3% more expensive than the average Network Security course on Udemy.

Will I be refunded if I'm not satisfied with the Snort Intrusion Detection, Rule Writing, and PCAP Analysis course?

YES, Snort Intrusion Detection, Rule Writing, and PCAP Analysis has a 30-day money back guarantee. The 30-day refund policy is designed to allow students to study without risk.

Are there any financial aid for this course?

Currently we could not find a scholarship for the Snort Intrusion Detection, Rule Writing, and PCAP Analysis course, but there is a $4 discount from the original price ($19.99). So the current price is just $15.99.

Who will teach this course? Can I trust Jesse Kurrus, M.S., OSCP, CEH, Security+, Linux+, Network+, CISSP?

Jesse Kurrus, M.S., OSCP, CEH, Security+, Linux+, Network+, CISSP has created 7 courses that got 5,100 reviews which are generally positive. Jesse Kurrus, M.S., OSCP, CEH, Security+, Linux+, Network+, CISSP has taught 46,093 students and received a 4.4 average review out of 5,100 reviews. Depending on the information available, we think that Jesse Kurrus, M.S., OSCP, CEH, Security+, Linux+, Network+, CISSP is an instructor that you can trust.
Senior Penetration Tester and Technical Trainer
Summary: Jesse Kurrus is a cybersecurity expert with a breadth and depth of knowledge, professional experience, and top of the line credentials directly related to his field of expertise. He has provided quality training for thousands of students online, has mentored them one-on-one, and has coached many to acquire jobs in the cyber field. Professional strengths include security analysis, intrusion detection, ethical hacking, penetration testing, training, and technical writing. Jesse has a true passion for cybersecurity and information technology, and an insatiable ambition to further his knowledge and professional skill set. 
Specialties: Intrusion Detection / Network Security Monitoring (Security Onion, Snort, Bro, and Suricata); SIEM Technology (Elasticsearch, Logstash, Kibana (ELK), ArcSight, and Splunk); PCAP analysis (Tcpdump, Wireshark, NetworkMiner, NetWitness/Security Analytics); Penetration Testing (Kali Linux, BurpSuite, Nikto, Nmap, Metasploit, etc.)
Current Degrees/Certifications:  M.S. in Information Technology with Information Assurance Specialization / B.S. in Computer Networks and Security / Network+, A+, Security+, Linux+, Certified Ethical Hacker v8 (CEH), Offensive Security Certified Professional (OSCP), Certified Information Systems Security Professional (CISSP), eLearnSecurity Web application Penetration Tester (eWPT)

8.4

Classbaze Grade®

7.5

Freshness

8.1

Popularity

8.9

Material

Platform: Udemy
Video: 2h 20m
Language: English
Next start: On Demand

Classbaze recommendations for you