CompTIA Cybersecurity Analyst+: Intrusion Detection & Traffic Analysis
Cybersecurity Analyst+
| Intermediate
- 20 videos | 1h 27m
- Includes Assessment
- Earns a Badge
Discover how IT security analysts must recognized how malicious attacks take place. Explore how to analyze log results allows for the detection of security incidents. This course can be used in preparation for the CompTIA Cybersecurity Analyst (CySA+) Certification Exam CS0-002.
WHAT YOU WILL LEARN
-
Discover the key concepts covered in this courseIdentify suspicious log entriesView a sample burp suite reportScan a web app using niktoDeploy kali linux as a cloud-based virtual machineInstall and configure the snort ids tool (mention sinkhole, antivirus heuristics)Create a snort ids ruleAnalyze an ics traffic captureCapture and analyze http user authentication trafficPlayback a captured voip call
-
Upload a pcap file for analysisEnter a wpa password in wireshark to decrypt wireless trafficUse hashing to detect file changes through steganographyMonitor, block, and configure notifications for devices on a wi-fi network using the eero appUse third-party tool to encrypt sensitive filesUse aircrack-ng in kali linux to crack protected wi-fi networksUse kismet to detect wi-fi networksUse nessus to audit amazon web services (aws)Use nessus to scan lan hosts for malwareSummarize the key concepts covered in this course
IN THIS COURSE
-
2m 30s
-
4m 36sIn this video, learn how to identify suspicious log entries. FREE ACCESS
-
5m 18sLearn how to view a sample report from Burp Suite. FREE ACCESS
-
5m 10sLearn how to scan a web app using Nikto. FREE ACCESS
-
4m 43sLearn how to deploy Kali Linux as a cloud-based virtual machine. FREE ACCESS
-
3m 2sDuring this video, you will learn how to install and configure the Snort IDS tool, as well as how to sinkhole and use antivirus heuristics. FREE ACCESS
-
9m 47sDuring this video, you will learn how to create a Snort IDS rule. FREE ACCESS
-
5m 25sDuring this video, you will learn how to analyze an ICS traffic capture. FREE ACCESS
-
2m 54sIn this video, you will capture and analyze HTTP user authentication traffic. FREE ACCESS
-
2m 39sIn this video, find out how to play back a captured VoIP call. FREE ACCESS
-
3m 24sLearn how to upload a PCAP file for analysis. FREE ACCESS
-
3m 22sIn this video, find out how to enter a WPA password in WireShark to decrypt wireless traffic. FREE ACCESS
-
4m 9sFind out how to use hashing to detect file changes through steganography. FREE ACCESS
-
2m 59sIn this video, learn how to monitor, block, and configure notifications for devices on a Wi-Fi network using the eero app. FREE ACCESS
-
2m 56sFind out how to use a third-party tool to encrypt sensitive files. FREE ACCESS
-
8m 1sIn this video, you will use aircrack-ng to crack protected Wi-Fi networks in Kali Linux. FREE ACCESS
-
3m 40sDuring this video, you will learn how to use Kismet to detect wireless networks. FREE ACCESS
-
5m 54sIn this video, you will learn how to use Nessus to audit Amazon Web Services (AWS). FREE ACCESS
-
5m 8sIn this video, you will use Nessus to scan LAN hosts for malware. FREE ACCESS
-
1m 23s
EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE
Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.
Digital badges are yours to keep, forever.