Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udacity

Monitoring, Logging and Responding to Incidents

via Udacity

Overview

In this course, you will discover the importance of incident detection and use the Snort Intrusion Detection System to automatically generate alerts based on suspicious network traffic. You will learn to analyze automated alerts for false positives and determine if they represent a real security threat. You will analyze network traffic using Wireshark and capture live traffic using tcpdump. You will also use Splunk to search and correlate security log data across multiple sources. Finally, you will follow incident handling procedures to respond and recover from security incident scenarios.

Syllabus

  • Foundations of Monitoring and Logging
    • Find out why monitoring and logging is essential to cybersecurity, learn about the history of log monitoring, and get started with the virtual machine you'll be using in this course.
  • Incident Detection
    • Discover how to uncover security incidents using an Intrusion Detection System. Create and analyze IDS rules and security log data.
  • Monitoring and Logging
    • Capture and analyze network traffic using tcpdump and Wireshark, and search security logs using Splunk, a powerful SIEM tool.
  • Incident Handling
    • Find out about the process to remediate security incidents, and an important tool to handle incidents consistently: incident handling playbooks.
  • Project: Intrusion Detection and Response
    • In this project you will be filling in for a colleague who is on vacation. You will review and make decisions about network-based Intrusion Detection System alerts.

Taught by

Chris Herdt

Reviews

Start your review of Monitoring, Logging and Responding to Incidents

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.