Description
Cybersecurity Monitoring & Detection Lab Course. In this bootcamp, you will learn how to set up a monitoring, detection, and hacking lab environment for all the security research, monitoring, detection, hacking tools, and training you’ve always wanted to do. You’ll learn how to add various target systems from the latest Windows platform to intentionally vulnerable systems like Metasploitable, OWASP, DVWA, Mutillidae, etc. Using these targets, you can conduct attacks, check vulnerabilities, monitor reports, and take action on research projects without leaving your production environment
Objectives: By creating a cybersecurity monitoring and detection lab environment, you will learn how to create an environment that you can use to enhance your learning and show you how to set up an environment where you can practice your cybersecurity and ethical hacking skills such as setting up cyber attacks, confirming vulnerabilities, conducting research projects, and more.
Who should take it: Anyone who wants to learn cybersecurity and apply its principles in a risk-free environment should take this course. If you want to master cybersecurity research and learn hacking tools, this is a good place to start. It is good to have basic IP and security information. Students should understand basic networking. Students should understand the basics of networking. Basics of Linux, Windows, and VMware workstations.
Attacker systems: Kali Linux operating system
Vulnerable web applications:
- bWAPP
- Meta-exploitable
- OWASP
What you will learn in the Cybersecurity Monitoring & Detection Lab course
-
In this course you will learn how to set up a hack lab environment.
-
In this course you will learn how to set up a monitoring laboratory environment.
-
Install and configure VMware Workstation.
-
Running various vulnerable web applications
-
Launch Kali Linux Hacking OS.
-
Configure the PfSense firewall.
-
Install and configure Windows Server 2019.
-
Active Directory and DNS configuration.
-
Create users and groups in Active Directory
-
Install and configure Splunk.
-
Set up retrieval and indexing on the Splunk server.
-
Install Splunk Forwarder on Server 2019.
-
Onion and Splunk security monitoring.
This course is suitable for people who
- This course is aimed at students who want to open a cybersecurity lab
- Network engineers and security engineers
- Network security engineers want to improve their skills.
- Network and security engineers want to perform various tests.
Course specifications for the Cybersecurity Monitoring & Detection Lab
- Editor: Udemy
- Lecturer: Ahmed Ali
- Training level: beginner to advanced
- Training duration: 5 hours and 0 minutes
- Number of courses: 34
Course headings
Prerequisites for the Cybersecurity Monitoring & Detection Lab course
- Basic IP and security knowledge is desirable.
- Students must understand basic networking skills.
- Students must understand networking fundamentals.
- Knowledge of network technology.
- General knowledge of TCP/IP.
- Basic Linux and programming concepts.
Course pictures
Sample video of the course
installation Guide
After extracting, you can watch it with your favorite player.
Subtitles: None
Quality: 720p
Download link
free download software
Size
2.4GB