level: all levels

Full course.
Suricata for Incident Response and Threat Hunting

The “Suricata for Incident Response and Threat Hunting” course from Kaspersky xTraining is the ultimate training program taught by Kaspersky’s leading security researcher who has spent years on the front lines of cyber defense, Tatyana Shishkova. She will share unique insights and sophisticated tips and tricks, giving you an unparalleled understanding of the IDS/IPS within the Suricata rules framework.
Write your awesome label here.

Tatyana Shishkova
Lead Security Researcher
Kaspersky GReAT

Training objectives

Understand what is a NIDS and how to use it
Utilize tips and tricks to create fast and efficient rules
Analyze suspicious traffic and recognizing traffic anomalies
Learn how to use Suricata for threat hunting
Write Suricata rules for different protocols
Learn about typical network attacks
Learn how to identify and fix a false alarm
Gain new skills through a practical challenge in virtual environment

Help & support

Please contact us at help.kasperskyxtraining.com if you are experiencing technical issues or need help and would like to chat with a Kaspersky expert.

Also, we invite you to join our Discord community for all the Kaspersky Expert Training learners, where you can talk with your peers, discuss courses’ exercises and much more.Click the link below and enjoy https://discord.gg/Ffxvjgn7XD