Tutorialspoint

Cybersecurity Monitoring & Detection Lab

Learn Cybersecurity Monitoring & Detection Lab Setup with Step-by-Step Workbook

Course Description

Introduction:

This Bootcamp will teach you how to set up Monitoring, Detection and hacking lab environment for all your security research, Monitoring, Detection, hacking tools, and training you've always wanted to do. you will discover how to add several different target systems from the latest Windows platform to systems that are intentionally vulnerable such as Metasploitable, OWASP, DVWA, Mutillidae etc. Having these targets will allow you to launch attacks, verify vulnerabilities, monitor the logs and conduct research projects without your production environment.

Objectives:

Building a Cybersecurity Monitoring and Detection Lab Environment, you’ll learn how to create an environment that you can use to enhance your learning and will teach you how to set up an environment to practice your Cybersecurity and Ethical Hacking skills such as Launching a cyber-attack, verifying vulnerabilities, Conducting research projects and much more.

Who Should Attend:

Anyone who wants to learn cyber security and apply its principles in a risk-free environment should take this course. If you want to master cyber security research and learn hacking tools, then this is a perfect place to start.

Basic IP and security knowledge is nice to have. Students need to understand basic networking. Students needs to understand Networking Fundamentals. Basic of Linux, Windows and VMware workstation.

Attacker Systems:

  • Kali Linux OS
  • Vulnerable Web Applications:
  • bWAPP
  • Metasploitable
  • OWASP

Who this course is for:

  • This course is for students trying to setup Cybersecurity Lab
  • Network Engineers and Security Engineers
  • Network Security Engineers looking to improve their Skills.
  • Network & Security Engineers looking to perform different test.

Goals

  • This course will teach you how to set up a hacking lab environment.

  • This course will teach you how to set up monitoring lab environment.

  • Install and Configure VMware Workstation.

  • Setup different Vulnerable Web Applications.

  • Setup Kali Linux Hacking OS.

  • PfSense Firewall Configuration.

  • Install and Configure Windows Server 2019 .

  • Active Directory and DNS configuration .

  • Create Users and Groups in Active Directory.

  • Install and configure Splunk.

  • Setup Receiving & Index on Splunk Server.

  • Install Splunk Forwarder on Server 2019.

  • Security Onion and Splunk Monitoring.

Prerequisites

  • Basic IP and security knowledge is nice to have.

  • Students need to understand basic networking.

  • Students needs to understand Networking Fundamentals.

  • Working knowledge of networking technology.

  • General knowledge of TCP/IP.

  • Basic Linux and programming concept.

Show More

Curriculum

  • Introduction Cyber Security
    09:29
    Preview
  • Cyber Security Monitoring & Detection
    10:26
  • Cyber Security Monitoring & Detection Lab
    06:37
  • PC Specification for Monitoring & Detection Lab
    04:37
  • Resources
Tutorialspoint

Feedbacks

  • No Feedbacks Posted Yet..!
Cybersecurity Monitoring & Detection Lab
This Course Includes
  • 5 hours
  • 35 Lectures
  • 1 Resources
  • Completion Certificate Sample Certificate
  • Lifetime Access Yes
  • Language English
  • 30-Days Money Back Guarantee

Sample Certificate

Sample certificate

Use your certification to make a career change or to advance in your current career. Salaries are among the highest in the world.

We have 30 Million registered users and counting who have advanced their careers with us.

X

Sample Certificate

Talk to us

1800-202-0515