CompTIA CASP+: Monitoring & Incident Response

CompTIA    |    Intermediate
  • 15 videos | 1h 27m 43s
  • Includes Assessment
  • Earns a Badge
Rating 4.4 of 36 users Rating 4.4 of 36 users (36)
Enterprise IT monitoring is crucial in detecting potential security incidents. In this course, you'll explore various monitoring methods for hosts, devices, and networks. Next, you'll learn to configure log forwarding and work with logs through PowerShell. Moving on, you'll learn to recognize when to use honeyfiles, honeypots, and honeynets, as well as SIEM and SOAR solutions. You'll then examine intrusion detection and prevention and how they are used to secure a network. Lastly, you'll explore the use of tools such as Snort, tcpdump, nmap, and Wireshark for analyzing networks and network traffic. This course is one of a collection of courses that prepares learners for the CompTIA Advanced Security Practitioner (CASP+) CAS-004 exam.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Identify the various levels of it monitoring
    Enable syslog forwarding in linux
    Manage windows logs using the gui
    Manage cloud-based logging
    Differentiate between honeynets, honeypots, and honeyfiles
    Describe how ids and ips are used to secure a network
    Install snort ids
  • Test snort ids rules
    Recognize reasons for using siem and soar solutions
    Use tcpdump to capture network traffic
    Use wireshark to filter captured network traffic
    Use nmap to discover hosts and network services
    Use packettotal.com to analyze packets
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 37s
  • 9m 25s
  • Locked
    3.  Enabling Linux Syslog Forwarding
    6m 14s
  • Locked
    4.  Managing Windows Event Viewer Logs
    5m 21s
  • Locked
    5.  Managing Cloud Logging and Alerts
    7m 10s
  • Locked
    6.  Honeynets, Honeypots, and Honeyfiles
    4m 51s
  • Locked
    7.  Intrusion Detection and Prevention
    9m 22s
  • Locked
    8.  Installing the Snort IDS
    5m 52s
  • Locked
    9.  Testing the Snort IDS
    4m 11s
  • Locked
    10.  SIEM and SOAR
    5m 31s
  • Locked
    11.  Network Traffic Capture Using tcpdump
    5m 34s
  • Locked
    12.  Network Traffic Filtering Using Wireshark
    7m 27s
  • Locked
    13.  Using nmap For Network Reconnaissance
    6m 40s
  • Locked
    14.  Analyzing Packet Captures for Malicious Activity
    7m 22s
  • Locked
    15.  Course Summary
    1m 5s

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.6 of 80 users Rating 4.6 of 80 users (80)
Rating 4.5 of 33 users Rating 4.5 of 33 users (33)
Rating 4.6 of 39 users Rating 4.6 of 39 users (39)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.6 of 71 users Rating 4.6 of 71 users (71)
Rating 4.5 of 87 users Rating 4.5 of 87 users (87)
Rating 4.7 of 194 users Rating 4.7 of 194 users (194)