OWASP Top 10: A09:2021-Security Logging & Monitoring Failures

OWASP    |    Intermediate
  • 10 videos | 57m 42s
  • Includes Assessment
  • Earns a Badge
Rating 4.6 of 179 users Rating 4.6 of 179 users (179)
Modern web applications can consist of many components which are often running within application containers. Each component must be monitored to detect intrusions. In this course, learn how monitoring can be enabled in Linux on individual hosts, Windows, and cloud computing environments. Next, explore how to forward log entries to a central logging host in Linux and Windows, monitor cloud-based web application performance, and download and configure the Snort IDS by creating IDS rules. Finally, practice analyzing packet captures for suspicious activity and mitigating monitoring deficiencies. Upon completion, you'll be able to ensure that monitoring is deployed correctly and the timely detection of past security breaches and security incidents in the midst of occurring.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Recognize the importance of logging at all levels, including application logging
    Differentiate between siem and soar monitoring and incident response solutions
    Configure syslog-ng in linux to forward log entries to a central logging host
    Monitor web app performance metrics in the cloud
  • Identify how intrusion detection and prevention can be deployed and used
    Install the snort ids
    Configure and test snort ids rules
    Analyze suspicious network traffic using a wireshark packet capture
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 49s
  • 8m 10s
  • Locked
    3.  SIEM and SOAR Monitoring
    7m 2s
  • Locked
    4.  Forwarding Log Entries Using syslog-ng
    8m 6s
  • Locked
    5.  Monitoring Cloud Web Application Performance
    6m 47s
  • Locked
    6.  Intrusion Detection and Prevention
    6m 19s
  • Locked
    7.  Installing the Snort IDS
    5m 3s
  • Locked
    8.  Configuring and Testing Snort IDS Rules
    6m 55s
  • Locked
    9.  Analyzing Suspicious Network Traffic Using Wireshark
    7m 29s
  • Locked
    10.  Course Summary
    1m 2s

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.4 of 5 users Rating 4.4 of 5 users (5)
Rating 4.6 of 239 users Rating 4.6 of 239 users (239)
Rating 4.5 of 276 users Rating 4.5 of 276 users (276)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.6 of 182 users Rating 4.6 of 182 users (182)
Rating 4.5 of 219 users Rating 4.5 of 219 users (219)
Rating 4.6 of 344 users Rating 4.6 of 344 users (344)