OWASP Top 10: A10 - Insufficient Logging & Monitoring

OWASP    |    Intermediate
  • 11 videos | 1h 6m 49s
  • Includes Assessment
  • Earns a Badge
Rating 4.5 of 50 users Rating 4.5 of 50 users (50)
Modern web applications can consist of many components, which are often running within application containers. Each component must be monitored to detect intrusions. In this course, you'll learn about various ways monitoring can be enabled in Linux on individual hosts, in Windows, and in cloud computing environments. Next, you'll explore how to forward log entries to a central logging host in Linux and in Windows. You'll then learn how to monitor cloud-based web application performance. Moving on, you'll examine how to download and configure the Snort IDS by creating IDS rules for Telnet and ICMP network traffic. Lastly, you'll learn how to analyze packet captures for suspicious activity and mitigate monitoring deficiencies.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Recognize the importance of logging at all levels, including application logging
    Differentiate between siem and soar monitoring and incident response solutions
    Configure syslog-ng in linux to forward log entries to a central logging host
    Monitor web app performance metrics in the cloud
    Describe how intrusion detection and prevention can be deployed and used
  • Install the snort ids
    Configure and test snort ids rules
    Use an online service to analyze a wireshark packet capture
    Deploy security controls to correct monitoring deficiencies
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 36s
  • 7m 41s
  • Locked
    3.  SIEM and SOAR
    6m 48s
  • Locked
    4.  Forwarding Log Entries Using syslog-ng
    8m 44s
  • Locked
    5.  Enabling Cloud Web Application Performance Monitoring
    9m 1s
  • Locked
    6.  Intrusion Detection and Prevention
    7m 22s
  • Locked
    7.  Installing the Snort IDS
    6m 1s
  • Locked
    8.  Testing Snort IDS Rules
    7m
  • Locked
    9.  Analyzing Suspicious Network Traffic Using Wireshark
    5m 57s
  • Locked
    10.  Mitigating Monitoring Deficiencies
    5m 26s
  • Locked
    11.  Course Summary
    1m 12s

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.6 of 68 users Rating 4.6 of 68 users (68)
Rating 4.8 of 16 users Rating 4.8 of 16 users (16)
Rating 4.6 of 239 users Rating 4.6 of 239 users (239)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.8 of 26 users Rating 4.8 of 26 users (26)
Rating 4.6 of 59 users Rating 4.6 of 59 users (59)
Rating 4.6 of 344 users Rating 4.6 of 344 users (344)