Business Insights

Suricata for Incident Response and Threat Hunting online cybersecurity course now available from Kaspersky

Kaspersky Lab has released Suricata for Incident Response and Threat Hunting, a new cybersecurity course that teaches students how to create and deploy Suricata rules to detect and block the most advanced attacks.

With the continually developing threat landscape, businesses should recognize that having a comprehensive security policy in place is more important than ever. IT Security professionals should be able to work with different data feeds such as Suricata – an open-source detection engine that can act as an intrusion detection system (IDS) or an intrusion prevention system (IPS), and is capable of network security monitoring (NSM) and offline packet capture (pcap) processing to gain clear insight into what is happening on the company’s network from a security standpoint.

The course in the Kaspersky Expert Training portfolio includes all of the abilities required to learn Suricata, from basic knowledge of network protocols and the structure of Suricata rules to more complex aspects of how to build them. Students in this program will obtain a thorough understanding of how to employ frameworks for responding to real-time attacks, as well as how to analyze suspicious traffic and identify false positives. The course provides students with practical situations based on real-world risks in addition to academic foundations.

“We tried to gather all of our experience so that the most useful tips and recommendations on how to use Suricata effectively are available to those who want to improve their threat hunting skills.” We will go over how to design rules and analyze network traffic step by step with each learner. “We hope it will help our listeners stay ahead of the ever-changing threat landscape,” said Tatyana Shishkova, Kaspersky’s Lead Security Researcher (GReAT).

According to Kaspersky, the training is beneficial to both corporations trying to strengthen their security policies and individual learners looking to further their careers in threat hunting.

The course includes structured videos and hands-on virtual laboratories for successful learning, and the on-demand style allows you to study at your own speed.

Leave a Reply