29
Jun
2023

Kaspersky launches new online cybersecurity course ‘Suricata for Incident Response and Threat Hunting’

An all-new training program developed by Kaspersky’s experts provides necessary knowledge of how to write and implement Suricata rules to detect and block the most advanced threats.

online cybersecurity course

With rapidly evolving threat landscape, businesses should understand it’s more crucial than ever to have a comprehensive security strategy in place. To get clear insight into what is occurring on the company’s network from a security perspective, IT Security professionals should be able to work with different data feeds such as Suricata. It is an open-source detection engine that can act as an intrusion detection system (IDS) or intrusion prevention system (IPS), and is capable of network security monitoring (NSM) and offline packet capture (pcap) processing.

“Suricata for Incident Response and Threat Hunting” is a new course in the Kaspersky Expert Training portfolio covering all the necessary skills to master Suricata – from basic information about network protocols and structure of Suricata rules to more advanced features of how to write them. Within this program students will gain a deep understanding of how to use frameworks for responding to attacks in real-time and also learn to analyze suspicious traffic and identify false positives. In addition to theoretical foundations, the course provides students with practical cases based on real threats.

The course is useful for both companies aiming to power up their security policy and individual learners, looking to advance their career in threat hunting.

The well-structured videos and hands-on virtual labs provide for effective learning, while the on-demand format is great for studying at your own pace. By immediately putting the gained knowledge to practice with guidance from Tatyana Shishkova, Lead Security Researcher (GReAT) at Kaspersky, learners will equip themselves with high-quality threat hunting skills.

“We’ve tried to gather all our experience so the most useful tips and recommendations on how to use Suricata effectively are available to those who would like to enhance their skills in threat hunting,” says Shishkova. “Together with each student, we will study step-by-step how to write rules and analyze network traffic. We hope it will help our listeners to stay ahead of the ever-evolving threat landscape”.

To learn more about Kaspersky Expert Training, please visit the website. Registration to the ‘Suricata for Incident Response and Threat Hunting’ course is available through this link.

About Kaspersky

Kaspersky is a global cybersecurity and digital privacy company founded in 1997. Kaspersky’s deep threat intelligence and security expertise is constantly transforming into innovative solutions and services to protect businesses, critical infrastructure, governments and consumers around the globe. The company’s comprehensive security portfolio includes leading endpoint protection, specialized security products and services, as well as Cyber Immune solutions to fight sophisticated and evolving digital threats. Over 400 million users are protected by Kaspersky technologies and we help over 220,000 corporate clients protect what matters most to them. Learn more at www.kaspersky.com

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *

Pinoy Bisnes Ideas