Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
Module 1
(W48M01) Introduction to the course and instructor 00:00:00
(W48M02) Introduction to Security Onion 00:00:00
(W48M03) SO 2x Architecture 00:00:00
(W48M04) Deployment Scenarios 00:00:00
(W48M05) Hardware and Software Specs 00:00:00
(W48A01) Module 1 Lab - Setting up UNLIMITED
Module 2
(W48M06) Introduction to SOC 00:00:00
(W48M07) Hunt Interface 00:00:00
(W48M08) PCAP Interface 00:00:00
(W48M09) Kibana 00:00:00
(W48M10) Grafana 00:00:00
(W48M11) CyberChef 00:00:00
(W48M12) Playbook 00:00:00
(W48M13) Fleet 00:00:00
(W48M14) Hive 00:00:00
(W48M15) ATT&CK Navigator 00:00:00
(W48M16) so-import-pcap 00:00:00
(W48A02) Module 2 Lab - Analyzing PCAP files UNLIMITED
Module 3
(W48M17) Introduction and Network Miner 00:00:00
(W48M18) Wireshark 00:00:00
(W48M19) Network and Host Visibility 00:00:00
(W48M20) AF-PACKET 00:00:00
(W48M21) Stenographer 00:00:00
(W48M22) Suricata 00:00:00
(W48M23) Zeek 00:00:00
(W48M24) Strelka 00:00:00
(W48M25) Osquery 00:00:00
(W48M26) Beats 00:00:00
(W48M27) Wazuh 00:00:00
(W48M28) Syslog 00:00:00
(W48M29) Sysmon Autorun 00:00:00
(W48A03) Module 3 Lab - Investigating Data Exfiltration using SO’s AnalystVM UNLIMITED
Module 4
(W48M30) Introduction 00:00:00
(W48M31) Ingest 00:00:00
(W48M32) Filebeat 00:00:00
(W48M33) Logstash 00:00:00
(W48M34) Redis 00:00:00
(W48M35) Elasticsearch 00:00:00
(W48M36) Elastalert 00:00:00
(W48M37) Curator 00:00:00
(W48M38) Data Fields 00:00:00
(W48M39) Tuning 00:00:00
(W48M40) Tips and Tricks 00:00:00
(W48A04) Collecting and Analyzing Log Files in Security Onion Console UNLIMITED
Final Exam
(W48Q01) Final exam 01:00:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023