SNORT Configuration and Operation Lab

This lab will provide you with experience in manually installing Snort and its support software, as well as with configuring Snort to behave as a Network Intrusion Detection System. You will create a custom user account and group to run Snort and create/test a custom rule.

Overview

This lab will provide you with experience in manually installing Snort and its support software, as well as with configuring Snort to behave as a Network Intrusion Detection System. You will create a custom user account and group to run Snort and create/test a custom rule.

Learning Partner
CYBRScore
CYBRScore
Cybersecurity Technical Hands-on Labs