What about this course?
Showing your hands-on labs and how to use tools without teaching you how to create these labs and install these tools, might not give you the ultimate benefit from your study. For this reason, I have created this course to teach you how to create your own home labs and to understand the core usage and important features of the tools used in them. I believe in the saying: "give a man a fish and you feed him for a day; teach a man to fish and you feed him for a lifetime". You need to know how to create your own home labs to continue practicing and experimenting, which is what this course will help you to achieve. On the other hand, this course will prepare you to go through the CCNA Cyber Ops labs, which will be released in the near future.

Instructor for this course
Bassam Alkaff
CCDP CCNPx3 (R&S ITILv3 MCSA Sec & SP) VCPx2 ( DC & NV)
This course is composed by the following modules
Course Introduction
Introduction to Virtualization and VirtualBox
Downloading & Installing VirtualBox
Introduction to Security Onion
Downloading the Security Onion ISO Image
Creating & Configuring the Security Onion VM
Installing the Security Onion Operating System
Running the Security Onion Setup
Updating Security Onion
Installing Guest Additions
Taking a Snapshot of the Security Onion VM
Using the tcpreplay Command
Downloading More PCAP Files
Working With ELSA - Introduction
Working with ELSA - Part 1 (Log Normalization)
Working with ELSA - Part 2 (Log Summarization)
Working with ELSA - Part 3 (Log Aggregation)
Introduction to Sguil and Squert
Working with Sguil - Part 1
Working with Sguil - Part 2 (Pivoting)
Working with Sguil - Part 3 (Categorization)
Exploring Squert
Using the so-import-pcap script
Introduction to Elastic Stack and Kibana
Exploring Kibana
Introduction to GNS3
Downloading & Installing GNS3
Using the GNS3 Setup Wizard
Importing the Security Onion VM into GNS3
Introduction to Wireshark
Downloading & Installing Wireshark
Exploring the Wiresahrk GUI & Working with Capture Filters
Working with Display Filters
Working with Coloring Rules and Saving Captures
Follow TCP Stream & Extracting Files
Introduction to Kali Linux
Installing Kali Linux
Exploring Kali Linux
Working with the Metasploitable VM
Introduction to Nmap
Working with Nmap
Introduction to the Metasploit Framework
Working with the Metasploit Framework
Common Course Questions
If you have a question you don’t see on this list, please visit our Frequently Asked Questions page by clicking the button below.
If you’d prefer getting in touch with one of our experts, we encourage you to call one of the numbers above or fill out our contact form.
Do you offer training for all student levels?
Are the training videos downloadable?
I only want to purchase access to one training course, not all of them, is this possible?
Are there any fees or penalties if I want to cancel my subscription?