Cybersecurity Tool: How To Install an IDS (Suricata)

preview_player
Показать описание
In this video, we'll walk you through the complete process of installing Suricata, a powerful Intrusion Detection System (IDS) used by SOC analysts and cybersecurity professionals worldwide. Suricata provides deep packet inspection, real-time intrusion detection, and network monitoring capabilities, making it a must-have tool for your cybersecurity arsenal.

Packages: sudo apt -y install libnetfilter-queue-dev libnetfilter-queue1 libnfnetlink-dev libnfnetlink0 jq

jq is optional but I include it anyways as it is nice to have (used to sift json output)

Suricata Repo: sudo add-apt-repository ppa:oisf/suricata-stable
_________________________________
THE MYDFIR SOC ANALYST COURSE:

With 8 chapters and 30+ hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you'll master the investigation process and uncover hidden details. Let's make a real difference together.

_________________________________
SIGN UP FOR FREE MENTORSHIP

Getting started in Cybersecurity is difficult and you don't have to do it alone.
Let me help you on your journey.

_________________________________
RECOMMEND COURSES FOR BEGINNERS:

Coursera Google Cybersecurity Program

Microsoft Cybersecurity Analyst Professional Certificate

Coursera Google IT Support Professional Certificate
_________________________________
PRODUCTS TO HELP YOU GET STARTED
_________________________________
RECOMMENDED SOC ANALYST TRAINING SITES
_________________________________
🕒 TIMELINE
00:00 - Intro
00:44 - Demo
12:12 - Conclusion
_________________________________
FOLLOW ME ON SOCIAL MEDIA:

Disclaimer: All opinions in my videos are solely my own. Some links provided are affiliate links!

#cybersecurity #cybersecuritytrainingforbeginners #cybersecurityforbeginners #socanalyst #soc
Рекомендации по теме
Комментарии
Автор

thanks for this, next video should be the integration of Suricata in Elastic SIEM.

threathunter
Автор

You’ll be the reason I’ll get a cyber security analyst job 🙏🏾

marcpayz
Автор

Thanks for this. Can you do a guide on integrating ELk + wazuh + Suricata ?

henryade
Автор

Very Well Explained

Pls Answer This;
I Recently finished 30 day SOC Challenge created by u.... and now I want to add it to my resume but I am not aware of the fact that which section of the resume should I add it in (projects/experience) also i'd like to ask you under what name should I put in. As in like what should be the heading of it..

Thanks once again Steven..♥🙂

tukaram
Автор

What to do if we want to monitor from multiple interfaces?

shreejeetc