Cybrary – Identifying Web Attacks Through Logs

نظارت منظم و پیوسته لاگ ها بر روی سرورها یکی از وظایف اصلی کارشناسان شبکه می باشد. در بسیاری از مواقع تنها راه آگاهی از مشکلات و تهدیدات امنیتی نظارت دائمی و بدون وقفه لاگ های سیستم عامل است. مطالعات اخیر نشان داده است بیش از 70% نفوذ های امنیتی به کمک یک عامل داخلی در سازمان صورت گرفته است، این در حالی است که به کارگیری فایروال ها و سیستم های تشخیص نفوذ تنها به افزایش ضریب امنیت در خصوص حملات از خارج از سازمان کمک می کند، و تنها راه شناسایی تهدیدات داخلی سازمان نظارت یکپارچه لاگ ها می باشد.

لینک دانلود دوره Cybrary – Identifying Web Attacks Through Logs

 

دانلود  – حجم : 494 مگابايت

رمز فايل: technet24.ir

here are multiple types of web attacks. This course will review these attacks and teach you how to use the web application logs to identify them. To do this, the student will need to learn how to read a log and how to extract some of the key information from the log.

Subsequently, this first analysis of real world web server log examples will be used to get a better understanding of the attack. We will also use some scripts to find the information faster.

Following the log analysis of the web attacks, students will learn about some of the networks that can affect the web application like DDOS (Distributed Denial of Service) and other types of flooding. Upon completion of the course, the student should be able to read a web application log thatoriginated from the web server and identify some of the most common web attacks.

Prerequisites:

  • Basic Computer Network knowledge – OSI and TCP/IP Model
  • Basic knowledge in common application and technology – Firewalls,DNS,IPS/IDS – HTTP/HTTPS

Course Goals

By the end of this course, students should be able to:

  • Identify key information on web server logs
  • Identify malicious actions by analyzing logs
  • Identify web attacks after analyzing logs

In the Log Analysis training course, students will participate in a lab where they will learn to review different log files related to the Windows operating system. Students will learn to configure systems to log events, as well as to analyze system events.

This course will review web application infrastructure, web servers, and the logs associated with them. We will also simulate 10 attack scenarios and identify the attack through logs that are generated by the web server.

Course Content
Module 1: Introduction and Review
Course Introduction 3m
Web Applications Architecture Review Part 1 9m
Web Applications Architecture Review Part 2 8m
Web Server Logs Review Part 1 6m
Web Server Logs Review Part 2 7m
Tips and Common Issues Part 1 7m
Tips and Common Issues Part 2 9m
Module 2: Identifying Web Attacks Through Logs

2.1Web Application Attacks Review 9m

2.2Vulnerability Scans 9m

2.3Brute Force Attacks 6m

2.4SQL Injection 8m

2.5File Inclusion 7m

2.6XSS: Cross-Site Scripting 8m

2.7CSRF: Cross Site Request Forgery 3m

2.8Other Log Sources Part 1 8m

2.9Other Log Sources Part 2 6m

2.10Course Summary 3m

100%
Awesome
  • Design
2 دیدگاه
  1. patrikman says

    woooww

  2. hat says

    The training course was excellent

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.