• Classroom
  • Online, Instructor-Led
Course Description

Explore the world of Network Security Monitoring (NSM) and packet analysis. Network security monitoring takes a step past standard intrusion detection models and collects the full spectrum of data types (event, session, full content and statistical) needed to identify and validate intrusions on contemporary network infrastructures. This course will examine typical network security monitoring hardware, tools, design and deployment. Standard vulnerability packet analysis scenarios will provide an in-depth appreciation of monitoring corporate-level networking environments.

Learning Objectives

1. Discuss the meaning of Network Security Monitoring (NSM) and its importance in today’s networks
2. Understand the network monitoring security process and define the concept of risk
3. Discuss network security monitoring deployment on a variety of organizational network types
4. Define the best practices for network security monitoring
5. Perform an analysis on previously collected network security monitoring da

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Competency Areas