• Online, Self-Paced
Course Description

This course will review web application infrastructure, web servers, and the logs associated with them. We will also simulate 10 attack scenarios and identify the attack through logs that are generated by the web server.

Learning Objectives

By the end of this course, students should be able to:
- Identify Key information on web server logs
- Identify malicious actions analyzing logs
- Identify web attacks after analyzing logs

Framework Connections