Snort 101: How to Install and Configure Snort // Cybersecurity Tools


Want detect hackers on your network?

Looking to start a career in Information Security, Cyber Security, or Information Assurance? Check out all these resources to Get Started! ⏩ https://www.jongood.com/getstarted/

Are you interested in Cyber Security training or Career Services? ⏩ https://www.CyberTrainingPro.com/

Join this channel to get access to perks ⏩ https://www.youtube.com/channel/UCbbBt23LHt4WhjiWh67NJ3w/join

If there is one tool that you absolutely need to know about, it is Snort. Snort is an extremely popular Cybersecurity tool that can be used to detect hacker activity on your network. The tool is so popular that organizations of all sizes utilize it to detect both known attacks and new attacks.

Join me in this video as we walk through the basics of Snort and how it works. We will also talk about Snort rules including writing your own custom rule to detect network activity. Snort is one subject that you cannot ignore if you want to work in Cybersecurity!

#cybersecurity #Snort #tool

📱Social Media📱 – https://www.jongood.com/links/

⚡️Lab & YouTube Gear⚡️ – https://www.jongood.com/equipment/

👕Merch👕 – https://www.jongood.com/merch/

📇Affiliates Links📇 – https://www.jongood.com/affiliates/

DISCLAIMER: I am an ambassador or affiliate for many of the brands referenced on the channel. As an Amazon Associate, I earn a commission from qualifying purchases.

DISCLAIMER (MUSIC): I only use royalty free music and sound effects.