Skip to main content

ESFI107 - Defend your Network with Zeek


CyberWarrior
Enrollment in this course is by invitation only

About This Course

Discover the fundamentals of Zeek, a powerful open-source network analysis framework formerly known as Bro. This introductory course provides a comprehensive overview of Zeek's capabilities, equipping you with essential skills to analyze network traffic and detect security threats. Learn how to deploy and configure Zeek sensors, interpret its rich log data, and leverage its scripting language for custom analysis. Gain insights into network forensics, anomaly detection, and incident response, empowering you to strengthen your organization's defenses and safeguard against cyber threats.