Skip to main content

ESPA110 - Packet Analysis with Arkime


CyberWarrior
Enrollment in this course is by invitation only

About This Course

This course is designed to teach information security professionals how to use Arkime, an open source network monitoring and analysis tool, to detect and prevent attacks on their networks. Throughout the course, students will learn about the basics of network monitoring and analysis, how to set up and use Arkime, how to interpret monitoring results, and how to implement security measures to protect the network.

Students will learn how to use Arkime to monitor and analyze network traffic in real time and detect potential threats. In addition, it will be taught how to implement security measures to protect the network and how to interpret the monitoring results. By the end of the course, students will have the necessary skills to use Arkime effectively on their networks and protect them from potential attacks.

Requirements

It is recommended to have access to a computer with an operating system compatible with Arkime, access to a test network to be able to apply the concepts learned in the course, an up-to-date web browser and a good Internet connection to be able to access the course materials and perform practical activities. In addition to basic knowledge of networks.