[Pluralsight] Advanced Cyber Defense Analysis with Wireshark [FCO]

Pluralsight – Advanced Cyber Defense Analysis with Wireshark [FCO]

 

As a member of the security team, you will need to have the skills required to help with mitigating potential attacks. This course will prepare you to use the Wireshark utility to help in this mitigation.

 

What you’ll learn

As a member of the security team, it will be useful to know the capabilities of the Wireshark utility and how it can be used to extend your capabilities as a network engineer. In this course, Advanced Cyber Defense Analysis with Wireshark, you’ll go over several methods of using Wireshark that will enable you as a network engineer/consultant to mitigate attacks and perform advanced network analysis. First, you’ll learn how to validate the performance of a firewall and its rule sets. Next, you’ll explore how to investigate unsecure protocols and their traffic. Finally, you’ll discover how to extract objects from common protocols and export them. Upon completion of this course, you’ll have the skills and knowledge required to utilize Wireshark for firewall validation, unsecure protocol analysis, and object extraction.

 

Course info

Level Intermediate 

FCO Telegram Channel

Updated Jan 26, 2023 
Duration 2h 31m 

About the author

Sean Wilkins

Sean Wilkins is an accomplished networking consultant and writer for infoDispersion (www.infodispersion.com) who has been in the IT field for over 20 years working with several large enterprises. Sean holds certifications with Cisco (CCNP/CCDP), Microsoft (MCSE) and CompTIA (A+ and Network+). His educational accomplishments include: a Master’s of Science in Information Technology with a focus in Network Architecture and Design, and a Master’s of Science in Organizational Management.

Source: https://www.pluralsight.com/courses/wireshark-advanced-cyber-defense-analysis
Size: 748MB

Leave a Comment