Advanced Network/Security Analysis using Wireshark

Network and Security Analysis encompasses the skills of not only capturing data, but also the ability to discern unusual patterns hidden within seemingly normal network traffic. This official Wireshark University course will provide the student with a set of investigate and analysis techniques focusing on the use of vendor-neutral, Open-Source Tools such as Wireshark to provide insight into the following areas:

  • Advanced Network and Security Analysis methodologies
  • Network performance analysis and Security threat recognition for a variety of network performance issues, network attack and exploit scenarios including network reconnaissance techniques, Bot-Net threat recognition  as well as common user protocol issues including IP related Protocols (IP(v4/v6) / DHCP (v4/v6), TCP/SCTP, DNS/DNSsec, ICMP(v4 /v6), Email Protocols (POP / SMTP / IMAP) and other, common Internet based User Protocols (HTTP, VoIP, IRC, IM)
  • Open-Source Network Analysis Tools
  • Specialized Network Security Analysis techniques including suspicious data traffic reconstruction and viewing techniques.
  • Real-World examples will be utilized throughout the course in conjunction with numerous hands-on exercises to provide field proven, practical Network and Security Analysis skills. Attendees will receive a training binder including numerous reference Wireshark trace files and a DVD with networking and Security tools, as well as a library of Network Security Analysis reference documents.

Key areas of study include: Specialized and advanced packet capture techniques. Operation, analysis and threat recognition for a many of the next generation user protocol issues including IPv4/v6/v10, DHCPv4/v6, SCTP, DNS/DNSSec/MDNS, ICMP (v4 /v6), Email Protocols (POP / SMTP / IMAP), File Transfer Protocols (FTP/TFTP/FIX/File Sharing) and common Internet based User Protocols (HTTP1,2,3, Multimedia and Social Networking). Specific emphasis is placed on Real-World and specialized Analysis techniques including suspicious data traffic reconstruction and viewing.

Successful completion of this course will provide these individuals with a path-way into the field of both Network and Security Analysis.

Voor wie is de Advanced Network/Security Analysis using Wireshark training geschikt?

This course is intended for Networking, and Security Engineers that want to further enhance their Network Analysis skills through study of Advanced Network Analysis techniques and security concepts.

It is recommended that attendees to this course complete the previous course: Wireshark – Troubleshooting TCP / IP Networks or have significant experience knowledge of Network Analysis using Wireshark.

Duur training

5 dagen

Rooster komende maanden:

Startdatum Locatie
In overleg Amsterdam Inschrijven

Cursisten over deze cursus:

Geen testimonials gevonden.

rhino cloud cloud

Scherpste prijs in slechts 2 stappen

Meer informatie en/of de actuele prijs van deze training opvragen is zo geregeld. We houden hierbij rekening met eventuele lopende acties, subsidies of relatiekortingen.

1 van 2 Stap 2
2 van 2

Inschrijven

Facturatiegegevens

Gegevens Cursist

* Verplicht