Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Identify Common Cyber Network Attacks with Wireshark

via Pluralsight

Overview

This course will teach you how to quickly spot cyber attacks and indicators of compromise in network traffic with Wireshark.

Cyber attacks are everywhere. Are they lurking in your network? Every IT professional needs to develop the skills with Wireshark to quickly spot them. In this course, Identify Common Cyber Network Attacks with Wireshark, you’ll gain the ability to threat hunt at the packet level. First, you’ll explore how network and OS Fingerprinting scans work and how to identify them. Next, you’ll discover how to spot indicators of compromise in malware infections. Finally, you’ll learn how to isolate botnet and data exfiltration traffic. When you’re finished with this course, you’ll have the skills and knowledge of threat hunting with Wireshark needed to identify common cyber network attacks on your network.

Taught by

Chris Greer

Reviews

5 rating at Pluralsight based on 48 ratings

Start your review of Identify Common Cyber Network Attacks with Wireshark

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.