Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Advanced Cyber Defense Analysis with Wireshark

via Pluralsight

Overview

As a member of the security team, you will need to have the skills required to help with mitigating potential attacks. This course will prepare you to use the Wireshark utility to help in this mitigation.

As a member of the security team, it will be useful to know the capabilities of the Wireshark utility and how it can be used to extend your capabilities as a network engineer. In this course, Advanced Cyber Defense Analysis with Wireshark, you’ll go over several methods of using Wireshark that will enable you as a network engineer/consultant to mitigate attacks and perform advanced network analysis. First, you’ll learn how to validate the performance of a firewall and its rule sets. Next, you’ll explore how to investigate unsecure protocols and their traffic. Finally, you’ll discover how to extract objects from common protocols and export them. Upon completion of this course, you’ll have the skills and knowledge required to utilize Wireshark for firewall validation, unsecure protocol analysis, and object extraction.

Taught by

Sean Wilkins

Reviews

Start your review of Advanced Cyber Defense Analysis with Wireshark

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.