Download Oreilly – Threat Hunting with Wireshark for SecOps 2023-5

Threat Hunting with Wireshark for SecOps

Description

Threat Hunting with Wireshark for SecOps course. The field of cyber security has grown tremendously over the past few years. With each new breach, we realize how important analytics skills have become in detecting, mitigating and protecting networks. Wireshark is one of the most important tools in the toolbox for detecting threats, detecting unusual behavior, and analyzing malware behavior. You just need to know how to use it. In this class, we’ll dive deep into traffic flows to learn how Wireshark can be used to analyze the various steps in the cyber kill chain. This is a hands-on lab course, with plenty of hands-on skills, to learn about:

  • Create a security profile
  • Filters to detect unusual traffic patterns
  • Analysis of scanning activity
  • Malware analysis
  • How to detect data mining
  • Find traffic from unusual sources with GeoIP
  • Analysis of a brute-force attack
  • Learn how to analyze network traffic, an important skill for all cybersecurity professionals
  • Don’t wait for alerts from your IDS/IPS systems to search for threats in network traffic
  • Capture, analyze and isolate suspicious traffic and indicators of compromise with Wireshark

What you will learn in Threat Hunting with Wireshark for SecOps course

  • Where to search the web for threat hunting
  • How nmap scans and other reactivation tools work
  • How attackers move laterally and exploit network vulnerabilities
  • Quickly analyze network traffic to identify nmap scanning activity
  • Analyze malware behavior and identify indicators of compromise
  • Isolating traffic patterns at all stages of the MITER ATT&CK framework and cyber kill chain

This course is suitable for people who

  • This course is aimed at network engineers or SOC analysts who are responsible for analyzing traffic with Wireshark.
  • Beginners will learn how to get more comfortable with the Wireshark interface and what attacks look like in packets.
  • Intermediate/Advanced analysts will use new tips to quickly identify and isolate suspicious traffic.

Threat Hunting with Wireshark for SecOps course specifications

  • Publisher: Oreilly
  • teacher: Chris Greer
  • Training level: beginner to advanced
  • Training duration: 8 hours

Course headings

Prerequisites of Threat Hunting with Wireshark for SecOps course

  • Familiarity with networking concepts: routing, switching, firewalls, and the basics of how packets flow through a network. It is not required to have a CCNA level of experience, but it would be a good starting point.

Course Set-up

  • Download Wireshark from wireshark.org

Recommended preparation

  • Attend: TCP/IP Deep Dive with Wireshark for NetOps and SecOps by Chris Greer
  • Read: Wireshark Fundamentals: A Network Engineer’s Handbook to Analyzing Network Traffic by Vinit Jain

Recommended follow-up

  • Read: CCNA 200-301 Official Cert Guide Library by Wendell Odom
  • Watch: CCNA 200-301 by Kevin Wallace
  • Watch: CompTIA Security+ SY0-601 by Sari Green

Course images

Threat Hunting with Wireshark for SecOps

Sample video of the course

Installation guide

After Extract, view with your favorite Player.

Subtitle: None

Quality: 720p

download link

Download part 1 – 1 GB

Download part 2 – 1 GB

Download part 3 – 1 GB

Download part 4 – 275 MB

File(s) password: www.downloadly.ir

Size

3.2 GB

Be the first to comment

Leave a Reply

Your email address will not be published.


*