только у нас скачать шаблон dle скачивать рекомендуем

Threat Hunting with Wireshark for SecOps

Threat Hunting with Wireshark for SecOps

Threat Hunting with Wireshark for SecOps
Chris Greer | Duration: 8 h | Video: H264 1280x720 | Audio: AAC 48 kHz 2ch | 3,29 GB | Language: English


Learn to spot suspect traffic

• Learn how to analyze network traffic, a critical skillset for all cybersecurity professionals
• Don't wait for alerts from your IDS/IPS systems to hunt for threats in network traffic
• Capture, analyze, and isolate suspect traffic and indicators of compromise with Wireshark

The field of cybersecurity has grown tremendously in the past few years. With every new breach, we realize just how important analysis skills have become in identifying, mitigating, and protecting networks. Wireshark is one of the most important tools in the toolbox for identifying threats, spotting unusual behavior, and analyzing malware behavior; you just need to know how to use it.

In this class, we dive deep into traffic flows to learn how Wireshark can be used to analyze different steps in the Cyber Kill Chain. This is a lab-driven course, with plenty of hands-on, to learn about

• Creating a security profile
• Filters to spot abnormal traffic patterns
• Analyzing scan activity
• Malware analysis
• How to spot data exfiltration
• Finding traffic from unusual sources with GeoIP
• Analyzing a brute-force attack


HOMEPAGE


 https://www.oreilly.com/live-events/threat-hunting-with-wireshark-for-secops/0636920087438/0636920087437/  


DOWNLOAD


https://rapidgator.net/file/47d6b7f9138f95116fc8a1d0d2ebdd31/Threat_Hunting.part1.rar.html
https://rapidgator.net/file/b58fbdc7e67e48d79d5a10a3f6b5e09b/Threat_Hunting.part2.rar.html


https://uploadgig.com/file/download/09f1980254f60670/Threat_Hunting.part1.rar
https://uploadgig.com/file/download/8a7947ED10Ac09a8/Threat_Hunting.part2.rar
Poproshajka



Информация
Посетители, находящиеся в группе Гости, не могут оставлять комментарии к данной публикации.