Plan Szkolenia

Introduction

Installing Wireshark

Overview of Wireshark Advanced Features

Using the Wireshark Command-Line

Exploring the Expert System

Analyzing Wi-Fi Connections

IPV4 vs IPV6 Analysis

Troubleshooting TCP/IP Applications

Troubleshooting Enterprise Application Networking Issues

Troubleshooting VoIP and Streaming Problems

Forensics Techniques for Security Analysis

Checklists and Best practices

Summary and Conclusion

Wymagania

  • A deep understanding of TCP/IP networking
  21 godzin

Liczba uczestników



Cena za uczestnika

Opinie uczestników (5)

Szkolenia Powiązane

Cisco CCNA Syllabus in 5 Days

  35 godzin

Cisco ASA/Pix Operation

  28 godzin

Powiązane Kategorie