WIRESHARK

Every Network or Security Engineer required to do troubleshooting on their environment.Wireshark is one of best network analyzer tools available. To successfully complete Wireshark Certified Network Analyst (WCNA) certification, a candidate needs to be expert in network analysis for security and performance purposes in an enterprise environment. This Wireshark course will give you deep insight of the network communication and it’s performance analysis which a student can apply in his day to day activity. We at APLearnings provide you instructor-led (ILT), Virtual or Online class training courses that attribute a comprehensive theory lectures, hands-on Lab and many case studies. Our Trainers are well experienced in the product and they have a vast range of knowledge on the product and course. We are flexible to customise the course as per your requirement.

Advanced Troubleshooting with Wireshark 3-Days Course

  • Chapter 1: Introduction to Wireshark
  • Chapter 2: Capture Traffic
  • Chapter 3: Create and Apply Capture Filters
  • Chapter 4: Define Global and Personal Preferences
  • Chapter 5: Colorize Traffic
  • Chapter 6: Define Time Values and Interpret Summaries
  • Chapter 7: Interpret Basic Trace File Statistics
  • Chapter 8: Create and Apply Display Filters
  • Chapter 9: Follow Streams and Reassemble Data
  • Chapter 10: Customize Wireshark Profiles
  • Chapter 11: Use Wireshark’s Expert System
  • Chapter 12: TCP/IP Analysis Overview
  • Chapter 13: Analyze Internet Protocol (IPv4) Traffic
  • Chapter 14: Analyze Internet Control Message Protocol (ICMPv4) Traffic
  • Chapter 15: Analyze User Datagram Protocol (UDP) Traffic
  • Chapter 16: Analyze Transmission Control Protocol (TCP) Traffic
  • Chapter 17: Analyze Hypertext Transfer Protocol (HTTP) Traffic
  • Chapter 18: Analyze File Transfer Protocol (FTP) Traffic
  • Chapter 19: Network Forensics Overview LABs