Formazione Cisco

Insoft Services è uno dei pochi fornitori di formazione in EMEAR a offrire una gamma completa di certificazione Cisco e formazione tecnologica specializzata.

Dettagli

Certificazioni Cisco

Sperimenta un approccio di apprendimento misto che combina il meglio della formazione con istruttore e dell'e-learning autogestito per aiutarti a prepararti per l'esame di certificazione.

Dettagli

Cisco Learning Credits

I Cisco Learning Credits (CLC) sono voucher di formazione prepagati riscattati direttamente con Cisco che semplificano la pianificazione del successo durante l'acquisto di prodotti e servizi Cisco.

Dettagli

Formazione Continua

The Cisco Continuing Education Program offers all active certification holders flexible options to recertify by completing a variety of eligible training items.

Dettagli

Cisco Digital Learning

Certified employees are VALUED assets. Explore Cisco official Digital Learning Library to educate yourself through recorded sessions.

Dettagli

Cisco Business Enablement

The Cisco Business Enablement Partner Program focuses on sharpening the business skills of Cisco Channel Partners and customers.

Dettagli

Catalogo Cisco

Dettagli

Certificazioni Fortinet

Il programma Fortinet Network Security Expert (NSE) è un programma di formazione e certificazione di otto livelli per insegnare agli ingegneri la sicurezza della loro rete per le competenze e l'esperienza di Fortinet FW.

Dettagli

Corsi di formazione tecnica

Insoft è riconosciuto come Fortinet Authorized Training Center in sedi selezionate in tutta l'EMEA.

Corsi tecnici

Catalogo Fortinet

Esplora un'ampia varietà di programmi Fortinet in diversi paesi e corsi online.

Dettagli

Stato ATC

Controlla il nostro stato ATC in tutti i paesi selezionati in Europa.

Dettagli

Fortinet Servizi Professionale

Il team riconosciuto a livello globale di esperti certificati ti aiuta a fare una transizione più fluida con i nostri pacchetti di consulenza, installazione e migrazione predefiniti per una vasta gamma di prodotti Fortinet.

Dettagli

Catalogo Microsoft

Insoft Services fornisce formazione Microsoft in EMEAR. Offriamo corsi di formazione tecnica e certificazione Microsoft guidati da istruttori di livello mondiale.

Corsi tecnici

Corsi di formazione

Impara conoscenze e abilità eccezionali di Extreme Networks.Find all the Extreme Networks online and instructor led class room based calendar here.

Corsi tecnici

Certificazioni Extreme

Forniamo un curriculum completo di competenze tecniche sul conseguimento della certificazione.

Dettagli

Catalogo Extreme

Dettagli

Accreditamento ATP

In qualità di partner di formazione autorizzato (ATP), Insoft Services garantisce che tu riceva i più alti standard di istruzione disponibili.

Dettagli

Pacchetti di consulenza

Forniamo un supporto innovativo e avanzato per la progettazione, l'implementazione e l'ottimizzazione delle soluzioni IT.La nostra base di clienti comprende alcune delle più grandi telco a livello globale.

Soluzioni & Servizi

Il team riconosciuto a livello globale di esperti certificati ti aiuta a fare una transizione più fluida con i nostri pacchetti di consulenza, installazione e migrazione predefiniti per una vasta gamma di prodotti Fortinet.

Chi siamo

Insoft fornisce servizi di formazione e consulenza autorizzati per fornitori IP selezionati.Scopri come stiamo rivoluzionando il settore.

Dettagli
  • +39 02 8704 5199
  • Network Traffic Analysis with Network Forensics

    Duration
    2 Giorni
    Delivery
    (Online e in loco)
    Price
    Prezzo su richiesta

    This course covers the fundamentals and concepts of network traffic analysis—how to search, filter, analyze, reconstruct, and preserve network traffic; and how to apply techniques learned to conduct a network forensics investigation utilizing the Trellix Network Forensics solution.

     

    Hands-on activities include building an analysis dashboard, executing queries, filtering results, and reconstructing network traffic. On Day 2, learners will pursue an alert and identify anomalies in network traffic to uncover and document indicators of compromise (IOCs) that build a case for a real-world advanced threat.

    • Describe networking models, network data, critical application protocols, network flow, and common attacks on protocols
    • Perform network traffic analysis and investigations using Trellix Network Forensics
    • Customize the analysis environment with dashboards, network visualizations, scheduled queries, and lists
    • Reconstruct carved artifacts/files from network packet data and submit them for malware analysis
    • Investigate an advanced persistent threat (APT) attack based on aggregated alerts and network traffic anomalies

    Day 1: Fundamentals

    Appliance Overview and Network Placement

    • Trellix Packet Capture
    • Trellix Investigation Analysis
    • Analysis workflow example
    • The Trellix Packet Capture and Trellix Investigation Analysis relationship
    • Common deployments

    Network Traffic Analysis Foundations

    • Network models and encapsulation: TCP/IP, UDP
    • The three-way handshake
    • Network forensics data
    • Packet captures
    • Flow data
    • Network flow analysis
    • Critical application protocols
    • Protocols in the TCP/IP stack
    • Common attacks on protocols

    Queries, Reconstruction and Alerts with Investigation Analysis

    • Working with dashboards
    • Searching for network data
    • Constructing queries
    • Network metadata analysis
    • Stacking metadata
    • Filtering traffic using network metadata
    • Scheduling queries and reporting
    • Lists
    • Extracting endpoint information
    • Trellix alerts from integrated appliances
    • Configuring event-based capture rule sets
    • Working with rule sets
    • Network data reconstruction

    Day 2: Investigation Workshop

    Network Investigation Scenario

    • Investigation tools
    • Six steps of an attack
    • Common indicators of compromise
    • Threat group overview
    • Trellix Network Forensics investigations
    • Documenting the investigation
    • Threat group intelligence
    • Attack phases covered in class
    • Investigation labs overview

    Starting with Leads

    • Alerts on Trellix Investigation Analysis
    • Alerts on Trellix Network Security
    • Unusual HTTP user agents
    • Unusual POST requests
    • Trellix Investigation Analysis components
    • Other possible leads

    Investigating the Leads

    • Dive deeper
    • HTTP artifacts analysis
    • Encrypted flows
    • Email analysis

    Investigation Summary and Conclusions

    • Investigation summary
    • Stages of the attack
    • Creating a case

    Network security professionals and incident responders who use Trellix Packet Capture and Investigation Analysis appliances to analyze cyber threats through packet data.

    A working understanding of networking and network security, knowledge of Wireshark recommended.

    This course covers the fundamentals and concepts of network traffic analysis—how to search, filter, analyze, reconstruct, and preserve network traffic; and how to apply techniques learned to conduct a network forensics investigation utilizing the Trellix Network Forensics solution.

     

    Hands-on activities include building an analysis dashboard, executing queries, filtering results, and reconstructing network traffic. On Day 2, learners will pursue an alert and identify anomalies in network traffic to uncover and document indicators of compromise (IOCs) that build a case for a real-world advanced threat.

    • Describe networking models, network data, critical application protocols, network flow, and common attacks on protocols
    • Perform network traffic analysis and investigations using Trellix Network Forensics
    • Customize the analysis environment with dashboards, network visualizations, scheduled queries, and lists
    • Reconstruct carved artifacts/files from network packet data and submit them for malware analysis
    • Investigate an advanced persistent threat (APT) attack based on aggregated alerts and network traffic anomalies

    Day 1: Fundamentals

    Appliance Overview and Network Placement

    • Trellix Packet Capture
    • Trellix Investigation Analysis
    • Analysis workflow example
    • The Trellix Packet Capture and Trellix Investigation Analysis relationship
    • Common deployments

    Network Traffic Analysis Foundations

    • Network models and encapsulation: TCP/IP, UDP
    • The three-way handshake
    • Network forensics data
    • Packet captures
    • Flow data
    • Network flow analysis
    • Critical application protocols
    • Protocols in the TCP/IP stack
    • Common attacks on protocols

    Queries, Reconstruction and Alerts with Investigation Analysis

    • Working with dashboards
    • Searching for network data
    • Constructing queries
    • Network metadata analysis
    • Stacking metadata
    • Filtering traffic using network metadata
    • Scheduling queries and reporting
    • Lists
    • Extracting endpoint information
    • Trellix alerts from integrated appliances
    • Configuring event-based capture rule sets
    • Working with rule sets
    • Network data reconstruction

    Day 2: Investigation Workshop

    Network Investigation Scenario

    • Investigation tools
    • Six steps of an attack
    • Common indicators of compromise
    • Threat group overview
    • Trellix Network Forensics investigations
    • Documenting the investigation
    • Threat group intelligence
    • Attack phases covered in class
    • Investigation labs overview

    Starting with Leads

    • Alerts on Trellix Investigation Analysis
    • Alerts on Trellix Network Security
    • Unusual HTTP user agents
    • Unusual POST requests
    • Trellix Investigation Analysis components
    • Other possible leads

    Investigating the Leads

    • Dive deeper
    • HTTP artifacts analysis
    • Encrypted flows
    • Email analysis

    Investigation Summary and Conclusions

    • Investigation summary
    • Stages of the attack
    • Creating a case

    Network security professionals and incident responders who use Trellix Packet Capture and Investigation Analysis appliances to analyze cyber threats through packet data.

    A working understanding of networking and network security, knowledge of Wireshark recommended.

      Programma
      Data su richiesta

    Follow Up Courses

    Filtra
    • 1 Giorno
      Data su richiesta
      Price on Request
      Book Now
    • 4 Giorni
      Data su richiesta
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.