Sept. 8, 2023, 1 p.m. | Brad Duncan

Unit42 unit42.paloaltonetworks.com

This is a tutorial about using Wireshark, a follow-up to "Customizing Wireshark – Changing Your Column Display." It offers guidelines for using Wireshark filters to review and better understand pcaps of infection activity.


The post Wireshark Tutorial: Display Filter Expressions appeared first on Unit 42.

advanced threat prevention changing cloud-delivered security services column cortex xdr display filter guidelines infection next generation firewall pcap pcaps review tutorial understand unit 42 wildfire wireshark wireshark tutorial

More from unit42.paloaltonetworks.com / Unit42

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)