Sept. 1, 2023, 1 p.m. | Brad Duncan

Unit42 unit42.paloaltonetworks.com

Part two of our RedLine Stealer Wireshark quiz walks analysts through understanding a malware infection, from interpreting malicious traffic to identifying targeted data.


The post RedLine Stealer: Answers to Unit Wireshark Quiz appeared first on Unit 42.

advanced threat prevention analysts cloud-delivered security services cortex xdr data infection malicious malware malware infection next generation firewall pcap quiz redline redline infostealer redline stealer stealer traffic tutorial understanding unit 42 wildfire wireshark wireshark tutorial

More from unit42.paloaltonetworks.com / Unit42

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Network Security Engineer

@ Meta | Menlo Park, CA | Remote, US

Security Engineer, Investigations - i3

@ Meta | Washington, DC

Threat Investigator- Security Analyst

@ Meta | Menlo Park, CA | Seattle, WA | Washington, DC

Security Operations Engineer II

@ Microsoft | Redmond, Washington, United States

Engineering -- Tech Risk -- Global Cyber Defense & Intelligence -- Bug Bounty -- Associate -- Dallas

@ Goldman Sachs | Dallas, Texas, United States