Feb. 24, 2023, 2 p.m. | Brad Duncan

Unit42 unit42.paloaltonetworks.com

February 2023's Wireshark quiz gives analysts the chance to write an incident report after reviewing real-world traffic from a live setting.


The post Unit 42 Wireshark Quiz, February 2023 appeared first on Unit 42.

advanced threat prevention analysts cloud-delivered security services cortex xdr february incident live next generation firewall pcap quiz report traffic tutorial unit 42 wildfire wireshark wireshark tutorial world

More from unit42.paloaltonetworks.com / Unit42

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cyber Systems Administration

@ Peraton | Washington, DC, United States

Android Security Engineer, Public Sector

@ Google | Reston, VA, USA

Lead Electronic Security Engineer, CPP - Federal Facilities - Hybrid

@ Black & Veatch | Denver, CO, US

Profissional Sênior de Compliance & Validação em TI - Montes Claros (MG)

@ Novo Nordisk | Montes Claros, Minas Gerais, BR

Principal Engineer, Product Security Engineering

@ Google | Sunnyvale, CA, USA