Sept. 8, 2023, 1 p.m. | Brad Duncan

Unit42 unit42.paloaltonetworks.com

This is a tutorial about using Wireshark, a follow-up to "Customizing Wireshark – Changing Your Column Display." It offers guidelines for using Wireshark filters to review and better understand pcaps of infection activity.


The post Wireshark Tutorial: Display Filter Expressions appeared first on Unit 42.

advanced threat prevention changing cloud-delivered security services column cortex xdr display filter guidelines infection next generation firewall pcap pcaps review tutorial understand unit 42 wildfire wireshark wireshark tutorial

More from unit42.paloaltonetworks.com / Unit42

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Associate Principal Security Engineer

@ Activision Blizzard | Work from Home - CA

Security Engineer- Systems Integration

@ Meta | Bellevue, WA | Menlo Park, CA | New York City

Lead Security Engineer (Digital Forensic and IR Analyst)

@ Blue Yonder | Hyderabad

Senior Principal IAM Engineering Program Manager Cybersecurity

@ Providence | Redmond, WA, United States

Information Security Analyst II or III

@ Entergy | The Woodlands, Texas, United States