Network Traffic Analysis for Incident Response: Internet Protocol with Wireshark

Introduction to the Internet Protocol The Internet Protocol (IP) is the most widely-used network-level protocol. Common transport-level protocols, the Transport Control Protocol (TCP) and the User... Go on to the site to read the full article ... Read More
ICMP Protocol with Wireshark

ICMP Protocol with Wireshark

Introduction to ICMP Unlike the Transport Control Protocol (TCP) and User Datagram Protocol (UDP), the Internet Control Message Protocol (ICMP) is not designed for carrying data. While ICMP packets... Go on to the site to read the full article ... Read More

MITRE ATT&CK: Network sniffing

| | MITRE ATT&CK
Introduction Network sniffing may conjure images of a network-based bloodhound to some, but in the world of information security, it means the ability to capture or monitor information sent over a... Go on to the site to read the full article ... Read More

Network traffic analysis for IR: Credential capture

| | Credential Capture
Introduction to leaked credentials The concept of leaked or breached credentials is nothing new, with data breaches occurring on a daily basis. Most of these breaches involve theft of data from... Go on to the site to read the full article ... Read More
Return on investment (ROI) of cybersecurity training

Return on investment (ROI) of cybersecurity training

| | General Security
Introduction Protection against cybersecurity threats come with a financial burden. Various analysts have looked at what the cybersecurity spend profile is, and it isn’t for the faint-hearted.... Go on to the site to read the full article ... Read More

Penetration tester resume tips

Introduction Resumes are the window that organizations use to see what candidates have to offer and are used to filter all who interview for job positions. You can also think of resumes as the face... Go on to the site to read the full article ... Read More

Vendor-specific versus vendor-neutral certifications

| | General Security
Introduction – choosing the right certification for you When deciding to get an information security certification, there are many factors to take into consideration. One of those decisions is... Go on to the site to read the full article ... Read More

ITIL 4 — The main ITSM methodology gets agile and integrated with the most modern business practices

| | General Security
The Information Technology Infrastructure Library Claiming that IT service management played a key role in building most business for the past few decades, while bold sounding, is still simply an... Go on to the site to read the full article ... Read More

Typhoon 1.02: CTF Walkthrough

| | Capture the Flag
Typhoon 1.02 CTF Walktrhough Introduction In this article, we will solve a Capture the Flag (CTF) challenge that was posted on the VulnHub website by the author PrismaCSI. As per the description... Go on to the site to read the full article ... Read More

CyberSeek Career Path: Cybersecurity Consultant

| | General Security
How to Use CyberSeek in Becoming a Cybersecurity Consultant When searching for options you have for finding a job as a cybersecurity consultant or advancing your career, there are many websites... Go on to the site to read the full article ... Read More