Wireshark is known to be one of the most essential tool used in cybersecurity operations. It is generally used as packet capturing tool. It breaks down packets and displays different traffic information used for real-time or offline analysis. It filters and zooms out root causes of problem which can ultimately help secure the network. In this chapter, a list of laboratory activities are done to introduce to you the functionality of WIRESHARK (Please see Topic Learning Outcome). With these activities, summarize the functionality of Wireshark that is being used for network security.

Computer Networking: A Top-Down Approach (7th Edition)
7th Edition
ISBN:9780133594140
Author:James Kurose, Keith Ross
Publisher:James Kurose, Keith Ross
Chapter1: Computer Networks And The Internet
Section: Chapter Questions
Problem R1RQ: What is the difference between a host and an end system? List several different types of end...
icon
Related questions
Question

Wireshark is known to be one of the most essential tool used in cybersecurity operations. It is generally used as packet capturing tool. It breaks down packets and displays different traffic information used for real-time or offline analysis. It filters and zooms out root causes of problem which can ultimately help secure the network.

In this chapter, a list of laboratory activities are done to introduce to you the functionality of WIRESHARK (Please see Topic Learning Outcome). With these activities, summarize the functionality of Wireshark that is being used for network security. Use the given format below. LIST AS MANY AS YOU CAN.

FUNCTION/FEATURE DESCRIPTION DESCRIPTION/IMPORTANCE IN NETWORK SECURITY THREAT (if any) LABORATORY
1. Capture ICMP data packets It displays network information of host destination and source.  Particularly the IP and MAC Address Capturing ICMP data packets is used to determine if the data were received by the intended destination. It is commonly used to detect network communication error.   can be used in distributed denial-of-service (DDoS) attacks LAB1
2.         
3.         
4.         
CH4: Topic Learning Outcome
At the end of this Chapter, you will be able to
1. Recognize how networks normally behave through a discussion of the protocols in the TCP/IP suite of protocols
2. Describe how detect abnormal behavior that is created by hackers or malevolent softwares.
3. Identify associated services that enable to accomplish tasks on computer networks
INSTRUCTION:
Login your account at https://www.netacad.com/
Lunch Chapter 4 and go over to its content following the order of the sections
• Perform the following activities:
o Lab - Wireshark - Activity Link
•
. Additional Task
• Lab 1 - Tracing a Route - Video Link
• Lab 2 - Introduction to Wireshark - Video Link
• Lab 3 - Using Wireshark to Examine Ethernet Frames - Video Link
• Lab 4 - Using Wireshark to Observe the TCP 3-Way Handshake - Video Link ².
• Lab 5 - Exploring Nmap - Video Link
• Lab 6- Using Wireshark to Examine a UDP DNS Capture - Video Link
• Lab 7 - Using Wireshark to Examine TCP and UDP Captures - Video Link
Lab 8 - Using Wireshark to Examine HTTP and HTTPS Traffic - Video Link².
O
Transcribed Image Text:CH4: Topic Learning Outcome At the end of this Chapter, you will be able to 1. Recognize how networks normally behave through a discussion of the protocols in the TCP/IP suite of protocols 2. Describe how detect abnormal behavior that is created by hackers or malevolent softwares. 3. Identify associated services that enable to accomplish tasks on computer networks INSTRUCTION: Login your account at https://www.netacad.com/ Lunch Chapter 4 and go over to its content following the order of the sections • Perform the following activities: o Lab - Wireshark - Activity Link • . Additional Task • Lab 1 - Tracing a Route - Video Link • Lab 2 - Introduction to Wireshark - Video Link • Lab 3 - Using Wireshark to Examine Ethernet Frames - Video Link • Lab 4 - Using Wireshark to Observe the TCP 3-Way Handshake - Video Link ². • Lab 5 - Exploring Nmap - Video Link • Lab 6- Using Wireshark to Examine a UDP DNS Capture - Video Link • Lab 7 - Using Wireshark to Examine TCP and UDP Captures - Video Link Lab 8 - Using Wireshark to Examine HTTP and HTTPS Traffic - Video Link². O
Expert Solution
steps

Step by step

Solved in 3 steps

Blurred answer
Recommended textbooks for you
Computer Networking: A Top-Down Approach (7th Edi…
Computer Networking: A Top-Down Approach (7th Edi…
Computer Engineering
ISBN:
9780133594140
Author:
James Kurose, Keith Ross
Publisher:
PEARSON
Computer Organization and Design MIPS Edition, Fi…
Computer Organization and Design MIPS Edition, Fi…
Computer Engineering
ISBN:
9780124077263
Author:
David A. Patterson, John L. Hennessy
Publisher:
Elsevier Science
Network+ Guide to Networks (MindTap Course List)
Network+ Guide to Networks (MindTap Course List)
Computer Engineering
ISBN:
9781337569330
Author:
Jill West, Tamara Dean, Jean Andrews
Publisher:
Cengage Learning
Concepts of Database Management
Concepts of Database Management
Computer Engineering
ISBN:
9781337093422
Author:
Joy L. Starks, Philip J. Pratt, Mary Z. Last
Publisher:
Cengage Learning
Prelude to Programming
Prelude to Programming
Computer Engineering
ISBN:
9780133750423
Author:
VENIT, Stewart
Publisher:
Pearson Education
Sc Business Data Communications and Networking, T…
Sc Business Data Communications and Networking, T…
Computer Engineering
ISBN:
9781119368830
Author:
FITZGERALD
Publisher:
WILEY