Skillshare – Python Beginners Guide To The Data Analysis Galaxy Volume 1

Skillshare – Python Beginners Guide To The Data Analysis Galaxy Volume 1-ViGOROUS
English | Size: 702.88 MB
Category: Tutorial


Exercise files are available in Introduction
So, why Python? Well, Python is great for beginners because it has a simple syntax. Therefore, you will be quick to write programmes, make meaningful analysis and start having some fun.

INE – Traffic Analysis with Netflow

INE – Traffic Analysis with Netflow
English | Size: 1GB
Category: Tutorial


Monitor, trace, and analyze network traffic data all at once
Identifying the root cause of a slow network depends on monitoring both network device performance and network traffic. SolarWinds Bandwidth Analyzer Pack (BAP) is a network traffic monitor combining the best-in-class features of Network Performance Monitor (NPM) and NetFlow Traffic Analyzer (NTA).

Packt – Network Analysis using Wireshark 3

Packt – Network Analysis using Wireshark 3-RiDWARE
English | Size: 556.78 MB
Category: Tutorial


Learn to work with the most popular network analysis tool!
Learn
Troubleshoot your networks using Wireshark 3
Capture many famous protocols with Wireshark 3
How to use Wireshark 3 for ethical hacking
Understand and interpret network protocols

PluralSight – Foundational TCP Analysis With Wireshark

PluralSight – Foundational TCP Analysis With Wireshark-NOLEDGE
English | Size: 505.45 MB
Category: Tutorial

TCP is a core protocol driving business applications, but is often a blind spot in IT organizations. A thorough understanding of TCP can speed up network and application troubleshooting, empowering engineers to quickly resolve problems.

ELK for Security Analysis by Chris Sanders (Networkdefense.io)

ELK for Security Analysis by Chris Sanders (Networkdefense.io)
English | Size: 2.01 GB
Category: Cloud-Comp | HACKING | Linux | Networking | Security

ELK is Elasticsearch, Logstash, and Kibana and together they provide a framework for collecting, storing, and investigating network security data. In this course, you’ll learn how to use this powerful trio to perform security analysis. This isn’t just an ELK course; it’s a course on how to use ELK specifically for incident responders, network security monitoring analysts, and other security blue teamers.