order Now

STEP 14: Conduct Wireshark Packet Capture Analysis

STEP 14: Conduct Wireshark Packet Capture Analysis 

It is time to help the CISO with the network intrusion. Your role here is to assume responsibility of analyzing a network packet capture file that was created during the network attack. You will conduct packet sniffing with Wireshark to gather information about the attacker, determine the resources that may have been compromised during the attack, and how the attacker compromised the resources.

The CISO and response team believe there were attempts to scan the network for vulnerabilities and that an attacker may have discovered and exploited a vulnerability on one of the network servers. The attack may involve a brute-force password attack followed by a data breach where the attacker was able to download and read one or more files from a compromised server.

Your objective and responsibility is to identify the attacker, identify the compromised server and service, identify the vulnerability that was exploited, and determine what data was breached or stolen.

Your task is to enter Workspace and complete the Wireshark Packet Capture Analysis. Complete the lab report, including all answers to questions in the instructions linked below. 

We are always aiming to provide top quality academic writing services that will surely enable you achieve your desired academic grades. Our support is round the clock!

[order_calculator]