Company Update 01

Hey guys & gals its been a bit since we’ve had a tutorial or a blog post. Well that’s because we’ve been busy! As you can see the site got yet another facelift, hopefully a change that uncluttered the site and is easier to navigate. We also added...

SANS GIAC Intrusion Analyst Review (GCIA)

Course Overview I recently completed and was awarded my SANS GCIA Certification.  The GCIA or GIAC Intrusion Analyst certification is a course that focuses on learning how to configure intrusion detection systems (Snort, Bro, SiLK) and analyze logs, and network...
HTTPS Integration!

HTTPS Integration!

Happy Holidays everyone! I had some time to work on the site this week and decided to do some back end work. I’m hardly a website developer and to be completely frank I find website development and technologies frustrating at best. I did learn quite a few things...

Malicious Network Traffic Analysis with Wireshark

Overview – Wireshark Workflow This is an example of my workflow for examining malicious network traffic.  The traffic I’ve chosen is traffic from The Honeynet Project and is one of their challenges captures.  For small pcaps I like to use Wireshark just...

You were not leaving your cart just like that, right?

Enter your details below to save your shopping cart for later. And, who knows, maybe we will even send you a sweet discount code :)