Log Data - CompTIA Security+ SY0-701 - 4.9

Professor Messer
7 Dec 202313:40

Summary

TLDRThis script delves into the critical role of log files in network security, detailing how they document traffic, exploit attempts, and potential threats. It highlights the insights gained from firewall logs, endpoint devices, and SIEM systems, and underscores the importance of analyzing metadata and packet captures for a holistic security approach.

Takeaways

  • 🗂️ Storing Security Logs: The script emphasizes the importance of storing a vast amount of security-related information in log files across various network components like servers and devices.
  • 🚫 Traffic Analysis: Log files document traffic flows, including both allowed and blocked traffic, providing insights into network security and potential threats.
  • 🔎 Intrusion Detection: Intrusion prevention devices can offer detailed lists of exploit attempts, helping in identifying and mitigating security breaches.
  • 🌐 URL Categorization: The script highlights the ability to view categories of URLs that may be blocked on a user's workstation, which is crucial for understanding web traffic control.
  • 🔍 DNS Sinkhole Traffic: Monitoring DNS sinkhole traffic can indicate malicious processes within the network, a valuable insight for security analysts.
  • 🔒 Firewall Logs: Firewall logs are a rich source of information about traffic flows, including source and destination IP addresses, port numbers, and the actions taken by the firewall.
  • 🌟 Next-Gen Firewalls: Next Generation Firewalls (NGFW) provide detailed insights into applications in use and can identify suspicious data or anomalies within traffic flows.
  • 📝 Application Logs: Logs from applications like Windows Event Viewer or Linux /var/log directory are crucial for analyzing security events and can be integrated into a SIEM for comprehensive analysis.
  • 📲 Endpoint Device Logs: Endpoint devices such as laptops and smartphones contain detailed logs that can be aggregated to a SIEM for a holistic view of network activities.
  • 🛡️ Operating System Logs: Operating systems maintain security event logs that can alert to potential security issues, such as unauthorized service disablement or system file changes.
  • 🚀 IPS/IDS Events: Intrusion prevention and detection systems provide logs on known vulnerabilities and attacks, which are essential for proactive security measures.
  • 📑 Metadata Analysis: The script points out the value of metadata in documents and emails, which can reveal hidden information about file origins and transfer processes.
  • 🔄 Vulnerability Scans: Logs from vulnerability scans are vital for identifying and rectifying security weaknesses in the network, such as misconfigured devices or unsupported operating systems.
  • 📊 Automated Reporting: SIEMs can generate automated reports that summarize security data, but their effectiveness depends on regular review and action by security teams.
  • 📊 Dashboard Overview: SIEMs and security devices often offer customizable dashboards for quick, at-a-glance insights into network security status and active alerts.
  • 🔎 Packet Analysis: Network packet analysis with tools like Wireshark provides detailed insights into traffic flows at the packet level, aiding in the identification of security issues.

Q & A

  • What types of information are typically stored in security log files?

    -Security log files store information such as traffic flows that were blocked or allowed, exploit attempts, categories of URLs that may be blocked, and DNS sinkhole traffic, which can indicate malicious processes within the network.

  • How do firewall logs contribute to network security?

    -Firewall logs provide detailed information about traffic flows, including the source and destination IP addresses, port numbers, and the actions taken by the firewall, such as allowing or blocking the traffic. This helps in documenting and analyzing potential security events.

  • What is a Next Generation Firewall (NGFW) and how does it enhance security?

    -A Next Generation Firewall (NGFW) is an advanced firewall that not only monitors traffic but also provides information about the applications in use, feedback on URLs or URL categories, and can identify suspicious data or anomalies within traffic flows.

  • How can endpoint devices contribute to security monitoring?

    -Endpoint devices such as laptops, desktops, phones, and tablets contain log details about login and logout events, system events, processes, device management like password changes, and directory services. These logs can be aggregated to a SIEM for comprehensive security analysis.

  • What is a Security Information and Event Manager (SIEM) and its role in security?

    -A Security Information and Event Manager (SIEM) is a system that aggregates log data from various sources within the network, allowing for the parsing and correlation of data to identify and respond to security incidents.

  • What kind of information can be extracted from operating system logs?

    -Operating system logs can provide information about security events, such as brute force attacks, changes to critical system files, and authentication-related activities. They can also alert to unusual activities like the disabling of essential services.

  • How do Intrusion Prevention Systems (IPS) or Intrusion Detection Systems (IDS) contribute to network security?

    -IPS and IDS systems monitor network traffic for suspicious activities and known vulnerabilities or attack patterns. They log detailed information about potential threats, which can be integrated into a SIEM for further analysis.

  • What insights can be gained from analyzing metadata in documents transferred over a network?

    -Metadata in documents can reveal information about the file's creation, the creator's details, GPS coordinates for images, and other hidden data that can be crucial for understanding the context and origin of the document.

  • How do vulnerability scans help in identifying security weaknesses in a network?

    -Vulnerability scans identify devices without proper security configurations, such as missing firewalls or antivirus software, misconfigured shares, and operating systems with guest access enabled, which can be exploited by attackers.

  • What is the importance of automated reporting in SIEM systems?

    -Automated reporting in SIEM systems helps in efficiently generating security insights and summaries, which are crucial for making informed security decisions. However, the value of these reports depends on their regular review and action by the security team.

  • How can network packet analysis tools like Wireshark contribute to security monitoring?

    -Network packet analysis tools capture and analyze data at the packet level, providing detailed insights into traffic flows, applications, and potential security issues. This granular data can be invaluable for diagnosing and responding to network security incidents.

Outlines

00:00

🔒 Network Security Log Analysis

This paragraph discusses the importance of analyzing log files for network security. It covers the types of information stored in these logs, such as traffic flows, blocked and allowed traffic, exploit attempts, and DNS sinkhole traffic. The role of firewall logs, especially Next Generation Firewalls (NGFWs), in providing detailed traffic information, including source and destination IP addresses, port numbers, and application usage, is highlighted. The paragraph also touches on the integration of these logs into a Security Information and Event Manager (SIEM) for comprehensive security event analysis.

05:00

🕵️‍♂️ Gathering Security Intelligence from Various Sources

The second paragraph delves into the various sources from which security intelligence can be gathered, including IPS/IDS events, network infrastructure devices, and metadata from documents and emails. It explains how these sources provide valuable insights into potential security threats and vulnerabilities, such as denial of service attacks, authentication errors, and misconfigurations. The paragraph emphasizes the integration of this information into a SIEM for automated reporting and analysis, as well as the importance of not ignoring these reports for effective security management.

10:00

📊 Utilizing SIEM Dashboards and Network Analysis Tools

The final paragraph focuses on the practical use of SIEM for security monitoring and analysis. It discusses the generation of automated reports and the challenges of creating efficient and relevant reports from vast amounts of data. The importance of dashboards for quick, at-a-glance insights into the network's security status is highlighted, along with the customization options available. The paragraph concludes with a discussion on network packet analysis using tools like Wireshark, which provides detailed traffic flow information at the packet level, essential for identifying and understanding complex security issues.

Mindmap

Keywords

💡Log Files

Log files are records of events that occur within an IT system. They are essential for tracking and analyzing security-related information, as they document actions such as traffic flows that were allowed or blocked. In the video's context, log files are mentioned as a primary source of data for understanding network activity and potential security threats, such as exploit attempts and DNS sinkhole traffic.

💡Exploit Attempts

Exploit attempts refer to efforts by attackers to take advantage of vulnerabilities in a system to gain unauthorized access or perform malicious actions. The script mentions that one can get a list of such attempts, particularly from intrusion prevention devices, which is crucial for identifying and mitigating potential security risks.

💡Intrusion Prevention System (IPS)

An Intrusion Prevention System is a security solution designed to detect and prevent malicious network activities in real time. The script highlights the importance of IPS in providing feedback on suspicious data or anomalies within traffic flows, which helps in identifying and stopping attacks before they cause damage.

💡Next Generation Firewall (NGFW)

A Next Generation Firewall is an advanced form of firewall that not only filters traffic based on IP addresses and port numbers but also examines the content of the traffic for potential threats. The video script describes how NGFWs can provide detailed information about applications in use and URL categories, enhancing the security monitoring capabilities of a network.

💡Security Information and Event Management (SIEM)

SIEM systems aggregate and analyze log data from various sources to identify security threats and provide real-time analysis of security alerts. The script discusses how all the information from different devices can be rolled up into a SIEM, allowing for comprehensive monitoring and correlation of security events across the network.

💡Endpoint Devices

Endpoint devices are any devices that connect to a network, such as laptops, desktops, phones, and tablets. The script mentions that these devices contain a wealth of log detail, including information on log in and log off events, system events, and device management activities, all of which can be crucial for understanding the security posture of a network.

💡Metadata

Metadata is data that provides information about other data. In the context of the video, metadata in documents, emails, and images can reveal details about their origin, creation, and handling. The script gives examples of metadata in emails, such as IP addresses and SPF information, which can be vital for tracing the source of security threats.

💡Vulnerability Scans

Vulnerability scans are processes used to identify, quantify, and prioritize vulnerabilities in a system. The script describes how these scans generate extensive log information, which can reveal misconfigurations, unsupported operating systems, and other potential security weaknesses that need to be addressed.

💡Dashboard

A dashboard in the context of security operations is a user interface that provides a real-time overview of the system's status, highlighting important information for quick assessment. The script mentions that SIEM and other security devices often include customizable dashboards to display critical data at a glance, aiding in efficient monitoring and response to security events.

💡Packet Analysis

Packet analysis involves examining the individual packets of data that are transmitted over a network to understand traffic flows and identify potential security issues. The script describes using utilities like Wireshark for capturing and analyzing network packets, providing detailed insights into network operations and helping to detect anomalies or attacks.

💡Automated Reports

Automated reports are generated by SIEM systems to provide periodic summaries of security events and log data. The script emphasizes the importance of these reports for ongoing security monitoring but also points out the potential issue of organizations ignoring them, highlighting the need for effective report management and attention.

Highlights

Storing massive amounts of security-related information in log files across network components allows documenting traffic flows and potential attacks.

Log files can provide lists of exploit attempts, especially from intrusion prevention devices.

Monitoring categories of URLs blocked on user workstations can identify potential security threats.

DNS sinkhole traffic may indicate malicious processes occurring within the network.

Firewall logs provide detailed information about traffic flows, including source and destination IP addresses, port numbers, and whether traffic is allowed or blocked.

Next Generation Firewalls (NGFW) offer insights into applications in use and can flag suspicious URLs or anomalies.

Firewall logs from NGFWs display traffic flow details such as time, date, source IP, MAC address, destination IP, application, and disposition.

Application logs from tools like Windows Event Viewer or /var/log directories on Linux/MacOS can be crucial for analyzing security events.

Endpoint devices like laptops, phones, and tablets contain extensive log data on events like log in/out, system events, and device management.

Endpoint logs can be aggregated in a Security Information and Event Manager (SIEM) for correlation with network and device data.

Operating systems maintain security event logs that can alert on issues like brute force attacks or unauthorized changes to critical system files.

Intrusion Prevention Systems (IPS) or Intrusion Detection Systems (IDS) provide detailed logs on known vulnerabilities and attack types.

Network infrastructure devices like switches and routers generate logs that can identify changes to routing tables or authentication errors.

Metadata in documents and emails can reveal important information about file origins, transfer processes, and user details.

Vulnerability scans create logs detailing identified issues like misconfigured devices, unsupported operating systems, and unpatched vulnerabilities.

SIEMs can generate automated reports and dashboards for efficient analysis and real-time monitoring of security data.

Packet analysis tools like Wireshark provide deep insights into network traffic at the packet level, aiding in the identification of security issues.

Transcripts

play00:01

We store a massive amount of security related information

play00:05

in log files contained in servers, devices,

play00:08

and other components on our network.

play00:11

Those log files contain information such as the traffic

play00:14

flows that were blocked and the traffic

play00:15

flows that were allowed.

play00:17

We can get a list of exploit attempts,

play00:19

especially from intrusion prevention devices.

play00:22

We might want to see what categories of URLs

play00:25

may be blocked on a particular user's workstation.

play00:28

And we can see DNS sinkhole traffic,

play00:30

which could point to some type of malicious process occurring

play00:33

within our own network.

play00:35

This allows us to document every traffic flow

play00:38

on the network, where we can provide information

play00:40

on what attacks may be occurring,

play00:42

and we can correlate that information

play00:44

with other logs contained in other devices.

play00:48

One of those devices that contains an amazing amount

play00:51

of detail about the traffic on our network

play00:53

is the firewall log.

play00:55

Our firewalls are often monitoring all traffic

play00:58

that goes from the inside to the outside of our network and vice

play01:01

versa.

play01:02

And from there, we can get information

play01:04

about the source and destination IP addresses associated

play01:07

with those traffic flows.

play01:08

We can see what port numbers are being used.

play01:11

And we can see what the firewall does with those traffic flows.

play01:14

Does the firewall allow the traffic flow to proceed?

play01:17

Or is that traffic flow blocked on the firewall?

play01:20

If you're using a Next Generation Firewall, or NGFW,

play01:24

you can also get information about the applications

play01:27

that are in use.

play01:28

These next generation firewalls are also

play01:30

very good at providing feedback on URLs

play01:32

or URL categories that are being used.

play01:35

And they may also be able to point us

play01:37

to suspicious data or any anomalies

play01:39

with the information within these traffic flows.

play01:42

Here's a view of firewall logs from a next generation

play01:45

firewall.

play01:46

Each one of these lines is a separate flow

play01:49

of traffic traversing the network.

play01:50

Each one of these traffic flows contains the time and date

play01:53

of the traffic flow, the source IP address,

play01:56

and in the case of this firewall,

play01:57

the MAC address that received that data.

play02:00

You can also see the destination IP

play02:01

address and the application that is used for this traffic flow.

play02:05

And then you finally get to see the disposition, or result

play02:08

of this traffic flow whether it was

play02:10

accepted through the firewall or whether it was blocked.

play02:14

The applications that we use can also

play02:16

create log files that may be very useful when

play02:19

analyzing security events.

play02:21

This might include information from the Windows Event Viewer

play02:24

log, specifically the application log

play02:27

section of the Event Viewer.

play02:29

If you're using Linux or Mac OS, you can look in the /var/log

play02:33

directory.

play02:34

And all of this information would probably

play02:36

be rolled up into one single security information and event

play02:40

manager, or SIEM.

play02:42

And all of this information can then

play02:44

be filtered out or viewed in different ways inside

play02:47

of the SIEM itself.

play02:49

You may not realize it, but the endpoint devices

play02:52

you're using also contain a great deal of log detail.

play02:55

If you're using a laptop, a desktop, a phone, a tablet,

play02:58

or any other endpoint device, there

play03:01

is an extensive amount of log information available.

play03:04

For example, you may be able to view information on log

play03:06

in and log off events.

play03:08

Maybe there's information on system events or processes

play03:11

running on that endpoint.

play03:13

And there might be details about the management of the device,

play03:16

such as password changes or lock outs.

play03:18

And you can also view information

play03:20

on any directory services.

play03:21

All of these endpoint logs can also be rolled up to a SIEM

play03:25

so that you can then parse out that data

play03:27

and view different correlations between what's

play03:29

happening on the endpoint, what's happening

play03:31

on the network, and any other devices that you

play03:34

may be monitoring.

play03:35

Once you have all of this endpoint log

play03:37

information in the SIEM, you can now

play03:39

start comparing and correlating that data against log

play03:42

file information from other devices.

play03:44

So you can track each step of the way

play03:47

for a particular traffic flow or a potential security event

play03:51

inside of the SIEM, all by consolidating these log

play03:54

files together into one single source.

play03:57

There's also an extensive amount of security information stored

play04:01

in the operating systems themselves.

play04:03

Many operating systems keep a log

play04:05

file associated with security events.

play04:07

So you can monitor individual applications.

play04:10

You can see if there are brute force attacks or any changes

play04:13

to critical system files, and anything

play04:15

relating to authentication is usually also stored

play04:18

in these security log files.

play04:20

This log file information inside the operating system

play04:23

may be able to provide you with a heads up

play04:25

of any type of security events.

play04:27

For example, this log file might show that a particular service

play04:30

was disabled.

play04:31

And that service is not one that would normally be manually

play04:35

disabled by the administrator.

play04:36

That single log file event may cause a security alert

play04:40

to be generated, and you may be able to stop a particular event

play04:44

from occurring just by monitoring this log data.

play04:47

As you can imagine, we are collecting a very large amount

play04:50

of data across all of our systems.

play04:53

And so we may not want to send all of our log information

play04:56

into a SIEM, but instead, only send the information

play05:00

that's important for us to be able to make security

play05:02

decisions.

play05:04

Another great place to gather information

play05:06

is from IPS or IDS events.

play05:08

This would be associated with intrusion prevention systems

play05:11

or intrusion detection systems.

play05:13

These days, we don't tend to use standalone IPS or IDS systems.

play05:18

Instead, that functionality is often

play05:20

built into a next generation firewall.

play05:22

An IPS log is going to provide information

play05:25

about known vulnerabilities or known types of attacks.

play05:28

So it might look something like the log

play05:30

file I've taken from an open source IPS called Snort.

play05:34

In this IPS, we have a timestamp.

play05:37

It shows us the class of the alert,

play05:39

and it tells us that it's a possible denial

play05:41

of service attack, specifically a SYN flood attack.

play05:45

It has a priority inside the IPS of two.

play05:48

It gives us a source IP address, a source port number,

play05:51

and a destination IP address and destination port number.

play05:55

We can now take all of these individual events

play05:58

and also roll those up into our SIEM

play06:00

so that we can now start extracting and correlating

play06:03

this data with all of the other devices on our network.

play06:07

There's also a great deal of log information

play06:10

we can gather from our network infrastructure devices.

play06:13

This might include our switches, our routers,

play06:16

our wireless access points, or even VPN concentrators.

play06:19

These log files can identify any changes

play06:21

that might occur to any of our routing tables.

play06:24

We might be able to identify authentication errors that

play06:27

are occurring to someone trying to gain access to a switch

play06:30

or to a router.

play06:31

And we might also be able to identify

play06:33

other types of attacks that are occurring on the network.

play06:36

For example, in this log, we can see

play06:39

there is an informational entry that

play06:41

shows a TCP SYN attack was identified on port gigabit

play06:45

eight.

play06:45

And we can see that the TCP SYN traffic destined

play06:48

to the local system has been automatically blocked

play06:52

for 60 seconds.

play06:54

Sometimes, you can gather important information

play06:57

that is contained within the documents that were

play06:59

transferring over the network.

play07:01

Stored inside of the documents that we are often

play07:03

creating in our word processors, our spreadsheets, our graphics

play07:07

programs, and others is information that

play07:10

describes that particular file.

play07:12

For example, if you're reading an email in your email client,

play07:15

you don't often see the large amount of metadata

play07:18

that's stored within the header of that email.

play07:20

But if you ask your email client to show you the entire email

play07:23

document, you can often see information

play07:26

that's hidden within the email headers, things

play07:28

such as the servers that sent the email or the addresses that

play07:31

were specified as the destination.

play07:34

You can also see this if you look

play07:36

at the description of pictures taken with a mobile device.

play07:39

You may be able to tell what mobile device was used

play07:41

and even information about the GPS

play07:44

coordinates that were associated with this location

play07:47

of the picture.

play07:48

There's even metadata in the browsers that we're using,

play07:50

things like the operating system that we're using,

play07:53

the browser type, or the IP address that you're using.

play07:56

And if you look at the metadata that's inside

play07:58

of a word processing document or a spreadsheet,

play08:00

you may find information on the person that

play08:02

created that document, their address, their phone number,

play08:05

and perhaps their title.

play08:07

To give you an idea of what some of this metadata

play08:09

might look like, let's look at the header of an email message.

play08:13

You can see there is extensive information

play08:15

in this email header including the IP addresses

play08:18

that this message was received by.

play08:20

We can see SPF information, other details about signatures

play08:24

and information that can help you determine where this email

play08:27

message originated, and the process

play08:29

that it used to be transferred into your inbox.

play08:33

If you're performing vulnerability scans

play08:35

on your network, then you're creating an extensive amount

play08:38

of log information.

play08:39

This is going to give you details

play08:41

about what this vulnerability scam was able to identify.

play08:45

For example, it may identify devices

play08:47

on your network that don't have a firewall configured.

play08:49

There may be no antivirus on that device or anti-spyware.

play08:53

And we're able to identify that in the logs

play08:56

of our vulnerability scans.

play08:58

We might also be able to identify

play09:00

devices that are misconfigured.

play09:01

For example, there may be shares that

play09:03

are available that you can access

play09:05

without using any type of username or password.

play09:08

Or perhaps there's an operating system

play09:10

that has the guest access turned on when

play09:13

the best practice for your organization

play09:14

might be to completely disable all guest accounts.

play09:18

And of course, once you update the signatures inside

play09:21

of your vulnerability scanner, it

play09:23

can identify any operating systems or applications

play09:26

which may have known vulnerabilities

play09:28

that need to be patched.

play09:29

Here's a summary of the results from a vulnerability scan.

play09:33

This log information shows that there are certain operating

play09:35

systems that were running on our network that are currently

play09:38

unsupported.

play09:39

And there might even be NFS shares

play09:41

that are on our network that are readable by anyone

play09:43

in the world.

play09:45

As you've probably seen already, there

play09:47

is an extensive amount of log information

play09:50

that you would need to go through

play09:51

to be able to find details hidden within all of this data.

play09:55

Fortunately, most SIEMs have the ability

play09:57

to create a set of automated reports.

play10:00

This may be a feature that is built into the SIEM itself,

play10:03

or you may be able to use a third party report

play10:06

generator to simply access the information that is currently

play10:09

stored in the SIEM.

play10:10

Of course, these reports aren't very valuable

play10:13

unless someone actually reads them.

play10:14

And one stumbling block that many organizations will find

play10:18

is they will create these automated reports,

play10:20

but then simply ignore them when they arrive in their inbox.

play10:24

This might also take a bit of finesse

play10:26

to be able to find the right mix between the type of report

play10:30

that you need and the amount of time

play10:32

that it takes to create that report.

play10:34

When you have a SIEM that may contain terabytes and terabytes

play10:37

of data, it may take an extensive amount

play10:39

of processing power just to create a single report.

play10:42

So you may need to be very specific about the reports

play10:45

that you'd like to generate so that you can create them

play10:48

as efficiently as possible.

play10:51

Instead of waiting for a day or two

play10:53

to receive reports that are generated by the SIEM,

play10:56

it might be useful to have a summary of information

play10:59

that you could view at a glance.

play11:00

This is often available through a dashboard.

play11:03

Many SIEM and other security devices

play11:06

allow you to customize a screen, containing

play11:08

information that will be important to review

play11:10

at a glance.

play11:11

These dashboards may be customizable,

play11:14

or there might be predefined dashboards

play11:16

built into the SIEM itself.

play11:18

This is often the type of data that's

play11:19

useful to see at a glance or on the main screen

play11:23

of your security operations center.

play11:25

This commonly doesn't show long-term information primarily

play11:29

because it takes such a long amount of time

play11:31

to be able to compile all of that data together.

play11:33

The dashboard is designed to give you something

play11:35

that you can view instantly and get an understanding of how

play11:39

the current status might be.

play11:40

For example, you can see a breakdown of the system itself,

play11:44

any active firewall rules, you can

play11:46

see warnings that have come through,

play11:48

and information about users and devices

play11:50

that might be on the network.

play11:52

One of the best places to gather data on your network

play11:56

is from the network itself.

play11:58

Being able to analyze the packets going over the network

play12:01

can give you a great deal of insight into the operations

play12:04

of the networking equipment, the applications, and any security

play12:08

issues.

play12:08

This may require that you use a third party

play12:11

utility, such as the Wireshark utility that we see here.

play12:14

This may be able to provide you with the ability

play12:17

to capture data that's running across the wired network

play12:19

and the wireless network.

play12:21

And in some cases, devices like switches, routers, or firewalls

play12:25

may have the ability to capture packets inside

play12:28

of those devices themselves.

play12:30

These captures give us detailed information about traffic flows

play12:34

at the packet level.

play12:36

Everything going across the network is captured,

play12:38

and that allows us to analyze every bit and byte that's

play12:41

transferred over the network.

play12:43

The Wireshark summary view here in the top pane

play12:46

shows a packet by packet breakdown of everything that's

play12:49

being sent over the network.

play12:51

You can see the highlighted frame is one that's

play12:53

being sent as HTTP traffic.

play12:55

And you can see the GET command is written inside of the packet

play12:59

capture itself.

play13:00

You can then see all of the following packets that

play13:03

describe the transfer of this file that was requested

play13:06

with the GET command.

play13:07

The bottom half of the screen is the detail pane.

play13:10

This provides us with a breakdown

play13:12

of everything highlighted in that single frame

play13:15

at the top of the page.

play13:16

In this case, we can see the ethernet data.

play13:19

We can see what's involved in the IPv4 header.

play13:22

We have details about the TCP header.

play13:24

And then we have the HTTP data itself

play13:27

being shown all in that detail view.

Rate This

5.0 / 5 (0 votes)

Связанные теги
Network SecurityLog AnalysisSIEM ToolsFirewall LogsIntrusion DetectionEndpoint DevicesMetadata ExtractionVulnerability ScansPacket CaptureSecurity MonitoringData Correlation
Вам нужно краткое изложение на английском?