Card image cap
Digital Defenders CTF 2023 Masterclass Webinar-1: Network Analysis and Tools - Samgacchadhwam Series #57
Date/s: 2023-06-06 15:30:00
Partners: Cisco Systems India Pvt. Ltd. and Centre for Networked Intelligence (CNI), Indian Institute of Science, Bengaluru

K-Tech Centre of Excellence in Cyber Security (CySecK)

Digital Defenders CTF 2023 Masterclass Webinar-1

Samgacchadhwam Series Webinar #57

Topic: Network Analysis and Tools
Speaker: Mr. Akshay Dubey, Senior Technical Leader, Cisco Systems India Pvt. Ltd., Bengaluru
Date: Tuesday, 6th June 2023
Time:
3:30 - 5:00 p.m.

Join us for an engaging two-day webinar that covers Network Analysis, Security, and Attacks. This webinar is designed to provide participants with comprehensive knowledge and practical skills in network fundamentals, packet analysis, network attacks, and defense strategies.

On the first day, Akshay Dubey will introduce participants to the basics of networks, including their functioning and different types. Attendees will gain insights into the roles of servers, clients, ports, and protocols in network communication. The session will then shift towards packet analysis, focusing on Wireshark, the most widely used packet analyzer. Participants will explore Wireshark's advantages over other tools, learn how to capture packets, and discover additional tools like TCP Dump for command-line packet analysis. The session will further dive into advanced packet analysis in Wireshark, covering different protocol analysis techniques, packet dissection, filters, and exploring features such as packet hierarchy, conversation filtering, and stream analysis. Additionally, attendees will be introduced to the Scapy module, a powerful packet analysis tool in Python, enabling automation, and simplifying network tasks. Participants will learn about Scapy's functions, including packet filtering, extraction, reading, and network statistics analysis. The session will conclude with an introduction to NMAP, a renowned port scanner, and its usage in network scanning.


Prerequisites:

(a) Basic Networking Knowledge: Familiarity with fundamental networking concepts such as IP addressing, TCP/IP protocols, subnetting, and network topologies will be beneficial.

(b) Operating System Familiarity: Participants should have a basic understanding of operating systems, particularly Windows and Linux. Knowledge of command-line interfaces and basic system administration tasks will be helpful during practical exercises.

(c) Python Basics: Some familiarity with the Python programming language will be advantageous, as certain sessions will involve using the Scapy module for packet analysis. Understanding variables, functions, and basic programming concepts will be sufficient.

(d) Familiarity with Wireshark: While not mandatory, prior exposure to Wireshark or any other packet analyzer will provide a head start in understanding packet capture and analysis concepts.

(e) General Security Concepts: A basic understanding of common security terminologies, such as vulnerabilities, exploits, and malware,
will assist in comprehending the network attacks and defense strategies covered in the webinar.

Please note that these prerequisites are recommended to ensure a smoother learning experience during the webinar. However, even if you are new to some of these topics, the sessions will provide an introduction and build upon the foundational knowledge required.


Webinar Registration:

This webinar is open to both the Digital Defenders Capture the Flag (CTF) 2023 registrants and to the general public. However, the following guidelines need to be followed:

Category 1: Digital Defenders Capture the Flag (CTF) 2023 Registrants

(a) Registration should have been completed through the Registration Form on the website:  https://cs-coe.iisc.ac.in/ctf2023 on or before 5th June 2023.

(b) To be considered for the CTF, you need to attend all the eight webinars and participate in all the post-Webinar Assessments that follow.

Category 2: Members of the General Public (not registered for Digital Defenders CTF 2023)

(a) Please navigate to the URL: https://cs-coe.iisc.ac.in/portal/auth and register yourself with CySecK by clicking on "Register as User".

(b) Once registered on the CySecK website, please login and click on the "View" button below "Webinars" on your Dashboard page.

(c) Once you are on the "Webinars" page, please click on the title of the webinar which appears under "Webinars open for registrations".

(d) At the bottom of the screen, please click on "Register".

Webinar Attendance:

To attend the webinar, please use either of the two links given below:

Webex Meeting Link: https://kscst.webex.com/kscst/j.php?MTID=m37d86d3e549ad4fd9e3cc3acfc200984

YouTube Live Streaming Link: https://www.youtube.com/live/ynLmFdljChw 

Note:

1) Google Form is used for Assessment and may ask for a Google Account login. Therefore, its preferred that you use a Gmail address.

2) We request you to please use the same email address to register for all CySeck activities and events.

3) Please use your registered email address with CySecK/CTF 2023 to login to the webinar through Webex and while updating the "Email" field in the Assessment Form.