• Classroom
  • Online, Instructor-Led
Course Description

This is an intense, 4-day Instructor-Led Wireshark Certified Network Analyst - WCNA certification course that prepares students to pass the WCNA Exam from Wireshark. This is achieved through a combination of lecture, review, hands-on, drill sessions, extensive mentoring, practice questions and answer sessions. The Wireshark Certified Network Analyst (WCNA) course is designed to lead the student from the basics of analyzing traffic and how an applications works and then continuing on to troubleshooting and capturing and analyzing communications. This is an Intensive Hands-On class. All concepts are reinforced by informal practice during the lecture followed by graduated lab exercises. This course begins with the core tasks and techniques for TCP/IP analysis (IP, TCP, UDP, ARP, DHCP, HTTP, POP/SMTP, ICMP, VoIP, WLAN 802.11 traffic) and moves into capture and analysis techniques for evidence of reconnaissance and breach patterns on the network. The instructor will help the students load the latest release of Wireshark. Students will immediately be able to use Wireshark to complete tasks in the real world. Class is also geared as a WCNA exam prep course and students will be ready to take this exam at the end of training. The instructor will help the students load the latest release of Wireshark. This 4 day boot camp is geared for the Government, Military and Contractors seeking 8570 compliance. Classes are scheduled across the USA and also live online.

Have a group of 5 or more people? Let us know and we can deliver a PRIVATE SESSION at your location. Training includes:

  • The top Wireshark training in the industry
  • Instruction by a high-level Certified Wireshark expert
  • Wireshark WCNA Courseware - continually updated
  • Practice and skill development
  • Hands-on Training
  • Class Hours: 8:30 - 4:30 daily
  • Snacks and Beverages provide daily
  • WCNA Exam Fee
  • Exam can be taken anytime after class ends

Learning Objectives

Upon completion of the Wireshark Certified Network Analyst Course, you will demonstrate competence and learn to master:

  • Wireshark functionality
  • TCP/IP network communications
  • Network troubleshooting
  • Network security

Framework Connections