Sharkfest 2013 - Inside the TCP Handshake (Betty DuBois)

This session was presented at Sharkfest 2013, UC Berkeley, CA

All TCP streams begin with the handshake, yet so often its power to determine fault in low throughput, connection failures, and hideous user experience streams is unrecognized. If you can capture the handshake in Wireshark, troubleshooting time is greatly minimized. This session will cover the handshakes from the single required option to the complex option combinations, and how they affect the subsequent conversation. Both live capturing and trace files will be used in the session so bring your laptops!


Betty DuBois recently joined Endace as a Senior Marketing Manager. She has been analyzing networks since 1997, performing fault isolations, application profiles, and network baselines for a wide variety of clients. As an Instructor for Wireshark University and other organizations, she has been widely recognized for her ability to make dry, complex subjects fun and interesting through humor and real-world examples.

She has presented at Sharkfest and Networld+Interop, and her "Network Mystery" series can be found at www.wireshark.org/docs.

Betty's industry certifications include Certified Wireshark University Instructor, Wireshark Certified Network Analyst, HP ProCurve AIS, and Sniffer Certified Expert.




Comments

Popular posts from this blog

Thiết lập card không dây trên Kali Linux

Monitor mode

Giới thiệu - Scapy