Registration Packages

Join us for SharkFest'24 EUROPE (4 Nov-8 Nov) and learn with the best plus network with your peers!

Register before July 1st to receive a 10% early bird discount. Bundles are available in all combinations.

Regular
SharkFest Only€1295
Pre-Conference I€1145
Pre-Conference II€945
Pre-Conference III€945

SharkFest

SharkFest attendees hone their skills in the art of packet analysis by attending lecture and lab-based sessions delivered by the most seasoned experts in the industry. Wireshark core code contributors also gather during the conference days to enrich and evolve the tool to maintain its relevance in ensuring the productivity of modern networks.

SharkFest Conference
Dates4-8 Nov
InstructorMany
Who should attend?Anyone interested in furthering their packet analysis skills!


Pre-conference class I

Throughout this course, we are going to look at real-world examples of how to practically use Wireshark to solve network problems and isolate cybersecurity incidents. This skill will help AllOps (NetOps, SecOps, DevOps) engineers to improve in their analysis and troubleshooting skills. Labs have been designed to give real-world, hands-on experience with protocols using Wireshark.

Core Wireshark Skills for Network Engineers and Security Pros
Dates4-5 November
InstructorChris Greer
Who should attend?Wireshark can be intimidating. I remember how it felt when I first started looking at a trace file with Wireshark. Questions started flooding into my mind: What should I look for? Where do I start? How can I find the packets that matter? What filters should I use? What is 'normal' and what can I ignore in all this data? I froze under the weight of all the detail in the packets. If you have ever felt that way when looking at a pcap, this is the course for you!


Pre-conference class II

Network forensic analysis requires the skill to capture suspicious data and discern unusual patterns hidden within seemingly normal network traffic. This class provides the attendee with a set of investigative techniques focusing on security threat recognition for a variety of network attack and exploit scenarios, including network reconnaissance techniques, Bot-Net threat recognition, man-in-the-middle attacks, as well as everyday user vulnerabilities in various standard internet-based user protocols based on IPv4/v6 / TCP/UDP and other network protocols.

Who is Hiding in the Shadows? - Identifying Network Intrusion with Wireshark
Dates4 November
InstructorPhill Shade
Who should attend?This course is for Networking, Government, and Security personnel who must develop advanced packet investigation techniques by analyzing Pcap-based evidence using Wireshark. Completing this course provides these individuals with a pathway into forensic analysis.
Recommended PrerequisitesThis course fills the need to develop trained and experienced forensic analysis personnel and introduces network forensic analysis techniques.


Pre-conference class III

Web Real-Time Communication (WebRTC) describes a standards-based approach to initiating audio and video communication relationships via IP-based networks, in the simplest case using a browser. WebRTC has become the most significant solution for web-based conferencing in our time. It has been implemented by many conferencing solution manufacturers and providers worldwide. In this Pre Conference Class, Robert and Matthias will take you into the world of analyzing WebRTC traffic and WebRTC solutions with Wireshark. It will enable you capturing and analyzing WebRTC Web Conferencing calls, analyzing the salient call components for potential problems and implement the required measures in your network perimeters to overcome such problems.

WebRTC Network Analysis Masterclass
Dates5 November
InstructorRobert Hess / Matthias Kaiser
Who should attend?Have you ever wondered why your favorite web conferencing tool sometimes had bad video or audio quality? Did you experience problems connecting, when your VPN is active? Are you responsible, supporting users with their communication needs in diverse network environments? Or did you just stumble across weird UDP traffic in your latest trace files? Then this course is for you. We will explain the insides of the WebRTC communication protocols used in most modern products and show our praxis-proven approach analyzing problems in this field. The course includes hands-on capturing and analyzing problem situations including firewall restrictions and proxy use. To the best of our abilities, we will also address your real live problems you bring to the table.
Recommended PrerequisitesYou can find your way around in Wireshark and are interested in communication protocols. Please bring your PC/Mac/Linux machine with Wireshark 4.X installed.


Cancellation Policy

DatesRefund Amount
Until September 26th, 2024Full Refund (Minus €100 fee)
September 27th, 2024 or laterNo refund