Registration Packages

Join us for SharkFest'24 EUROPE (4 Nov-8 Nov) and learn with the best plus network with your peers!

To book lodging for the conference, please visit the lodging page.

Regular
SharkFest Only€1295
Pre-Conference I€1145
Pre-Conference II€945
Pre-Conference III€945

SharkFest

SharkFest attendees hone their skills in the art of packet analysis by attending lecture and lab-based sessions delivered by the most seasoned experts in the industry. Wireshark core code contributors also gather during the conference days to enrich and evolve the tool to maintain its relevance in ensuring the productivity of modern networks.

SharkFest Conference
Dates4-8 Nov
InstructorMany
Who should attend?Anyone interested in furthering their packet analysis skills!


Pre-conference class I

Throughout this course, we are going to look at real-world examples of how to practically use Wireshark to solve network problems and isolate cybersecurity incidents. This skill will help AllOps (NetOps, SecOps, DevOps) engineers to improve in their analysis and troubleshooting skills. Labs have been designed to give real-world, hands-on experience with protocols using Wireshark.

Core Wireshark Skills for Network Engineers and Security Pros
Dates4-5 November
InstructorsChris Greer & Ross Bagurdes
Who should attend?Wireshark can be intimidating. I remember how it felt when I first started looking at a trace file with Wireshark. Questions started flooding into my mind: What should I look for? Where do I start? How can I find the packets that matter? What filters should I use? What is 'normal' and what can I ignore in all this data? I froze under the weight of all the detail in the packets. If you have ever felt that way when looking at a pcap, this is the course for you!


Pre-conference class II

The field of Cybersecurity has grown tremendously in the past few years. With every new breach, we realize just how important analysis skills have become in identifying, mitigating, and protecting networks. Wireshark is one of the most important tools in the toolbox for identifying threats, spotting unusual behavior, and analyzing malware behavior, we just need to know how to use it. In this class, we will dive deep into traffic flows to learn how Wireshark can be used to analyze different steps in the Cyber Kill Chain.

Cybersecurity Threat Hunting - Go Deep with Wireshark
Dates4 November
InstructorChris Greer
Who should attend?Wireshark is an important skill for those entering the cybersecurity field, as well as seasoned pros who need to dig into the packets. This course is targeted toward Network Engineers with a working understanding of Wireshark who would like to use it for a cybersecurity focus, but don’t have much experience with threat hunting. Those who want to learn to spot attack patterns, analyze malware, or respond to an incident will enjoy this content!


Pre-conference class III

Web Real-Time Communication (WebRTC) describes a standards-based approach to initiating audio and video communication relationships via IP-based networks, in the simplest case using a browser. WebRTC has become the most significant solution for web-based conferencing in our time. It has been implemented by many conferencing solution manufacturers and providers worldwide. In this Pre Conference Class, Robert and Matthias will take you into the world of analyzing WebRTC traffic and WebRTC solutions with Wireshark. It will enable you capturing and analyzing WebRTC Web Conferencing calls, analyzing the salient call components for potential problems and implement the required measures in your network perimeters to overcome such problems.

WebRTC Network Analysis Masterclass
Dates5 November
InstructorsRobert Hess & Matthias Kaiser
Who should attend?Have you ever wondered why your favorite web conferencing tool sometimes had bad video or audio quality? Did you experience problems connecting, when your VPN is active? Are you responsible, supporting users with their communication needs in diverse network environments? Or did you just stumble across weird UDP traffic in your latest trace files? Then this course is for you. We will explain the insides of the WebRTC communication protocols used in most modern products and show our praxis-proven approach analyzing problems in this field. The course includes hands-on capturing and analyzing problem situations including firewall restrictions and proxy use. To the best of our abilities, we will also address your real live problems you bring to the table.
Recommended PrerequisitesYou can find your way around in Wireshark and are interested in communication protocols. Please bring your PC/Mac/Linux machine with Wireshark 4.X installed.


Cancellation Policy

DatesRefund Amount
Until September 26th, 2024Full Refund (Minus €100 fee)
September 27th, 2024 or laterNo refund