تقييم الموضوع :
  • 0 أصوات - بمعدل 0
  • 1
  • 2
  • 3
  • 4
  • 5
Expert Malware Analysis and Reverse Engineering
#1
[صورة مرفقة: 007cdb1a-medium.jpg]
 
Beginner to Expert series on Malware analysis and reverse engineering concepts
What you'll learn
Understand cyber kill chain and how it applies to a malware attack life cycle
Perform Static as well as dynamic analysis of complex malwares and payloads
Analyze various file formats like Doc, PDF, Java, Flash etc. to uncover the hidden codes within them
Understand Assembly language basics and how it can be applied to manually read the reverse engineered codes of malwar
Deep understanding of various tools and techniques involving reverse engineering and static malware analysis

Requirements
Basics of Assembly language, Computer Applications and introductory idea of how malwares work

Description
Malware analysis is a critical skill in the information security community. This course is logically designed to help you leap through the complicated steps of static and dynamic malware analysis in an easy and proactive way. After this course, you will be able to understand the core skills required in malware incident response investigations and analysis of Advance persistent threats. The course will guide you trough the basic requirements and necessary skillsets required in order to take your knowledge to the next level

:Some of the key take a-ways from this course are
Over 4 hours of content purely focused on key skills required for effective analysis of web threats
Fully interactive and community driven course
Static and Dynamic malware analysis and its various steps
File format analysis of standard formats like PDF, Flash, Word, Excel etc
Understanding the Cyber kill chain and how it applies to malware attack life cycle
Deep understanding of relevant tools that can help in uncovering complex malware traits
Basics of Reverse Engineering and how we can analyze advance malware behavior using it
Incidence response and report generation skills for information security professionals

You can post your queries and doubts in the course and I will be more than happy to help you in your learning curv

Who this course is for
Beginners, security engineers/analyst, malware enthusiasts and advance security researchers


الملفات المرفقة
.txt   Expert Malware Analysis and Reverse Engineering.txt (الحجم : 370 bytes / التحميلات : 22)
أعضاء أعجبوا بهذه المشاركة : the9am3 , vosiyons


التنقل السريع :


يقوم بقرائة الموضوع: بالاضافة الى ( 1 ) ضيف كريم