MyPage is a personalized page based on your interests.The page is customized to help you to find content that matters you the most.


I'm not curious

Malware Analysis Fundamentals

Course Summary

The ability to analyze malware has become a necessary skill for anyone performing incident response. This course will teach the skills required to properly, quickly, and safely analyze malware by examining both its characteristics and behavior.


  • +

    Course Syllabus

    Course Overview
    - 1m 24s

    —Course Overview 1m 24s
    Introduction and Setting up Your Malware Analysis Lab
    - 19m 20s

    —Introduction 1m 47s
    —The Malware Analysis Process 4m 12s
    —Virtual Machines as Malware Sandboxes 3m 49s
    —Hiding Your Virtual Machine 4m 15s
    —Demo: Configuring a Virtual Machine for Malware Analysis 3m 58s
    —Conclusion 1m 16s
    Static Analysis: Identifying Malware
    - 24m 49s
    Static Analysis: Analyzing Embedded Strings
    - 29m 2s
    Static Analysis: Understanding the PE Header
    - 29m 8s
    Lab 1: Static Analysis
    - 20m 39s
    Dynamic Analysis Considerations
    - 13m 53s
    Dynamic Analysis: Detecting Malware System Changes
    - 17m 48s
    Dynamic Analysis: Monitoring Malware Behavior
    - 24m 31s
    Lab 2: Dynamic Analysis
    - 12m 59s
    Progressing Your Malware Analysis Skills
    - 6m 48s


Course Fee:
USD 29

Course Type:

Self-Study

Course Status:

Active

Workload:

1 - 4 hours / week

Attended this course?

Back to Top

 
Awards & Accolades for MyTechLogy
Winner of
REDHERRING
Top 100 Asia
Finalist at SiTF Awards 2014 under the category Best Social & Community Product
Finalist at HR Vendor of the Year 2015 Awards under the category Best Learning Management System
Finalist at HR Vendor of the Year 2015 Awards under the category Best Talent Management Software
Hidden Image Url

Back to Top