Course details

Malware analysis is a critical skill in the information security community. This course is logically designed to help you leap through the complicated steps of static and dynamic malware analysis in an easy and proactive way. After this course, you will be able to understand the core skills required in malware incident response investigations and analysis of Advance persistent threats. The course will guide you trough the basic requirements and necessary skillsets required in order to take your knowledge to the next level. 

Some of the key take a-ways from this course are:

  • Over 4 hours of content purely focused on key skills required for effective analysis of web threats.
  • Fully interactive and community driven course.
  • Static and Dynamic malware analysis and its various steps.
  • File format analysis of standard formats like PDF, Flash, Word, Excel etc.
  • Understanding the Cyber kill chain and how it applies to malware attack life cycle.
  • Deep understanding of relevant tools that can help in uncovering complex malware traits.
  • Basics of Reverse Engineering and how we can analyze advance malware behavior using it.
  • Incidence response and report generation skills for information security professionals.

You can post your queries and doubts in the course and I will be more than happy to help you in your learning curve. 

Updated on 22 March, 2018
Courses you can instantly connect with... Do an online course on IT, Computing and Technology starting now. See all courses

Rate this page