b9b7a82e-9413-4f20-a063-d0468b698948

Intro to Malware Analysis and Response

Intro to Malware Analysis and Response

This program does not require approval by Private Training Institutions Branch (PTIB) of the Ministry of Advanced Education and Skills Training. As such, PTIB did not review this program.

Malware is everywhere and the industry is desperate for people who can track the hackers. In this course, you will learn about the various types and categories of malware, their symptoms, and how they work. As an incident responder, it is imperative that you are able to properly dissect malware. In this course, you will learn how to perform the basics of dynamic malware analysis, a tried and true method of understanding what an unknown binary (malware) is doing on an infected system. You will learn the tools, tactics and techniques malware analysis use in there every day job.

 

Entry Requirements
Students must complete an intake with recruitment team.

  • Applicants must provide a valid photo ID or birth certificate
  • Applicants must hold a high school diploma or be at least 19 years of age
  • Students under the age of 19 require their parent or guardian’s signature
  • Student must complete an intake with Admissions team member

 

Admission Requirements:

  • Applicants must provide a valid photo ID or birth certificate
  • Applicants must hold a high school diploma or be at least 19 years of age
  • Students under the age of 19 require their parent or guardian’s signature
  • Student must complete an intake with Admissions team member

 

Course Prerequisites
None

Course Duration
8 Weeks/ 48 hours

Cost
$850

Delivery Methods
Online| On-campus| Combined

Completion
Certificate

Learning Outcomes
Upon completion of this course the successful student will have reliably demonstrated the ability to:

  • Set up a safe virtual environment to analyze malware
  • Quickly extract network signatures and host-based indicators
  • Use key analysis tools like IDA Pro, OllyDbg, and WinDbg
  • Overcome malware tricks like obfuscation, anti-disassembly, anti-debugging, and anti-virtual machine techniques
  • Use your newfound knowledge of Windows internals for malware analysis
  • Develop a methodology for unpacking malware and get practical experience with five of the most popular packers
  • Analyze special cases of malware with shellcode, C++, and 64-bit code

 

Student Progression And Reporting
Student will be assessed by daily attendance, assignments, and completion of in class activities.

Classroom Decorum 15%
Attendance 15%
In-Class Activities & Participation 10%
Quiz 10%
Assignment  30%
Final Exam  20%

Completion Requirements
To successfully complete this course, students must:

  • Pass the final exam
  • Attend a minimum of 80% of the scheduled classes
  • Achieve a minimum overall score of 50%

Course Schedule:

Modules Topics
1 Introduction
Malware Analysis Primer
2 Basic Static Techniques
Malware Analysis in Virtual Machines
Basic Dynamic Analysis
3 A Crassh Course in X86 Disassembly
IDA PRO
Recognizing C Code Constructs in Assembly
AnalyzingMalicous Windows Program
4 Debugging
OLLYDBG
5 Kernel Debugging with WINDBG
Malware Behavior
Covert Malware Launching
6 Data Encoding
Malware-Focused Network Signatures
7 Anti-Disassembly
Anti-Debugging
Anti-Virtual Machine Techniques
8 Packers and Unpacking
9 Shellcode Analysis
C++ Analysis
10 64-Bit Malware
11 Review
12 Final Exam and wrap up.

 

 

Tuition & Fees

Details International Domestic
Tuition $850 $850

[display_programs_table]
[display_fee_table]
[domestic_fee_table_t]
[international_fee_table]

Are you ready to take the next step toward your future career?

Our Alumni Network

Airlines

b9b7a82e-9413-4f20-a063-d0468b698948
[display_programs_table]
[display_fee_table]

Do you have more questions?

Contact us

201 S. Grand Ave., 1st Floor New York City, NY 28020