Malware Analysis Primer

  • Overview
  • Course Content
  • Requirements & Materials
Overview

Malware Analysis Primer

Course Description

Are you ready to demystify malware threats? Malware Analysis Primer is a hands-on course that explores basic malware analysis techniques using freely available tools. Learn how to use disassemblers, debuggers, network monitoring, and other tools to reveal indicators of compromise and potential impacts of malicious software. By the end of this course, you’ll understand common malware threats and exploitations and gain the knowledge to improve prevention, detection, and recovery of malware-related events within your organization.

Course Content

MALWARE OVERVIEW

  • Malware Capabilities
  • Malware Delivery Mechanisms

ANALYSIS ENVIRONMENT CREATION

  • Virtualization
  • Best Practices

DYNAMIC ANALYSIS

  • Debugger
  • Monitoring Tools

STATIC ANALYSIS

  • Disassembler
  • Static Analysis Tools
Requirements & Materials
Prerequisites

Recommended

  • Some programming experience
Materials

Provided

  • Notebook
  • Laptop for use during course

Session Details

  • Special Discounts: Georgia Tech Research Institute (GTRI) employees are eligible to receive a discount.  If you are a GTRI employee, please go to the Organizational Development website and look for the coupon code under GT Professional Development. Review coupon instructions for more information.

Who Should Attend

This course is designed for information security professionals, forensic teams, incident response teams, administrators, and other IT professionals seeking a greater understanding of potential malware threats and exploitation techniques. Familiarity with programming is assumed.

What You Will Learn

  • An introduction to malware techniques and capabilities
  • Components of a malware analysis environment
  • Use of static analysis to discover indicators of compromise
  • Use of dynamic analysis to discover malware behavior and effects

How You Will Benefit

  • Develop foundational knowledge of malicious software, including its forms, traits, author motivations, and impacts.
  • Identify, discuss, and practice sound malware analysis processes.
  • Conduct analysis on multiple malware samples using modern disassembly, debugging, and analysis tools.
  • Determine how to build an analytical capability to fit your organization, considering resource limitation and best practices.
  • Discover black hat exploitation techniques, obfuscation techniques, and indicators of compromise.
  • Taught by Experts in the Field icon
    Taught by Experts in the Field
  • Grow Your Professional Network icon
    Grow Your Professional Network

The course schedule was well-structured with a mix of lectures, class discussions, and hands-on exercises led by knowledgeable and engaging instructors.

- Abe Kani
President

TRAIN AT YOUR LOCATION

We enable employers to provide specialized, on-location training on their own timetables. Our world-renowned experts can create unique content that meets your employees' specific needs. We also have the ability to deliver courses via web conferencing or on-demand online videos. For 15 or more students, it is more cost-effective for us to come to you.

  • Save Money
  • Flexible Schedule
  • Group Training
  • Customize Content
  • On-Site Training
  • Earn a Certificate
Learn More

Want to learn more about this course?