Book Online Tickets for Malware Analysis Course Training and Cer, Delhi. Malware Analysis Course Training and Certification
A Malware Analyst Works in the Field of Computer and Network Security to Examine, Identify, and Understand the Nature of Cyber-Threats Such as Worms,Viruses,Rootkits,Bots and Trojan Horses. All of Th

Malware Analysis Course Training and Certification

 

Invite friends

Contact Us

Page Views : 43

About The Event

Malware Analysis Course Training and Certification

A Malware Analyst Works in the Field of Computer and Network Security to Examine, Identify, and Understand the Nature of Cyber-Threats Such as Worms,Viruses,Rootkits,Bots and Trojan Horses. All of These Types of Programs Represent Malicious Code that can Infect Systems and Cause Them to Behave in Unexpected Ways. Malware can Compromise Both the Software and Hardware Integrity of a Computer or Network as Well as Steal Proprietary Data Such as a Company’s Financial Records. Because Malicious Code Comes in Many Different Forms, a Malware Analyst Must Be Thoroughly Conversant With Both Interpreted and Compiled Programming languages and Must Possess a Keen Understanding of Both Reverse-Engineering and Software Development .

Features of this Course:

You will learn How to use System Monitoring Tools

Disassembling and Debugging with IDA and Olly

Monitoring Network with Wireshark

Analyzing Office Documents

 

Malware Analyst Course Outline

 

Introduction of Malware Analysis 

Malware Concepts : Building a solid foundation upon which to learn

  • What is Malware
  • Symptoms and Activities
  • Types of Malware
  • Infection Vectors

Malware Analysis : Foundation Concepts before begin working with Malware 

  • Malware Analysis Overview and Types
  • Static Analysis
  • Dynamic Analysis

Setting up the Analysis Environment 

  • Download and Install Analysis Environment in Machine

Conducting the Analysis 

  • Attempting Static Analysis of Malware
  • Beginning Dynamic Analysis with Auto run
  • Investigating the scheduled task
  • Packet Analysis with wireshark and Process Monitoring
  • Files and folders Created
  • Static Analysis With ida and Olly Dbg
  • Static Analysis with Process Dump
  • Open Sound Research

Powerful Skills Every Info Tech needs

You will learn the art of analyzing Malware in a Real Environment , The course is Divided into Two Parts , In the first Half You will learn to analyze Malware’s Behavior with all Core tools and we follow a Simple Approach, In the Second half I you will learn something Different from the first half, You will learn to analyze Microsoft Office Documents for Embedded malware and Macros.

Who this course is for:

IT SECURITY, Students, IT Managers, professionals, Auditors, security professionals & anyone who is concerned about the integrity of the network infrastructure.

Official Course Duration

  • Fast Track : 5 Days (6 Hours/Day)
  • Regular Track : 4 Weeks (2 Hours/Day)
  • Weekend Track : 5 Weekends (3 Hours/Day)

WEEKDAY CLASSES Monday to Friday

Duration : 2-3 Hours ( Per day)

Number of classes: 28-30 Hours

WEEKDAY CLASSESEvery Sunday and Saturday

Duration : 4 to 8 hours.(Per day)

Number of classes : 28-30 Hours

 Features of this Course:

You will learn How to use System Monitoring Tools

Disassembling and Debugging with IDA and Olly

Monitoring Network with Wireshark

Analyzing Office Documents

 

Malware Analyst Course Outline

Introduction of Malware Analysis 

Malware Concepts : Building a solid foundation upon which to learn

  • What is Malware
  • Symptoms and Activities
  • Types of Malware
  • Infection Vectors

 

Malware Analysis : Foundation Concepts before begin working with Malware 

  • Malware Analysis Overview and Types
  • Static Analysis
  • Dynamic Analysis

 

Setting up the Analysis Environment 

  • Download and Install Analysis Environment in Machine

 

Conducting the Analysis 

  • Attempting Static Analysis of Malware
  • Beginning Dynamic Analysis with Auto run
  • Investigating the scheduled task
  • Packet Analysis with wireshark and Process Monitoring
  • Files and folders Created
  • Static Analysis With ida and Olly Dbg
  • Static Analysis with Process Dump
  • Open Sound Research

Powerful Skills Every Info Tech needs

You will learn the art of analyzing Malware in a Real Environment , The course is Divided into Two Parts , In the first Half You will learn to analyze Malware’s Behavior with all Core tools and we follow a Simple Approach, In the Second half I you will learn something Different from the first half, You will learn to analyze Microsoft Office Documents for Embedded malware and Macros.

Who this course is for:

IT SECURITY, Students, IT Managers, professionals, Auditors, security professionals & anyone who is concerned about the integrity of the network infrastructure.

More Events From Same Organizer

Similar Category Events