[themeum_title position=”left” title=”Technical Training I” size=”28″ title_weight=”600″ subtitle=”Malware Analysis & Reverse Engineering” subtitle_size=”26″ subtitle_weight=”500″]

Training Outline:

The course expose methodologies of malware analysis, the tools and in-depth practical analysis focusing on Windows based malware. Students will learn how to leverage tools and approach method of analysis from static analysis to runtime analysis. In the class, students will learn Reverse Engineering crash course and the approach in malware analysis. Students will learn how to measure the criticality of the malware, extract information from the analysis and driven threat intelligence. Students also will expose with different malware family with various types of techniques use by malware, practical hands-on. This will drive students understand the approach methodology of behavioral and code analysis.

Overall, students will expose with:

  • Understand malware analysis and reverse engineering x86 methodology
  • Learn how to analyze malware in a safe environment
  • Understanding usage of various reverse engineering tools
  • Understand Windows concepts and malware mechanism
  • Malware handling
Requirements:
Own Laptop with:
  • at least 8GB RAM
  • 40-60GB of FREE SPACE
  • VMWare Workstation or Player installed.
[themeum_title position=”left” subtitle=”Your Trainers” subtitle_size=”26″ subtitle_weight=”500″]
[themeum_handpick_speaker_listing speakers=”jaan-yeh”]
[themeum_handpick_speaker_listing speakers=”nafiez”]