SANS FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques (PDF-VID-LAB)

2,100.00

Learn to turn malware inside out! This popular course explores malware analysis tools and techniques in depth. FOR610 training has helped forensic investigators, incident responders, security engineers, and IT administrators acquire the practical skills to examine malicious programs that target and infect Windows systems.

The malware analysis process taught in FOR610 helps incident responders and other security professionals assess the severity and repercussions of a situation that involves malicious software so that they can plan recovery steps. Forensics investigators also learn about the key characteristics of malware discovered during the examination, including how to establish Indicators of Compromise and obtain other threat intelligence details for analyzing, scoping, and containing the incident.

What threat does the malicious or suspicious program pose? What do its mechanics reveal about the adversary’s goals and capabilities? How effective are the company’s security controls against such infections? What security measures can strengthen the organization’s infrastructure from future attacks of this nature? This course teaches the skills necessary to answer these and other questions critical to an organization’s ability to handle malware threats and related incidents.

HOMEPAGE – https://www.sans.org/cyber-security-courses/reverse-engineering-malware-malware-analysis-tools-techniques

 

Original Price: $7,020
Our Price: $25

Description

Size: 19.3 GB

Who Should Attend FOR610?

FOR610 acts as a practical on-ramp into the world of malware analysis. It is useful both for individuals looking to enter this exciting field, as well as for those who seek to formalize and expand their skills in this area. Attendees who have found this course especially useful often have responsibilities in the areas of incident response, forensic investigation, information security, threat intelligence, and threat hunting. Course participants have included:

  • Individuals who have dealt with incidents involving malware and wanted to learn how to understand key aspects of malicious programs.
  • Technologists who have informally experimented with aspects of malware analysis prior to the course and were looking to formalize and expand their expertise in this area.
  • Forensic investigators and security practitioners looking to expand their skillsets and learn how to play a pivotal role in the incident response process.

The course begins by covering malware analysis at an introductory level, then quickly progresses to discussing tools and techniques of intermediate complexity. Neither programming experience nor knowledge of assembly is required to benefit from the course. However, you should have a general idea about core programming concepts such as variables, loops, and functions, so you can quickly grasp the relevant concepts in this area. The course spends some time discussing essential aspects of the assembly language, allowing malware analysts to navigate through malicious executables using a disassembler and a debugger.