MALWARE ANALYSIS LEVEL 1 COURSE

MALWARE ANALYSIS LEVEL 1 COURSE // MALWARE ANALYSIS LEVEL 1 COURSE //

+ADVANCED

level/floor

5 workshop days

Duration

35

academic hours

by order

Course Opening Date

by order

Days & Hours

  • About the course
  • Study Divisions
  • More Courses

01

About the Course

Level 1 Cyber Injury Analyser Course

The Cyber Security Malware Analysis course program is a cyber course that uses tools to identify known techniques, and to test the operating system and components, to deal with highly advanced malware. While existing tools provide some of the required insights of basic malware, they’re limited in their ability to identify new variants.

In this advanced program of the Malware Analysis course, we will learn how to analyze malware both through reverse engineering and by analyzing the behavior of the malware. We’ll dive into the different techniques that Malware uses to hide itself and both and to target users. We will learn how you can discover these techniques, both through static analysis and dynamic analysis using appropriate tools.

Read more

02

Program Purpose

At the end of malware analysis course, graduates will have a deep understanding and practical ability in the field of malware analysis: tools, techniques and methodology.

Read more

03

About the Program

Duration of the Malware Analysis course, about 35 hours, in the form of 7 sessions (about 2 months). malware analysis course takes place at the See Security campus in Ramat-Gan.

Read more

04

Target Audience

Develop stakeholders in cyber defense research or to develop malware analysis skills.

Read more

05

Price

Please contact the office for a quote.

Read more

06

Recognition

See Security is known as a college with the highest level of study, conducted in a social and cooperative learning atmosphere. The professionals, IT managers in Israel and employers of all kinds, are well acquainted with the college and its demands from the students and prefer to take in the ranks of graduates who have been filtered, trained, and tested through their studies in the college.

Read more

07

Curriculum Tasks

On Technical Issues: Practice (Hands-on) Classroom (Computer Lab)

Read more

08

Study Divisions

  • Virology
  • Analysis Techniques
  • Build a Lab
  • Static Malware Analysis
  • Dynamic Malware Analysis
  • Sys-internals
  • Understand PE Headers
  • Know DLL files imports and exports
  • Mutex & Entropy
  •  Email analysis
  • True types
  • Email to crisis" Drill"
  • Catch me if u can
  • Twit Drill
  • Analyze USB
  • Malware analysis APT
  • Lesson 7 – Final Exam + Hands-On Test