MENU

CYBER SECURITY
ADVANCED COURSES

Malware
analysis

LEVEL
Advanced courses


DURATION
24 hours


TRAINER
Malware analysis expert


MODE
On site/E-learning


TRAINEES
min 5 - max 15


PRICE
TBD


Course delivered in collaboration with:

Description

This course provides the participant with a solid foundation in reverse engineering malware, using network monitoring tools and specific software such as disassemblers, PE analyzers, etc.

Macro Topics

  • Malware Analysis methodologies
  • Static Analysis
  • Dynamic Analysis
  • Virtual malware lab implementation
  • Malware scripts

Trainee’s Profile

Security Manager, IT specialist

Pre-Requirements

  • Fundamentals of programming
  • Knowledge of IT networks

Objectives

The participant will be provided with a complete portable virtual lab to be able to identify Indicators of Compromise (IoC) of malware that will be used during the course

More info

English language available upon request.
The subscription must be carried out within the fifth working day preceding the course starting date.

Pre-registration

Form →