Azil Networks

Malware Analysis

Malware Analysis (Releasing Soon)

This customized course will take you step-by-step, with hands-on practice, enabling you to learn malware analysis in a quick and simple training.

Learning Objectives:

Malware Analysis Training is a hands-on training covering targeted attacks, Fileless malware, ransomware attacks with their techniques.

You’ll experience hands-on training with labs for performing malware analysis with different real-world samples. Course objectives are:

  • Perform basic static & dynamic analysis of malware in an isolated and virtualized environment.
  • Understand the basics of the x86 assembly language.
  • Be able to determine malware functionality using IDA Pro and Ollydbg/x64dbg.
  • Be able to extract network and host-based IOC’s.
  • Be able to analyze downloaders, droppers, keyloggers, fileless malwares, HTTP backdoors, etc.
  • Perform memory forensics on an infected machine and extract the malware artifacts from its memory.

Audience:

This training is for security professionals who want to expand their skills or beginners and newcomers to the malware incident response wanting to learn Malware Analysis, and Reverse Engineering. It’s a great resource for

  • SOC Analysts
  • Malware Analysts
  • Security Researchers

CISSP TRAINING CALENDAR

Start Date End Date Time (Weekend) Training Mode

Let us tailor a service package that meets your needs.

Tell us a little about your business, and we will get back to you with some ideas as soon as possible.