Fundamentals of Malware Analysis
Course

Fundamentals of Malware Analysis

Packt
Updated Sep 26, 2019

In this video course, we start with the basic concepts of malware and you’ll get familiar with the different types of malware and the malware analysis process. Before moving on with the techniques of malware analysis, you’ll see how to set up your own lab to make a secure environment for malware analysis.

Moving on, you’ll get familiar with the basic techniques of static and dynamic malware analysis and gets your hands dirty with debuggers and disassemblers such as OllyDbg and IDA PRO. You’ll learn how to analyze malware and understand its anatomy using these tools and techniques. Finally, you’ll be exposed to the techniques that malware may use to evade detection and remain undetected.

By the end of the course, you’ll have a solid knowledge that will enable you to analyze the majority of malware programs. 


Target Audience

This video course provides Security Professionals, Incident Responders, and individuals with the information they need to perform deep malware analysis. You’ll also gain knowledge ofhow to detect malware and defend against it.  


Business Outcomes

  • This course gets you up and running with the key concepts of malware analysis, malware behavior, and evasions
  • See a practical implementation of malware analysis using different tools and techniques
  • Learn the art of detecting, curing, and preventing future malware threats
;