Skip to content
Fundamentals of Malware Analysis

Fundamentals of Malware Analysis

$2,995.00 Per Enrollment

Price Includes:

Courseware and ‘Price & Quality Guarantee’

The ability to identify, analyze and respond to malware is a critical component of most cybersecurity roles. If you are new to this field of work, our five-day Fundamentals of Malware Analysis is a great place to start.

In our Fundamentals of Malware Analysis, well teach you the foundational knowledge you need to identify malicious software on computers and networks, how to analyze the malware, and then how to create an incidence response plan.

This instructor-led class will give you hands-on experience using lab sessions, and live instruction from an expert in the field. You can take the class in-person, or you can attend virtually.

 

Got Questions?

For more information about your specific needs, call us at (301) 220 2802 or complete the form below:

Learn More About Fundamentals of Malware Analysis

 

Jump To:

    Class Schedule

    Get your Fundamentals of Malware Analysis training in our convenient IT training centers in Maryland or Virginia.

     

    This Malware Analysis Fundamentals training near Washington DC is part of the Analyze, Collect and Operate, and Protect and Defend NICE Cybersecurity Workforce categories. It will help prepare you to work in the targets, collection operations, vulnerability assessment and management, or threat analysis NICE Cybersecurity Workforce Framework specialty area.


    Why Take Fundamentals of Malware Analysis Training in Maryland?

     

    Most cyber attacks require the installation of malware on a target’s computer or other digital device. The malicious software can then be used to launch different types of attack, depending on the cyber-criminals’ goals.

    In the Washington DC region, in Maryland and Virginia, the need for technicians with cybersecurity skills is outstripping the available workforce, leaving organizations at risk. These organizations are willing to pay good salaries to experienced cybersecurity engineers with the skills to identify and respond to malware attacks.

    If you have some IT experience and are looking to get deeper into cybersecurity, and malware in particular, this class will introduce you to the basic skills required to recognize and analyze malicious code that damages computers, and networks.

    During the Fundamentals of Malware Analysis course, we’ll teach you the knowledge and skills you need for analyzing software. But, perhaps most importantly, we’ll teach you how to respond to an attack, guiding you through the incidence response process.

    Signup today for our convenient 5-day Fundamentals of Malware Analysis boot camp!

     

    What you need to know before taking Fundamentals of Malware Analysis training

     

    There are no specific prerequisites for the Fundamentals of Malware class, but you should have some experience working in IT before undertaking it. Experience with programming, databases and networking would be particularly useful.

    Exam and Certification Requirements:

     

    The Fundamentals of Malware Analysis class is a skills-based class and is not geared to a specific professional certification. Students will receive a certificate of completion at the end of the class, and many of the skills you will learn will reinforce techniques that are required knowledge for several professional certifications.

     

    Who needs Fundamentals of Malware Analysis skills in the Washington DC Region?

    This malware analysis course is ideal for any IT professional with a role requiring them to protect computer users and networks from cyber attacks. Understanding how to handle a malware attack not only helps fix issues after an attack, but helps you protect against future ones.

     

    Related Careers:

    • Prevention Analyst
    • Reverse Engineer
    • Cybersecurity Analyst
    • IT Compliance Analyst
    • Junior Malware Analyst
    • Incident Response Analyst

    What will I learn in this Fundamentals of Malware Analysis class?

    Skills and Concepts:

     

    Day 1

    You’ll start with a broad overview of the malware analysis process and methodology. We’ll teach you malware terminology, malware types and introduce you to the fundamental approaches of analysis. We’ll teach you how to analyze program code and structures to ascertain the goals and functions of the software. During this module you we’ll guide you through a comprehensive overview of how to set up and utilize a safe virtual environment for malware analysis. This module includes three challenging labs.

    What you will learn:

    • Malware analysis techniques
    • Identification via anti-virus tools and hashing
    • Analyzing strings, functions, and headers
    • Use a variety of virtual machines, settings and configurations

    Day 2

    We’ll use labs to show you how to analyze malicious software utilizing easy-to-use techniques. You’ll learn how to observe malware’s true behavior, analyzing its purpose and functionality. We’ll demonstrate this using three challenging specimens they you must analyze. The primary goal of Day 2 is learning how malware affects a user’s operating system by observing network activity, registry changes and interactions with the file system.

    What you will learn:

    • Use of Procmon, Process Explorer and Regshot to understand malicious behavior
    • Fake network services to aid analysis
    • Traffic analysis
    • Network connections
    • X86 architecture

    Day 3

    We’ll take you into the realm of X86 assembly language, crucial for learning for learning how to use debuggers and disassemblers for follow-on analysis. You’ll learn the fundamental concepts in assembly language used for follow-on analysis with IDA Pro. We’ll introduce you to IDA Pro which is a key reverse engineering and disassembler tool. You’ll get familiar with the UI and IDA’s numerous features. Your new skills will be re-enforced through the use of code snippets, demos and two IDA familiarization labs.

     

    What you will learn:

    • Stack vs. Heap
    • Registers, flags & basic instructions
    • Conditionals, flow control instructions & jumps
    • IDA Pro UI intro
    • Disassembly window (Text vs. Graph Mode)
    • Jumping to memory addresses

    Day 4

    You’ll have more time exploring IDA Pro investigating and analyzing more complex functions. We’ll build your skills and confidence with a step-by-step approach, exposing you to more complex malware and its disassembly. By the end of Day 4 you’ll have learned how to identify, categorize, and analyze high-level functionality of assembly code. We’ll use labs to identify malware in a variety of C code constructs.

    What you will learn:

    • Cross-references in code
    • Function identification, analysis & renaming
    • Imports, exports & structs
    • Searching through disassembly
    • Code & data redefinition
    • Deeper function analysis

    Day 5

    During Day 5 we’ll re-enforce the skills you’ve learned by analyzing two malicious malware’s programs. These malicious programs require the identification of C code constructs in assembly language. You’ll will then analyze these high-level constructs and assess how they correlate to other aspects of the program and its behavior. Finally, your instructor will round out this class with a review of all the major topics, answering any questions you have.

    • Re-enforce assembly language analysis
    • Re-cap Skills and Knowledge Learned