HANDS-ON TRAINING

The Complete Malware Incident Response Training will take you step-by-step, with lots of hands-on practice, enabling you to learn malware analysis in a quick and simple training. It only requires basic understanding of cybersecurity terminologies. Even if you haven’t written a single line of code before, don’t worry, this program is still for you.

TOP TAKEAWAYS FOR THIS TRAINING

This training takes you on a journey in the topic of malware analysis covering targeted attacks and ransomware attacks with their techniques, strategies, and the best practices to respond to them.

  • Learning the strategies, tactics and techniques to respond to malware and ransomware attacks

  • Gain the ability to perform in-depth malware analysis for extracting the IoCs, understanding the malware capabilities and disturb its communication with the attacker

  • Gain the ability to perform digital & memory forensics investigation, setting a containment plan and answer the most critical questions from the higher management in concise professional manner.

Course curriculum

    1. Watch First

    2. Mastering Malware Analysis eBook

    3. Resources

    1. Download The Virtual Machine

    2. Installing VM in VirtualBox

    3. Installing VM in VMWare

    4. Copying Malware Samples To VM

    5. Executing Commands inside the VM

    1. 01 - Intro

    2. 02 - History

    3. 03 - APT Attacks

    4. 04 - Malware Types

    5. 05 - Analyzing Malicious Documents

    6. 06 - Scenario 01 - FIN7 Spear-phishing Attack

    7. Workbook & Labs

    8. Quiz #1

    1. 01 - Incident Discovery And Log Analysis P1

    2. 02 - Incident Response And Log Analysis P2

    3. 03 - Splunk

    4. 04 - Packet Analysis

    5. 05 - Packet Analysis Demo

    6. Workbook & Labs

    7. Quiz #2

    1. 01 - Malware Analysis Process

    2. 02 - How To Approach a Sample

    3. 03 - Basic Static Analysis

    4. 04 - Behavioral Analysis

    5. 05 - Pony Malware - Tool Intro

    6. 06 - Pony Malware - Basic Static Analysis

    7. 07 - Pony Malware - Behavioral Analysis

    8. Workbook & Labs

    9. Quiz #3

    1. C++ Intro 01 - Get Started with your first program

    2. C++ Intro 02 - Memory And Variables

    3. C++ Intro 03 - Conditional Commands

    4. C++ Intro 04 - Loops

    5. C++ Intro 05 - Functions

    6. C++ Intro 06 - Communicate with the world

    7. 01 - x86 Assembly And Memory

    8. 02 - x86 Assembly Instructions

    9. 03 - x86 Assembly To C

    10. 04 - x86 Assembly Local Variables

    11. 05 - Static Analysis Level 00

    12. 06 - Static Analysis Level 01

    13. 07 - Static Analysis Level 02

    14. 08 - Static Analysis Level 03

    15. 09 - Intro to Dynamic Analysis

    16. 10 - Dynamic Analysis Level 03

    17. 11 - Dynamic Analysis Level 04

    18. 12 - Example From a Real Malware

    19. 12 - Example From a Real Malware

    20. Workbook & Labs

About this course

  • $997.00
  • 115 lessons
  • 39.5 hours of video content

Instructor(s)

Founder of MalTrak Amr Thabet

Amr Thabet is a malware researcher and incident handler with over 10 years of experience, he worked in some of Fortune 500 companies including Symantec, Tenable, and others and he is the founder of MalTrak. He is the author of "Mastering Malware Analysis" published by Packt Publishing. He is a speaker and an instructor at top security conferences all around the world, including DEFCON, Hack In Paris, and VB Conference. He was also featured in Christian Science Monitor for his work on Stuxnet. He had worked on the analysis of some of the top nation-state-sponsored attacks including the NSA malware families, North Korea, and many other highly advanced attacks. Prior to that, I struggled to get into the field as I was a mechanical engineer graduate. I faced lots of demotivating voices telling me that I wouldn't be able to make it. And because of that, after my successes, I decided to be the inspiring voice to all cybersecurity enthusiasts that want to land their first job in cybersecurity. His mission is to help security professionals all around the world to build their expertise in malware analysis, threat hunting, red teaming. and most importantly, protect their organization's infrastructure from targeted attacks, ransomware attacks, and APT attacks.