Let us guide you through your journey

Instructor-Led Training

Get ahead faster with our specialist courses tackling the most demanded subjects from our students

THE LIVE ADVANTAGE

The modern internet offers the perfect options for students to learn on their own time, and at their own pace in pre-packaged lessons. Some people learn optimally though, when it's with the support and instructions of a real person and other classmates. MalTrak recognises that, and we've developed live in-depth advanced courses that tackle the most pressing needs facing security professionals today, with our instructors ready to bring insight and clarity in real-time.

OUR LIVE TRAINING (VIRTUAL & IN-PERSON)

In-Depth Investigation & Threat Hunting

4 days | Beginner/Intermediate

This live hands-on training focuses on in-depth investigation through the logs, memory and digital forensics artefacts to detect, investigate and hunt for the targeted attacks, APT attacks and ransomware attacks

Hands-on Malware Analysis & Incident Response

4 days | Beginner/Intermediate

With the rise of APT attacks, ransomware, and spear-phishing attacks, there's a huge need for malware analysis skills to analyze, investigate and contain such attacks. This is a practical malware analysis training full of hands-on labs and exercises to help you analyze and contains malware attacks & targeted ransomware attacks.

Practical Red Teaming: Adversary Simulation & Malware Development

4 days | Intermediate

This training focuses on developing cyber weapons that can evade AV detection, EDR logs and forensics traces like how targeted ransomware attacks do, and provide you with insights on how to improve your organization's overall detections and security posture

The strategies, skills, and tools required to simulate real targeted attacks and harden your organization's defenses and security teams

ALL OUR LIVE TRAINING SCHEDULE

Here is the list of the upcoming training (Virtual & In-person).

Month Training Location Dates Register
April 2022 In-Depth Investigation & Threat Hunting Virtual April 25-28, 2022 Register
June 2022 Hands-on Malware Analysis & Incident Response Virtual June 13-16 2022 Register
Aug 2022 Advanced Red Teaming: Weaponization & Adversary Simulation Virtual Aug 22-25, 2022 Register

LOOKING FOR GROUP TRAINING?

Are you looking for a group training for your team? To discuss your specific requirements, reach out to us from here

WHAT OTHER STUDENTS SAY ABOUT OUR TRAINING?

Amr Thabet


Amr Thabet is a malware researcher and an incident handler with over 10 years of experience, he worked in some of the Fortune 500 companies including
Symantec, Tenable, and others.

He is the founder of MalTrak and the author of "Mastering Malware Analysis" published by Packt Publishing.

Amr is a speaker and a trainer at some of the top security conferences all around the world, including Blackhat, DEFCON, Hack In Paris and VB Conference. He was also featured in Christian Science Monitor for his work on Stuxnet.

His mission is to help security professionals all around the world to build their expertise in malware analysis, threat hunting, red teaming. and most importantly, protect their organization's infrastructure from targeted attacks, ransomware attacks, and APT attacks.

NOT YET READY YET?

You can check out our resources that will show you exactly the quality and support you can expect from our Master's Program and our Training programs, and see why MalTrak students are in such high demand

Watch Our On-Demand Webinars

The Most Demanded Cybersecurity Skills in 2024

The Step-by-Step Guide to become a 6-Figure Cybersecurity Consultant

The Only Step-by-Step Guide You Need to Combat APT & Targeted Ransomware Attacks Using Threat hunting

The top 4 reasons you are vulnerable to these attacks and how to implement threat hunting today to become more resilient against these attacks.

Enroll In Our Entry-Level Courses

Shortcut Your Career To Cybersecurity Cheatsheets

These are 3 expert-crafted copy-paste cheatsheets accompanied by a hands-on training to help you impersonate an expert in the field, analyze real cybersecurity attacks, showcase your skills to land your first job in the field

Get Our Book

WHAT ARE THE TRAINING PREREQUISITES?

All you need is:
➡️ Good IT Administration Background especially in Windows (Linux preferred)

​➡️ Good Cybersecurity & Network protocols background

​➡️Only in red team training: C++ Programming Background

WHAT HARDWARE/SOFTWARE IS REQUIRED?

Laptop with minimum 8GB RAM and 10-20 GB free hard disk space

 IS THIS A LIVE TRAINING OR ON-DEMAND COURSE

It's a live 4-days training delivered either in person or virtually through Zoom

IS THERE A RECORDING? HOW LONG DO I HAVE ACCESS TO THE CONTENT?

In case of virtual event (through zoom), you will have access to the recordings for one year after the training

DO I GET A CERTIFICATION OF COMPLETION AFTER THE TRAINING?

Yes, you will.

©2024 MalTrak Limited - All Rights Reserved.

Inniscarra, Main Street, Rathcoole, Dublin, D24 EO29