Kaspersky Cybersecurity Training

Level: Advance

This Track Includes:

Advanced Malware Analysis & Reverse Engineering – 5 Days

Advanced Malware Analysis & Reverse Engineering

Duration

5 Days

Description

Courses provide the knowledge needed to analyze malicious software, to collect IoCs (Indicators of Compromise), to write signatures for detecting malware on infected machines, and to restore infected/encrypted files and documents

Course Outline

• Unpacking
• Decryption
• Developing own decryptors for common scenarios
• Byte code decompilation
• Code decomposition
• Disassembly
• Reconstruction of modern APT architectures
• Recognizing typical code constructs
• Identification of cryptographic and compression algorithms
• Classification and attribution based on code and data
• Class and structure reconstruction
• APT plugin architectures (based on recent APT samples)

• Be able to analyze a modern APT toolkit, from receiving the initial sample, all the way to producing a technical description of the attacker’s TTPs with IOCs
• Produce static decryptors for real-life scenarios and then continuing with in-depth analysis of the malicious code
• Analyze malicious documents that are typically used to deliver initial payloads and know how to extract them
• Ensure that damage assessment and incident response efforts are accurate and effective

Prerequisties

 

Certification

 

Below is a Course Schedule for this:

2023

JanFebMarAprMayJun
16,17,18,19,2013,14,15,16,1720,21,22,23,2417,18,19,20,2115,16,17,18,1919,20,21,22,23
JulyAugSepOctNovDec

Duration: 5 Days

Course Fee

Course FeeCall to Enquire
SME (Company Sponsored) – All Singaporean and Permanent Resident EmployeeNA
Singapore Citizens aged 40 years old and aboveNA
Singapore Citizen and Permanent Resident aged 21 years old and aboveNA

    Book Now