Videos

Published on April 28th, 2017 📆 | 8191 Views ⚑

0

What's new in the FOR610: Reverse-Engineering Malware Analysis course in 2017


https://www.ispeech.org/text.to.speech


SANS course FOR610: Reverse-Engineering Malware has undergone a major revamp in 2017. The refreshed materials introduce new malware analysis tools, fresh samples and additional techniques to better prepare you for examining modern-day malicious software. Primary course author and SANS senior instructor Lenny Zeltser explains these changes and what they mean to students.

About FOR610:

Learn to turn malware inside out! This popular course explores malware analysis tools and techniques in depth. FOR610 training has helped forensic investigators, incident responders, security engineers, and IT administrators acquire the practical skills to examine malicious programs that target and infect Windows systems.

Understanding the capabilities of malware is critical to an organization's ability to derive threat intelligence, respond to information security incidents, and fortify defenses. This course builds a strong foundation for reverse-engineering malicious software using a variety of system and network monitoring utilities, a disassembler, a debugger, and many other freely available tools.

In summary, FOR610 malware analysis training will teach you:

* Build an isolated, controlled laboratory environment for analyzing the code and behavior of malicious programs
* Employ network and system-monitoring tools to examine how malware interacts with the file system, registry, network, and other processes in a Windows environment
* Uncover and analyze malicious JavaScript and other components of web pages, which are often used by exploit kits for drive-by attacks
* Control relevant aspects of the malicious program's behavior through network traffic interception and code patching to perform effective malware analysis
* Use a disassembler and a debugger to examine the inner workings of malicious Windows executables
* Bypass a variety of packers and other defensive mechanisms designed by malware authors to misdirect, confuse, and otherwise slow down the analyst
* Recognize and understand common assembly-level patterns in malicious code, such as code L injection, API hooking, and anti-analysis measures
* Assess the threat associated with malicious documents, such as PDF and Microsoft Office files
* Derive Indicators of Compromise (IOCs) from malicious executables to strengthen incident response and threat intelligence efforts.





For more information or future course runs visit: https://sans.org/FOR610

This is what students say about FOR610:

"Reverse Engineering Malware teaches a systematic approach to analyzing malicious code utilizing the latest and greatest tools and techniques. It's not earth-shattering news that the prevalence of malicious code will continue to increase for the foreseeable future. The knowledge and skills this course provides will enable those responsible for responding to and preventing incidents to better understand and respond to emerging malware threats." - Justin Kallhoff, Infogressive

"The SANS Institute is currently the leader in the commercial IR and computer forensic training market. They have a large number of quality courses." - Incident Response & Computer Forensics, Third Edition, by Jason Luttgens, Matthew Pepe, and Kevin Mandia


2017-04-28 16:47:14

source

Tagged with:



Comments are closed.