• Classroom
Course Description

This course, founded on concept operations and real cyber capabilities, provides you with the understanding, tools, and processes needed to conduct malware analysis with real-world malicious code samples to dissect. You will prepare and plan an effective offensive and defensive strategy, as well as evaluate covert protocols. Analysis of system specific, nondescript tools will be introduced to aid in attack and defense.

Learning Objectives

Classes of malware
System monitoring
Malware analysis tools
Socio-technological engineering
Forensics and counter-forensics
Analysis of kernel level rootkits
Network evasion techniques and countermeasures

Framework Connections