Skip to main content

Home Specialist skills Security FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques

FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques

  • bullet point
    Learn to build an isolated, controlled laboratory environment for analysing the code and behaviour of malicious programs
  • bullet point
    Know how to employ network and system-monitoring tools to examine how malware interacts with the file system, registry, network and other processes in a Windows environment
  • bullet point
    Understand how to uncover and analyse malicious JavaScript and other components of web pages, which are often used by exploit kits for drive-by attacks
  • bullet point
    Learn how to bypass a variety of packers and other defensive mechanisms designed by malware authors to misdirect, confuse and otherwise slow down the analyst
  • bullet point
    Recognise and understand common assembly-level patterns in malicious code, such as code L injection, API hooking and anti-analysis measures

Overview

Off the shelf (OTS)

Learn to turn malware inside out! This popular course explores malware analysis tools and techniques in depth. FOR610 training has helped forensic investigators, incident responders, security engineers and IT administrators acquire the practical skills to examine malicious programs that target and infect Windows systems.

Delivery method
Face to face icon

Face to face

Virtual icon

Virtual

Digital icon

Digital

Course duration
Duration icon

45-48 hours

Competency level
Expert icon

Expert

Pink building representing strand 4 of the campus map
Delivery method
  • face to face icon

    Face to face

  • Virtual icon

    Virtual

  • Digital icon

    Digital

Course duration
Duration icon

45-48 hours

Competency level
  • Expert icon

    Expert

Interested in our Learning Chatbot, Spark?