دوره A Complete Practical Approach To Malware Analysis And Memory Forensics – 2022

Malware analysis and memory forensics are powerful analysis and investigative techniques used in reverse engineering, digital forensics, and incident response. With adversaries getting sophisticated and carrying out advanced malware attacks on critical infrastructures, Data Centers, private and public organizations, it is essential for cyber-security professionals to have the necessary skills to detect, respond and investigate such intrusions. Malware analysis and memory Forensics have become a must-have skill for fighting advanced malwares, targeted attacks, and security breaches. This hands-on training teaches the concepts, tools, and techniques to analyze, investigate, and hunt malwares by combining two powerful techniques malware analysis and memory forensics. After taking this course, attendees will be better equipped with the skills to analyze, investigate, and respond to malware-related incidents.

Syllabus

  • Introduction to Malware Analysis
  • Static Analysis
  • Automating Malware Analysis(sandbox)
  • Malware Persistence Methods
  • Code Analysis
  • Dynamic Analysis/Behavioural analysis
  • Introduction to Memory Forensics
  • Volatility Overview
  • Investigating Process
  • Investigating Process handles & Registry
  • Investigating Network Activities
  • Investigation Process Memory
  • Investigating User-Mode Rootkits & Fileless Malware
  • Memory Forensics in Sandbox technology
  • Investigating Kernel-Mode Rootkits
  • Memory Forensic Case Studies

A Complete Practical Approach To Malware Analysis And Memory Forensics – 2022