دوره FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques

  • SANS
  • 1,340 بازدید
  • 0 نظر

Learn to turn malware inside out! This popular course explores malware analysis tools and techniques in depth. FOR610 training has helped forensic investigators, incident responders, security engineers, and IT administrators acquire the practical skills to examine malicious programs that target and infect Windows systems.

Syllabus

FOR610.1: Malware Analysis Fundamentals
FOR610.2: Reversing Malicious Code
FOR610.3: Analyzing Malicious Documents and Scripts
FOR610.4: In-Depth Malware Analysis
FOR610.5: Examining Self-Defending Malware
FOR610.6: Malware Analysis Tournament

FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques