MyPage is a personalized page based on your interests.The page is customized to help you to find content that matters you the most.


I'm not curious

Advanced Malware Analysis: Combating Exploit Kits

Course Summary

Cyber-crime is rampant, and it's only getting worse. This hands-on course will show you how to analyze the most difficult cyber intrusions so that you can understand and better protect your data from exploit kits, an advanced form of malware.


  • +

    Course Syllabus

    Course Overview
    - 1m 19s

    —Course Overview 1m 19s
    Introduction
    - 16m 15s

    —Introduction to Malware 1m 32s
    —Demo: Analyzing a Bromium Alert 8m 10s
    —Security Tool Follow-up 5m 46s
    —First Malware Analysis Lab 0m 45s
    Recognizing the Exploit Vector
    - 15m 19s
    Unraveling Exploit Obfuscation
    - 13m 15s
    Circumventing Exploit Kit Encryption
    - 11m 1s
    Understanding Moving Target Communications
    - 8m 16s
    Detecting Angler in the Wild
    - 9m 20s
    Performing Safe Dynamic Analysis
    - 13m 8s
    Analyzing Files Statically
    - 13m 3s
    Reversing Malware with Debugging Tools
    - 18m 3s
    Reversing Malware with IDA pro
    - 15m 38s
    Customizing Reports: From Researchers to CISOs
    - 8m 43s


Course Fee:
USD 29

Course Type:

Self-Study

Course Status:

Active

Workload:

1 - 4 hours / week

This course is listed under Development & Implementations , Operating Systems and IT Security & Architecture Community

Attended this course?

Back to Top

 
Awards & Accolades for MyTechLogy
Winner of
REDHERRING
Top 100 Asia
Finalist at SiTF Awards 2014 under the category Best Social & Community Product
Finalist at HR Vendor of the Year 2015 Awards under the category Best Learning Management System
Finalist at HR Vendor of the Year 2015 Awards under the category Best Talent Management Software
Hidden Image Url

Back to Top