Free

Intro to Malware Analysis and Reverse Engineering

Are you on the path to becoming a SOC Analyst or preparing for your CEH exam? This malware analysis course will help you advance your career and protect your organization from critical threats. Learn how to perform analysis on all major files types, carve malicious executables from documents, and recognize common malware tactics.
9
10
M
Time
advanced
difficulty
9
ceu/cpe

Course Content

Packers Part 5

8m

Module 6 - Packers
Packers Part 4

25m

Module 6 - Packers
Packers Part 3

23m

Module 6 - Packers
Packers Part 2

6m

Module 6 - Packers
Packers Part 1

20m

Module 6 - Packers
Basic Static Analysis Part 6

41m

Module 5 - Basic Static Analysis
Basic Static Analysis Part 5

20m

Module 5 - Basic Static Analysis
Basic Static Analysis Part 4B

3m

Module 5 - Basic Static Analysis
Basic Static Analysis Part 4A

32m

Module 5 - Basic Static Analysis
Basic Static Analysis Part 3

46m

Module 5 - Basic Static Analysis
Basic Static Analysis Part 2

34m

Module 5 - Basic Static Analysis
Basic Static Analysis Part 1

38m

Module 5 - Basic Static Analysis
Dynamic Analysis Part 2.2

30m

Module 4 - Dynamic Analysis Part 2
Dynamic Analysis Part 2.1

11m

Module 4 - Dynamic Analysis Part 2
Dynamic Analysis Part 1.3

14m

Module 3 - Dynamic Analysis Part 1
Dynamic Analysis Part 1.2

26m

Module 3 - Dynamic Analysis Part 1
Dynamic Analysis Part 1.1

5m

Module 3 - Dynamic Analysis Part 1
Lab Setup Part 3

19m

Module 2 - Lab Setup
Lab Setup Part 2

22m

Module 2 - Lab Setup
Lab Setup Part 1

2m

Module 2 - Lab Setup
Intro Part 3

8m

Module 1 - Introduction
Intro Part 2

10m

Module 1 - Introduction
Intro Part 1

23m

Module 1 - Introduction
Malware Defenses Part 3

25m

Module 7 - Malware Defenses
Malware Defenses Part 2

48m

Module 7 - Malware Defenses
Course Description

About this Online Malware Analysis / Reverse Engineering Training

If you've been looking for an intense, methodological intro training class on malware analysis, you've come to the right place. Our self-paced, online malware analysis training class provides an in-depth look into the world of malware and reverse engineering. Weaving complex methods with practical application, our training ensures the highest level of comprehension regarding identifying, isolating and defending against malware. Specifically, you'll learn how to perform dynamic and static analysis on all major files types, how to carve malicious executables from documents and how to recognize common malware tactics. You'll also learn about tools and techniques for "run time" (also known as dynamic) analysis, debugging and disassembling malicious binaries and network traffic analysis. Never again will you have to worry about malware harming you or your organization, because this training will provide you with all of the knowledge you need to know to combat it. Malware doesn't have to be your problem. Start our online malware analysis training today.

CEU / CPE: 9

Total Clock Hours: 9 hrs, 10 mins

If you enjoy this course, be sure to learn [advanced hacking with Georgia Weidman](https://www.cybrary.it/course/advanced-penetration-testing/)!

In this online Malware analysis course, you will learn basic information about malware and reverse engineering. You will learn terminology, and obtain a solid understanding of viruses, worms, ransomware, Trojans, and other cyber threats.

What is Malware Analysis?

Malware, a shortened version of malicious software, is a term that encompasses multiple types of malicious programs that are created by cyber criminals. In today’s technologically advanced world, more and more individuals and organizations are becoming victims of cyberattacks online. The size of the entity doesn’t seem to matter, cyber criminals are not particularly picky.

These malicious programs often allow a backdoor entry into computer and network systems allowing criminals to steal personal information, sensitive data, and more. Additionally, these attacks are ever-increasing, which means that there is a demand for professionals who understand malware, how to combat it, and how to prevent it. Malware analysis is a key part of preventing cyberattacks from occurring.

Why Is Malware Analysis Needed?

Malware analysis, the process by which the functions and purposes of specific malware programs are determined and analyzed, used to be a manual and time-consuming process, even as recently as 15 to 20 years ago. However, due to the massive increase in malware threats and attacks, the demand for efficient, time-effective, and technologically advanced analysis procedures has grown exponentially.

Malware analysis is essential to understanding how to detect malicious codes and is a crucial component for developing effective malware removal tools for infected systems.

What Is Covered in this Malware Analysis Course?

In Cybrary’s Malware analysis course, you will cover the basic information about different types of malware, including viruses, worms, ransomware, Trojans, and other cyber threats. We employ a hands-on approach, using labs, to introduce students to malware and the terminology they need to know.

This malware analysis training is designed for individuals at a beginner level in information technology and doesn’t have any prerequisites. It’s perfect for students who are planning to study and sit for certification exams like the Certified Ethical Hacker (CEH), CompTIA Pentest+, or OSCP certification, as the skills and knowledge gained in this course will help students prepare for these examinations.

How Do You Get Started in Malware Analysis?

Learning about malware analysis is a great start of a new cybersecurity career, or an excellent way to advance a beginning IT career. It’s both challenging and rewarding and isn’t often the same tasks day after day. While cybersecurity professionals who deal with malware analysis can test one’s patience and concentration, when the key piece of data or function is found, there is nothing like the payoff that’s felt.

The future for cybersecurity careers has never been more favorable. It’s truly a job-seeker’s market right now. There are far more open cybersecurity positions than there are qualified professionals to fill them. Many cybersecurity jobs have very lucrative salaries, especially those that are filled by professionals with even a few years of experience under their belts. Additionally, the future generations of IT and cybersecurity professionals will need to have advanced knowledge of malicious software and programs to fight the more advanced cyber criminals of tomorrow.

What Are the Types of Malware Analysis?

There are three major types of malware analysis – static, dynamic, and threat analysis.
  • Static Analysis – This type of analysis, sometimes called static code analysis, is a process of debugging software without having to execute the program or code.
  • Dynamic Analysis – This type of analysis actually runs malware to determine its behavior, recognize technical indicators, and learn the functionality of the program.
  • Threat Analysis – This type of analysis is an on-going process that identifies paradigms of malicious programs and software.
  • Ready to start this malware analysis course? Signup today!

    This course is part of a Career Path:
    Become an Incident Handler
    In this Career Path, you will learn the incident response process, from building an incident response kit and developing an incident response team, to identifying, containing, and recovering from incidents. We then steer away from a traditional “defensive-only” approach to introduce you to the attacker’s world.
    Become a SOC Analyst - Level 3
    This Career Path is for a Security Operations Center Analyst (SOC Analyst). This particular Career Path covers a more advanced-level SOC role. As a SOC Analyst, your primary duty is to ensure that the organization’s digital assets are secure and protected from unauthorized access. That means that you are responsible for protecting both online and on-premise infrastructures, monitoring data to identify suspicious activity, and identifying and mitigating risks before there is a breach. In the event that a breach does occur, a SOC analyst will be on the front line, working to counter the attack.

    Instructed by

    Instructor
    Sean Pierce

    I am the lead red team engineer at Target.

    Provider
    Cybrary Logo
    Certification Body
    Certificate of Completion

    Complete this entire course to earn a Intro to Malware Analysis and Reverse Engineering Certificate of Completion