Reverse Engineering and Malware Analysis

Reverse Engineering and Malware Analysis

Course ID: QHA2141

Duration: 80 Hours

Certification Name: Quick Heal Academy’s Certified Reverse Engineering and Malware Analyst

 41,300.00 (Inclusive of all taxes)

Overview

About Programme

Now a days a lot of attacks are happening on our systems to hack our computer system, Destroy the confidential data, attack on companies to down their reputation and cyberwar between countries and hacking their critical infrastructure Transport, Communication, light. most of these attacks are happening using malware. Assessing and understanding the capabilities of malware is critical and important for any cybersecurity professional. Such understanding enables a Cybersecurity professional to identify or derive threat intelligence, effectively respond to information security incidents, and enables preparedness to fortify defences.

This Programme creates a strong foundation for reverse-engineering malicious software using a variety of system and network monitoring utilities, a disassembler, a debugger, and many other freely available tools. The course provides a platform to learn essential assembly language concepts relevant to reverse engineering and malware analysis. It will help to learn and inculcate skills to examine malicious code with the help of a disassembler and a debugger in order to understand its key components and execution flow. In addition, the participant will learn to identify common malware characteristics by looking at suspicious Windows API patterns employed by malicious programs. This training will help forensic investigators, incident responders, security engineers, and IT administrators acquire the practical skills to examine malicious programs that target and infect Windows systems.

Highlights

Highlights of the programme

  1. In-depth understanding of malware analysis tools and techniques.
  2. Understanding how a malware works.
  3. Practical exposure to tools used as debugger, disassembler, system monitoring.
  4. Learn network monitoring, binary analysis tools, and code analysis tool.

Content

Programme Content

  • Introduction to window internals and API
  • Services, Networking
  • Assembly Language Tools installation and Programming
  • PE Analysis Tools
  • Malware Analysis Tools
  • Static Malware Analysis
  • Dynamic Malware Analysis
  • Malware Sandbox
  • Debugging and Reverse Engineering

Certificate to highlight the knowledge and skills you gain

Official and Verified

Receive an instructor-signed certificate with the institution’s logo to verify your achievement and increase your job prospects

Easily Shareable

Add the certificate to your CV or resume, or post it directly on LinkedIn

Proven Motivator

Give yourself an additional incentive to complete the course

Additional Information

Pre-Requisites

  • Anyone who is pursuing graduation in a computer related domain, is a fast learner, good analytical thinking OR having knowledge of multiple programming languages.

Laptop Requirements

  • Processor – Intel i3 or above
  • RAM minimum – 4gb
  • HDD space minimum – 10GB
  • 1 Virtual machine configured with Kali
  • Administrative Rights of the machine

FAQ’s

PROGRAMME FAQ’s

This course would be best suited for whom?

  • R&D team members working in domain of cyber-security
  • Information Security Professionals
  • Students and those seeking a career change to take advantage of the job opportunities in information security and need formal training/certification.