9 – 11 Nov, 2018 Singapore Closed for Registration
20 – 22 Feb, 2018 Singapore Confidential Government Institution
28-30 Aug, 2018 Singapore NSHC initiative

Malware Analysis Training

In the current state where malware is constantly being modified to bypass all sorts of modern endpoint controls, the skills taught in this course are becoming increasingly critical for organizations to properly defend themselves.

Students will learn advanced malware analysis techniques that will teach them to examine and understand real-world malicious Windows programs in this course. They will also learn how to start using threat intelligence within the enterprise.

Why Advanced Malware Analysis Training?

Respond faster to threats from the latest malware

Learn how to assess damage

Discover the main indicators of a compromised machine

Determine the intruder’s sophistication level

Learn how to identify vulnerabilities

Learn how to capture the attacker

Unique Strengths

Hands-On Kit

We dive deeper than theory based knowledge to teach practical skills in malware analysis area

Customized Training

Our training can be fully customized to cater
for various needs in companies & institutions

Real Malware Samples

Analyze real malware samples found recently in the wild, analyzed by our professional researchers

Red Alert’s Analysis Report

Training also provides detailed malware analysis
report made by NSHC’s professional researchers

Who should take this training?

Security Researcher

Malware Analyst

System/Network
Administrator

Digital Forensic Incident Responder

Standard Curriculum

TopicsDetails
Cyber ThreatsLearn about the different kinds of threats and malware in the wild
Malware TechniquesCombat and bypass anti-analysis techniques used by malware authors such as.
Anti-Debugging | Anti-disassembly | Anti-Virtual Machine | Etc
Analysis DetectionChecking logs, registry and memory
Memory AnalysisFind and investigate malicious code in memory for incident response
Automated Analysis LabSet up a sandbox and malware analysis lab to speed up you investigation
Dynamic Malware AnalysisDebug and analyze malicious software in order to observe malware behavior
Static Malware AnalysisDecompile malicious software to understand the entire process flow of malware
YaraIdentity and classify malware using complex pattern matching
Cyber Threat IntelligenceIntroduce threat intelligence on top of business, SOC, and IR programs

REGISTER FOR UPCOMING TRAINING

[caldera_form id="CF5d11adfb0bbd4"]