Path icon Learning Paths
Skills

Malware Analysis

  • Number of Courses12 courses
  • Duration25 hours
  • Skill IQ available Skill IQ

In today’s threat landscape, sophisticated adversaries have routinely demonstrated the ability to compromise enterprise networks and remain hidden for extended periods of time. To achieve this, malware authors employ a wide variety of obfuscation and anti-analysis techniques at each phase of an attack. Developing the skills necessary as a malware analyst to properly detect, triage and reverse engineer advanced attacker intrusion tactics and techniques requires experience and a diverse set of tools and skills. In this path you will develop the skills and knowledge necessary to analyze malicious office documents, dig deep into native and interpreted code through disassembly and decompilation, identify and defeat prevalent obfuscation techniques. The courses in this path with take you from malware analysis basics to advanced topics so that you can generate valuable threat intelligence to aid in your efforts to defend your organization, respond more effectively to an incident or gain deeper understanding of the latest malware threats.

This skills path may assist in attaining the knowledge and skills outlined in the NICE Cybersecurity Workforce Framework in the following areas: K0259 & K0479 Knowledge of malware analysis concepts and methodologies. S0131 Skill in analyzing malware.

Courses in this path

Malware Analysis Essentials

In this section, learn the key concepts and essential tasks associated with performing malware analysis. Discover how malicious actors attack organizations, users and endpoints and how you can begin to analyze the artifacts associated with these attacks. Finally, you will apply everything you have learned to begin to develop a workflow for performing malware analysis, identifying key indicators of compromise and the ability to create a narrative around an incident.

Specialized Malware and Advanced Techniques

In this section, learn more advanced techniques for analyzing and reverse engineering malware. Explore prevalent obfuscation techniques used by malware authors to disrupt detection and analysis and develop effective strategies for identifying and defeating those techniques. Understand how malware authors can employ anti-analysis techniques to trick your analysis tools. These techniques, when successful, can be used to bypass your analysis workflow and are vital as a malware analyst to identify.

Hands-on Labs

Now that you have learned many different malware analysis techniques, put your skills to use in our hands-on labs! Walk through the challenges and you will be analyzing or reverse engineering different kinds of malware or anti-analysis techniques.

Join our learners and upskill
in leading technologies