Simple play icon Course
Skills

Getting Started Analyzing Malware Infections

by Cristian Pascariu

Malware infections are growing at an alarming rate. This course will teach you how to safely analyze malicious links, infected documents, and malicious archives with the focus on gathering indicators of compromise.

What you'll learn

Computer virus outbreaks are becoming more complex and use clever deployment tactics that trick people into getting infected, even without their knowledge. Traditional antivirus technologies have a hard time keeping up. There is a need for security analysts that are able to tackle these infections and stop them from infecting other computers. In this course, Getting Started Analyzing Malware Infections, you'll learn how to safely contain and analyze suspicious files and URLs. Next, you learn to extract malicious scripts from documents, deobfuscate them, and extract indicators that lead to other malware components. Finally, you will learn to investigate virus deployment techniques that bypass modern security controls. When you're finished with this course, you will have the skills and the knowledge to build layered defenses that will disrupt the infection chain at multiple stages protecting your data and your company.

Table of contents

Course Overview
1min

About the author

Cristian took part in auditing and implementation of infosec capabilities to uplift security posture. He managed codification efforts to extract indicators of compromise and created rules in the scope of defending against new emerging threats. He has also developed tools and scripts to overcome security gaps within the corporate network. Cristian has mentored L1 and L2 analysts to increase triage efficiency and combat new threats. He has experience in the field of Application Security and has pr... more

Ready to upskill? Get started