• Online, Self-Paced
Course Description

This course teaches skills needed to analyze exploit kits (an advanced form of malware). Accumulate knowledge exploring the tools and techniques used within the industry while analyzing events collected by Bromium micro-VMs. Add to experience by unraveling exploit kits, figuring out which were used, what they look like, how to decrypt them, and how to detect them in "the wild." Understand how to conduct safe dynamic analysis, detect CNC communication, and properly report findings in efforts to safe guard data from cyber-crime.

Learning Objectives

  • Recognizing the Exploit Vector
  • Unraveling Exploit Obfuscation
  • Circumventing Exploit Kit Encryption
  • Understanding Moving Target Communications
  • Detecting Angler in the Wild
  • Performing Safe Dynamic Analysis
  • Analyzing Files Statically
  • Reversing Malware with Debugging Tools
  • Reversing Malware with IDA pro
  • Customizing Reports: From Researchers to CISOs

    Framework Connections

    The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.