• Online, Self-Paced
Course Description

The ability to quickly and effectively analyze a wide variety of malware is a critical skill for anyone performing incident response, working in a security operations center (SOC), or analyzing malware. In this course, Analyzing Malware for .NET and Java Binaries, you will gain the skills necessary to effectively analyze Java and .NET malware. First, you will learn how .NET and Java binaries differ from other malware. Next, you will learn the tools, techniques, and workflows necessary to reverse engineer these types of binaries. Finally, you will apply everything you learned through hands-on labs in which you will analyze real-world malware. When you are finished with this course, you will have the knowledge and skills necessary to analyze .NET and Java binaries, giving you the ability to effectively investigate a wider variety of malware.

Learning Objectives

  • Analyzing .NET Binaries
  • Analyzing Java Binaries

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.