Kaspersky - Targeted Malware Reverse Engineering | Courses | Crax

Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

Kaspersky - Targeted Malware Reverse Engineering

Kaspersky - Targeted Malware Reverse Engineering

LV
4
 

mayoufi

Member
Joined
Oct 22, 2023
Threads
2,202
Likes
150
Awards
9
Credits
3,908©
Cash
0$
1708376744090

MP4 | Video: H264 1920x1080 | Audio: AAC 48000Hz 2 Ch
Language: English | Duration: 60+ min | Size: 7.52 GB
he online format of Kaspersky’s training helps more engineers upgrade their reversing skills and become confident users of our software disassembly product, IDA Pro

Overview & objectives
Analyze real-life malware
Reverse-engineer malicious documents and exploits
Approach reverse engineering programs written in a number of languages and compiled for different architectures
Become more familiar with assembly
Master advanced features of reverse-engineering tools, understand steganography
Handle obfuscated or encrypted content
Understand the roundabout ways attackers launch their programs
Analyze shellcodes

Who's it for
InfoSec professionals
The course is intended for security researchers and incident response personnel or students, malware analysts, security engineers, network security analysts, APT hunters and IT security staff working in SOCs who are seeking to expand their skills in reverse-engineering.

Enterprises
Whether you’re looking to up-skill your current cybersecurity or SOC team or create a new in-house unit, this course will considerably improve your organisation’s defences against targeted malware.

Cybersecurity consultancies
Specialist consultancies who need to train their team on relevant practical skills to be able to offer malware analysis services to their clients will also benefit from this course.

How you'll learn
Video lectures featuring Kaspersky researchers
Learn from Ivan Kwiatkowski and Denis Legezo, Senior Security Researchers and members of Kaspersky’s revered Global Research and Analysis Team.

Hands-on virtual lab
Learn how to use tools like IDA Pro through real targeted malware cases like Lazarus, LuckyMouse and MontysThree in our fully configured virtual lab.

Iterative learning
The course is structured around progressive learning with a consistent module framework based on specialist overviews of each task, practical work in the virtual lab and detailed solution walk-throughs.

RAPIDGATOR
Part 1Part 2Part 3Part 4Part 5Part 6Part 7Part 8
 

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Tips
Tips

Similar threads

Top Bottom