Malware and Incident Response LiveLessons

Malware and Incident Response LiveLessons

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 27 Lessons (1h 59m) | 3.10 GB

Threats, viruses, and attacks are unavoidable and as a cybersecurity professional you will need to understand how to analyze these threats. With 2 hours of video training, Malware and Incident Response LiveLessons provides learners with an understanding of basic malware analysis and how to respond to incidents when they happen. Leaners will also explore the basics of how malware works and how to set up a safe environment to analyze malware in a lab. This course is meant to be an introduction to simple tools and techniques for those new to cyber security.

Malware and Incident Response LiveLessons is taught by expert trainer, author and cybersecurity expert Aamir Lakhani. Using hands-on demos, in-depth discussions and lightboard work to teach cyber security fundamentals, this video course teaches you cybersecurity best practices in a way that is easy to access and implement in real world situations.

Topics include:

  • Threat Landscape
  • Malware Labs
  • Dynamic Analysis
  • Malware Packet Analysis
  • PE File Identification
  • File Persistence
  • String Analysis

Learn How To:

  • Set up a safe environment to analyze malware in a lab
  • Use simple tools and techniques for malware analysis
  • Respond to threats, viruses, and attacks
Table of Contents

1 Malware and Incident Response LiveLessons – Introduction
2 Learning objectives
3 Malware Threat Landscape
4 Malware Analysis
5 Malware Analysis Overview
6 Learning objectives
7 Why Set Up a Malware Lab
8 How to Correctly Set Up a Lab
9 Learning objectives
10 Cuckoo Sandbox
11 Other Sandbox Systems
12 Networking and Internet Connections
13 Sandbox and Network
14 Learning objectives
15 Wireshark
16 Column Setup
17 Learning objectives
18 PE File Format
19 Image Header
20 Entry Points
21 Learning objectives
22 Registry Persistence
23 Analyzing for Persistence
24 Other Techniques
25 Learning objectives
26 What to Look for
27 Malware and Incident Response LiveLessons – Summary

Homepage