Courses and Conferences

DTI Main Reception

Do you need help?

  • Gregersensvej 8
  • 2630 Taastrup
Google MapsApple MapsRejseplanen
  • Forskerparken Fyn, Forskerparken 10F
  • 5230 Odense M
Google MapsApple MapsRejseplanen
  • Teknologiparken Kongsvang Allé 29
  • 8000 Aarhus C
Google MapsApple MapsRejseplanen
  • NordsøcentretPostboks 104
  • 9850Hirtshals
Google MapsApple MapsRejseplanen
  • Gammel Ålbovej 1
  • 6092Sønder Stenderup
Google MapsApple MapsRejseplanen
5 days virtual course

Masterclass: Advanced Malware Hunting [AMH]

This course teaches the ways of identifying how malware looks like, what malicious activities you should look out for and the ways of removing it. You will also learn how to implement and manage preventive solutions both for small and medium-sized enterprises and organizations.

AMH

During this course you learn what makes piece of code malicious, go through historic examples and get familiar with different kinds of malware and how to identify various cases. Once we have sufficient understanding of techniques and capabilities of malware, we will start system and network hardening – you will implement security in depth solutions, such as whitelisting or virtualization, in order to protect assets.
 
To get more practice we offer three extra weeks of labs online!
 

Target audience

Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.

Prerecuisites

To attend this training, you should have a good hands-on experience in administering Windows infrastructure. At least 8 years in the field is
recommended.
 

Content

Module 1: What is malware
  • Malware History
  • Malware Goals
  • Types of Malware
  • Advanced Persistent Threats
  • Indicators of Compromise
  • Module 2: Introduction to Malware Analysis
  • Types of malware analysis
  • Goals of malware analysis
  • Impact analysis
  • Containment and mitigation
  • Incident prevention and response playbooks
  • Setting up sandbox environment
  • Cloud-based malware analysis
Module 3: Static malware analysis
  • Executable analysis
  • Extracting secrets
  • Determining if file is packed or obfuscated
  • Fingerprinting the malware
  • Pattern matching using YARA
Module 4: Behavioral malware analysis
  • Malware detonation
  • Sysinternals suite
  • Network communication
Module 5: Malicious non-exe files
  • Alternative binaries
  • PowerShell scripts
  • Office documents
  • JScript
  • HTML documents
  • Living off the land binaries
Module 6: Advanced techniques used by malware
  • Malware persistence methods
  • Malware stealth techniques
  • Covert channel communication
  • Domain Generator Algorithms
  • Anti-VM and Anti-debugging tricks
Module 7: Defending against malware
  • Windows security solutions
  • Anti-Virus software
  • EDR software
  • Principle of least privilege
  • Application Whitelisting
  • Virtualization
  • Network and domain segmentation

Materials

Unique tools, over 150 pages of exercises and presentation slides with notes.

CPE Points (Continuing professional education)

It will be possible to earn CPE points after completing this course.
 

Form

Virtual delivery with live trainer

Before you participate on a virtual course, we always try to arrange a 15 - 20 minute test session with the participants a week before to make sure that everyone is capable to attend the Masterclass. Below you will find the technical requirements for connecting to the virtual training:

  • A computer with a stable internet connection (preferably Windows or Mac OS)
  • Permissions for outgoing RDP connections to external servers (to our lab environment) – port 3389
  • A headset (headphones + microphone)
  • Webcam (built-in or plug-in)
  • Additional monitor will be helpful but it’s not required

Instructor

Paula Janus

Paula Januszkiewicz er verdenskendt som sikkerhedsekspert. Paula elsker at lave penetrationstests, IT-sikkerhedsevalueringer, og hendes motto er: "harden 'em all"! Enterprise Security MVP og -underviser (MCT) og Microsoft Security Trusted Advisor.
 

 
Do you have any questions please contact