fbpx
cybersecurity
education
€ EUR
  • $ USD
  • € EUR
  • #course
  • #livevirtualclass

Advanced Malware Hunting & Prevention

Live Virtual Class - Super Intensive Remote Training with Labs!
August 19, 2024, 9:00 am
Days
Hours
Min.
Sec.

During this 5-day course in 35 hours of super intensive training you will gain crucial cybersecurity knowledge and skills in terms of Advanced Malware Hunting & Prevention. Moreover, you will be able to:

    • Get the highest quality and unique learning experience – the class is limited to 10 participants by default.
    • Get the opportunity to interact with our world-renowned Experts.
    • Go through CQURE’s custom lab exercises and practice them after the course.
    • Receive a lifelong certification after completing the course!

 

(9:00am – 4:00pm CEST/CET Monday to Friday)

30003500

/Lowest price within 30 days €3000 (net)

Why this course?

This is an international Live Virtual Class where you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office! The class is taught fully remotely in English by CQURE Cybersecurity Experts. In order to ensure the highest quality and unique learning experience, the course is limited to 12 participants by default, or supported by an assistant instructor if the number of delegates exceeds 12. During this course, you will have the opportunity to go through CQURE’s custom lab exercises, interact with our world-renowned Expert and receive a lifelong certification after completing the course!

This is an international Live Virtual Class where you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office! The class is taught fully remotely in English by CQURE Cybersecurity Experts. In order to ensure the highest quality and unique learning experience, the course is limited to 12 participants by default, or supported by an assistant instructor if the number of delegates exceeds 12. During this course, you will have the opportunity to go through CQURE’s custom lab exercises, interact with our world-renowned Expert and receive a lifelong certification after completing the course!

Pricing plan

We offer you pricing plan designed and adjusted to your specific needs and budget. Buy now or book your spot and pay later.

Course timeline

  • 1. Before the course

    You will receive a Student Guide with instruction on how to prepare for the training, information regarding all the technical requirements and your own individual login credentials to the virtual environment.

  • 2. During the course

    You will be able to exercise and review all learned content on an ongoing basis.

  • 3. After the course

    You will receive a Certificate of Completion, all the materials which have been created and presented by the trainer as well as an access to our community on the Discord server.

Course benefits

How our lessons look like

  • Loads of Knowledge
  • Implementation workshop
  • Course materials
  • Unique exercises
  • Social & Network

Loads of Knowledge

This course teaches the ways of identifying how malware looks like, what malicious activities you should look out for and the ways of removing it. You will also learn how to implement and manage preventive solutions both for small and medium-sized enterprises and organizations. During this course you learn what makes piece of code malicious, go through historic examples and get familiar with different kinds of malware and how to identify various cases.

Implementation workshop

Once we have sufficient understanding of techniques and capabilities of malware, we will start system and network hardening – you will implement security in depth solutions, such as whitelisting or virtualization, in order to protect assets.

Course materials

During the course you will be provided with a bunch of materials such as lab exercises, presentations, intriguing articles and useful tools to make your tasks a little bit easier!

Unique exercises

All exercises are based on Windows Server, Windows 10 and Kali Linux. This course is based on practical knowledge from tons of successful projects, many years of real world experience and no mercy for misconfigurations or insecure solutions! Remember that the labs will stay online for an extra three weeks so you may practice even more after the trainings completed!

Social & Network

You will be granted access to our closed Discord community server where you will be able to share your thoughts with other IT specialists.

Course syllabus

This Live Virtual Class consists of 7 Modules in terms of Malware hunting & prevention. They include essential theory combined with individual practice during the exercises as well as loads of hands-on tools and real-case scenarios.

  • Module 1: What is Malware

    • 1. Malware History
    • 2. Malware Goals
    • 3. Types of Malware
    • 4. Advanced Persistent Threats
    • 5. Indicators of Compromise
  • Module 2: Introduction to Malware Analysis

    • 1. Types of malware analysis
    • 2. Goals of malware analysis
    • 3. Impact analysis
    • 4. Containment and mitigation
    • 5. Incident prevention and response playbooks
    • 6. Setting up sandbox environment
    • 7. Cloud-based malware analysis
  • Module 3: Static Malware Analysis

    • 1. Executable analysis
    • 2. Extracting secrets
    • 3. Determining if file is packed or obfuscated
    • 4. Fingerprinting the malware
    • 5. Pattern matching using YARA
  • Module 4: Behavioral Malware Analysis

    • 1. Malware detonation
    • 2. Sysinternals suite
    • 3. Network communication analysis
    • 4. Monitoring system events
    • 5. Memory dump analysis
    • 6. Simulating real environment
  • Module 5: Malicious non-exe files

    • 1. Alternative binaries
    • 2. PowerShell scripts
    • 3. Office documents
    • 4. JScript
    • 5. HTML documents
    • 6. Living off the land binarie
  • Module 6: Advanced Techniques used by Malware

    • 1. Malware persistence methods
    • 2. Malware stealth techniques
    • 3. Covert channel communication
    • 4. Domain Generator Algorithms
    • 5. Anti-VM and Anti-debugging tricks
  • Module 7: Defense against Malware

    • 1. Types of defenses against malware
    • 2. Antivirus and antimalware solutions and bypass techniques
    • 3. AI and ML in security
    • 4. Exploit guard
    • 5. Overview of whitelisting solutions in security
    • 6. Leveraging Microsoft Defender XDR
    • 7. Usage of SIEM solutions and building rules and workflows
  • Module 8: Implementing Network Whitelisting

    • 1. IPS and IDS solutions in fight against malware
    • 2. Firewall and analysis of incoming traffic
    • 3. Windows blocking outgoing traffic as countermeasure for malware home calling
    • 4. Increasing network security with 802.1X
  • Module 9: Implementing Application Whitelisting

    • 1. Software restriction policy – bad or good?
    • 2. Applocker – secure way of whitelisting application
    • 3. Device guard security in fight against malware
  • Module 10: Implementing and Maintaining Whitelisting on the Enterprise Scale

    • 1. Working with application identity
    • 2. Code signing in application whitelisting
    • 3. Application reputation filters
    • 4. Planning and implementing application whitelisting in enterprise without paralyzing business
Audience

The course is perfect for enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants.

Platform and Technical Requirements

To participate in the course you need a stable internet connection. For best learning experience we also need you to have a webcam, headphones and a microphone. Open RDP port 3391 for the connection to the Lab environment is needed as well. We will setup a secure Zoom classroom for every day of the course – we will send you a safe link to join the conference by e-mail.

Exercises

All exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux. This course is based on practical knowledge from tons of successful projects, many years of real-world experience and no mercy for misconfigurations or insecure solutions! Remember that the labs will stay online for an extra three weeks so you may practice even more after the training is completed!

How to persuade your manager that this course is meaningful?

Investing in knowledge is one of the most worthy investment not only for us, but also for our environment. Learning new skills and insights in terms of cybersecurity may benefit with gaining awareness and as a result, may prevent falling a victim to cyber threats in the future.

Protects the Company

You will be the valuable element in regards to company’s safety – knowing about potential threats and ways of avoiding them may be incredibly useful in a daily company life.

Improves Employees skills

Not only your company will gain a specialist in terms of cybersecurity, but also you will unlock the door for expanding your skills horizon even further.

Boosts customer confidence

Completed course with personal certification may be the perfect advantage when it comes to business.

Helps comply with regulations

Knowledge is power—it helps navigate through complex regulatory landscapes. Keeping up-to-date with the latest cybersecurity regulations and standards ensures your company remains compliant, thus avoiding costly penalties and reputational damage.

Saves money in the long run

Who would have want to pay regularly for help in case of emergency data leakage in a company? It’s much better to educate the employees and prevent any cybersecurity risks.

Prepares for emerging threats

After our course, you will be educated in the possible threats and you will identify any suspicious activity online with ease.

Register now and learn from the best!

During this 35-hour super intensive training you will gain crucial cybersecurity knowledge and skills in terms of advanced Malware hunting & prevention. Moreover, you will be able to:

  • Get the highest quality and unique learning experience.
  • Get the opportunity to interact with our world-renowned Experts.
  • Go through CQURE’s custom lab exercises and practice them after the course.

Your Experts

This course is delivered by one of the greatest, world-renowned Cybersecurity Experts with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions.

Paula

Januszkiewicz

Founder & CEO, Microsoft Regional Director, MVP, MCT

Paula is a world-class Cybersecurity Expert with over 19 years of experience in the field. She is often a top-rated speaker at the world biggest conferences as her unique stage presence is always well-received among diverse audiences. To top it all, she has the access to the source code of Windows!

How can we help you?

Suggested searches

    Search history

      Popular searches:

      Not sure what course to look for?

      Mobile Newsletter Form