Masterclass: Advanced Malware Hunting

Live Virtual Class – Super Intensive Remote Training with Labs!
(9:00am – 4:00pm CEST Monday to Friday)
3000 EUR 3500 EUR (net)
Early-bird offer valid till 28th April!

Register now

Masterclass: Advanced Malware Hunting

This is an international Live Virtual Class where you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office! The class is taught fully remotely in English by CQURE Cybersecurity Experts. In order to ensure the highest quality and unique learning experience, the course is limited to 12 participants by default, or supported by an assistant instructor if the number of delegates exceeds 12. During this course, you will have the opportunity to go through CQURE’s custom lab exercises, interact with our world-renowned Expert and receive a lifelong certification after completing the course!

See the schedule of our all Live Virtual Classes

Upcoming Live Virtual Classes

Live Virtual Class Length Start Date Instructor
Pay & enroll 5 days 13.05.2024 Paula Januszkiewicz

Eligible for group discount? Click here

Loads of Knowledge

This course teaches the ways of identifying how malware looks like, what malicious activities you should look out for and the ways of removing it. You will also learn how to implement and manage preventive solutions both for small and medium-sized enterprises and organizations. During this course you learn what makes piece of code malicious, go through historic examples and get familiar with different kinds of malware and how to identify various cases. Once we have sufficient understanding of techniques and capabilities of malware, we will start system and network hardening – you will implement security in depth solutions, such as whitelisting or virtualization, in order to protect assets.

To get more practice we offer three extra weeks of labs online!

This course is ideal for:

Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.

To attend this training, you should have a good hands-on experience in administering Windows infrastructure. At least 8 years in the field is recommended.

Unique exercises:

All exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux. This course is based on practical knowledge from tons of successful projects, many years of real-world experience and no mercy for misconfigurations or insecure solutions! Remember that the labs will stay online for an extra three weeks so you may practice even more after the training is completed!

Platform and Technical Requirements:

To participate in the course you need a Stable internet connection. For best learning experience we also need you to have a webcam, headphones and a microphone. Open RDP port 3391 for the connection to the Lab environment is needed as well. We will setup a secure Zoom classroom for every day of the course – we will send you a safe link to join the conference by e-mail.

Certification:

After finishing the course, you will be granted a CQURE Certificate of Completion. Please note that after completing the course you will also be eligible for CPE points!

COURSE FORMULA

Remote Delivery

We are Experts in remote delivery. In the past year, we have organized over 200 days of trainings and we have tested many solutions. The experience remains the same as in the case of face-to-face trainings – a personalized, lab intense training with a lot of interaction between you and the instructor.

Virtual Labs

You will be granted a lab access for the duration of the training and a complementary access for additional 3 weeks after the training concludes with new challenging exercise instructions. With the extra self-study materials, you will be able to refresh your knowledge, acquire new skills and practically apply the techniques you have just learned.

Lifelong Certification

What is wonderful about our certification is that it is lifetime valid with no renewal fees – the technology changes, but fundamentals and attitude remain mostly the same. Our Virtual Certificates, which entitle you to collect CPE Points, are issued via Accredible.

COURSE SYLLABUS

Module 1

What is Malware

  1. Malware History
  2. Malware Goals
  3. Types of Malware
  4. Advanced Persistent Threats
  5. Indicators of Compromise

Module 2

Introduction to Malware Analysis

  1. Types of malware analysis
  2. Goals of malware analysis
  3. Impact analysis
  4. Containment and mitigation
  5. Incident prevention and response playbooks
  6. Setting up sandbox environment
  7. Cloud-based malware analysis

Module 3

Static malware analysis

  1. Executable analysis
  2. Extracting secrets
  3. Determining if file is packed or obfuscated
  4. Fingerprinting the malware
  5. Pattern matching using YARA

Module 4

Behavioral malware analysis

  1. Malware detonation
  2. Sysinternals suite
  3. Network communication analysis
  4. Monitoring system events
  5. Memory dump analysis
  6. Simulating real environment

Module 5

Malicious non-exe files

  1. Alternative binaries
  2. PowerShell scripts
  3. Office documents
  4. JScript
  5. HTML documents
  6. Living off the land binaries

Module 6

Advanced techniques used by malware

  1. Malware persistence methods
  2. Covert channel communication
  3. Domain Generator Algorithms
  4. Anti-VM and Anti-debugging tricks

Module 7

Defending against malware

  1. Windows security solutions
  2. Anti-Virus software
  3. EDR software
  4. Principle of least privilege
  5. Application Whitelisting
  6. Network and domain segmentation
Register now

Click here to browse the modules:

YOUR TEACHER

Paula Januszkiewicz

Founder & CEO of CQURE

Harvard Business School graduate, member of the Technical Advisory Board at the Royal Bank of Scotland/Natwest, and world class cybersecurity Expert with over 19 years of experience in the field and access to the source code of Windows. She delivers keynotes and sessions at the biggest world conferences, being often a top-rated speaker. Together with her Team, she also designs security awareness programs, performs architecture consulting, and creates various security tools (CQTools).

WHO IS IT FOR?

Audience

The course is perfect for enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants.

Recommendations

We recommend to have at least 8 years in the field and experience in administering Windows infrastructure.

Exercises

All the exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux.

Our students say…

Totally professional, total great stuff, in-depth knowledge and a perfect Learning Atmosphere! I like it! Thanks so much for sharing your experience and knowledge!

Martin Weber

CTO | IT.innovation.4U GmbH

All of their classes are based on their real world experience with the products, not just the typical Official Curriculum style classes that teach you things for an exam, but that you will never use. You’ll find that all of the material you’ll learn in the class will be used, at some point, in your security career.

Jack Perry

Security Principal Consultant

I have attended CQURE’s training as someone who is not a security professional, but just an enthusiast, and I feel like I learned a A LOT. The whole training was loaded with information and nice demos of the latest technologies. On top of that — having an opportunity to ask and talk to professionals was priceless.

Marek Chmel

SQL Server DBA | AT&T

×