• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

15 Malware Analysis courses

Introduction to Malware Analysis for Incident Responders

By Packt

Increase your cybersecurity capability by learning to perform dynamic and static malware analysis!

Introduction to Malware Analysis for Incident Responders
Delivered Online On Demand
£141.99

EC-Council Certified Ethical Hacker (CEH) v12

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The Certified Ethical Hacking v12 course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure. Overview Information security controls, laws, and standards. Various types of footprinting, footprinting tools, and countermeasures. Network scanning techniques and scanning countermeasures Enumeration techniques and enumeration countermeasures Vulnerability analysis to identify security loopholes in the target organization?s network, communication infrastructure, and end systems. System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities. Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures. Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend against sniffing. Social engineering techniques and how to identify theft attacks to audit human-level vulnerabilities and social engineering countermeasures. DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures. Session hijacking techniques to discover network-level session management, authentication/authorization, and cryptographic weaknesses and countermeasures. Webserver attacks and a comprehensive attack methodology to audit vulnerabilities in webserver infrastructure, and countermeasures. Web application attacks, comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures. SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures. Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools. Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools. Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures. Cloud computing concepts (Container technology, serverless computing), the working of various threats and attacks, and security techniques and tools. Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap. Threats to IoT and OT platforms and defending IoT and OT devices. Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools. CEH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act maliciously so you will be better positioned to setup your security infrastructure and defend against future attacks. An understanding of system weaknesses and vulnerabilities helps organizations strengthen their system security controls to minimize the risk of an incident. CEH was built to incorporate a hands-on environment and systematic process across each ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to achieve the CEH credential. You will be exposed to an entirely different posture toward the responsibilities and measures required to be secure. Now in its 12th version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits, and technologies. 1 - INTRODUCTION TO ETHICAL HACKING * Information Security Overview * Cyber Kill Chain Concepts * Hacking Concepts * Ethical Hacking Concepts * Information Security Controls * Information Security Laws and Standards 2 - 2 - FOOT-PRINTING AND RECONNAISSANCE * Footprinting Concepts * Footprinting through Search Engines * Footprinting through Web Services * Footprinting through Social Networking Sites * Website Footprinting * Email Footprinting * Who is Footprinting * DNS Footprinting * Network Footprinting * Footprinting through Social Engineering * Footprinting Tools * Footprinting Countermeasures 3 - SCANNING NETWORKS * Network Scanning Concepts * Scanning Tools * Host Discovery * Port and Service Discovery * OS Discovery (Banner Grabbing/OS Fingerprinting) * Scanning Beyond IDS and Firewall * Draw Network Diagrams 4 - ENUMERATION * Enumeration Concepts * NetBIOS Enumeration * SNMP Enumeration * LDAP Enumeration * NTP and NFS Enumeration * SMTP and DNS Enumeration * Other Enumeration Techniques * Enumeration Countermeasures 5 - VULNERABILITY ANALYSIS * Vulnerability Assessment Concepts * Vulnerability Classification and Assessment Types * Vulnerability Assessment Solutions and Tools * Vulnerability Assessment Reports 6 - SYSTEM HACKING * System Hacking Concepts * Gaining Access * Escalating Privileges * Maintaining Access * Clearing Logs 7 - MALWARE THREATS * Malware Concepts * APT Concepts * Trojan Concepts * Virus and Worm Concepts * Fileless Malware Concepts * Malware Analysis * Countermeasures * Anti-Malware Software 8 - SNIFFING * Sniffing Concepts * Sniffing Technique: MAC Attacks * Sniffing Technique: DHCP Attacks * Sniffing Technique: ARP Poisoning * Sniffing Technique: Spoofing Attacks * Sniffing Technique: DNS Poisoning * Sniffing Tools * Countermeasures * Sniffing Detection Techniques 9 - SOCIAL ENGINEERING * Social Engineering Concepts * Social Engineering Techniques * Insider Threats * Impersonation on Social Networking Sites * Identity Theft * Countermeasures 10 - DENIAL-OF-SERVICE * DoS/DDoS Concepts * DoS/DDoS Attack Techniques * BotnetsDDoS Case Study * DoS/DDoS Attack Tools * Countermeasures * DoS/DDoS Protection Tools 11 - SESSION HIJACKING * Session Hijacking Concepts * Application Level Session Hijacking * Network Level Session Hijacking * Session Hijacking Tools * Countermeasures 12 - EVADING IDS, FIREWALLS, AND HONEYPOTS * IDS, IPS, Firewall, and Honeypot Concepts * IDS, IPS, Firewall, and Honeypot Solutions * Evading IDS * Evading Firewalls * IDS/Firewall Evading Tools * Detecting Honeypots * IDS/Firewall Evasion Countermeasures 13 - HACKING WEB SERVERS * Web Server Concepts * Web Server Attacks * Web Server Attack Methodology * Web Server Attack Tools * Countermeasures * Patch Management * Web Server Security Tools 14 - HACKING WEB APPLICATIONS * Web Application Concepts * Web Application Threats * Web Application Hacking Methodology * Web API, Webhooks, and Web Shell * Web Application Security 15 - SQL INJECTION * SQL Injection Concepts * Types of SQL Injection * SQL Injection Methodology * SQL Injection Tools * Evasion Techniques * Countermeasures 16 - HACKING WIRELESS NETWORKS * Wireless Concepts * Wireless Encryption * Wireless Threats * Wireless Hacking Methodology * Wireless Hacking Tools * Bluetooth Hacking * Countermeasures * Wireless Security Tools 17 - HACKING MOBILE PLATFORMS * Mobile Platform Attack Vectors * Hacking Android OS * Hacking iOS * Mobile Device Management * Mobile Security Guidelines and Tools 18 - IOT AND OT HACKING * IoT Hacking * IoT Concepts * IoT Attacks * IoT Hacking Methodology * IoT Hacking Tools * Countermeasures * OT Hacking * OT Concepts * OT Attacks * OT Hacking Methodology * OT Hacking Tools * Countermeasures 19 - CLOUD COMPUTING * Cloud Computing Concepts * Container Technology * Serverless Computing * Cloud Computing Threats * Cloud Hacking * Cloud Security 20 - CRYPTOGRAPHY * Cryptography Concepts * Encryption Algorithms * Cryptography Tools * Public Key Infrastructure (PKI) * Email Encryption * Disk Encryption * Cryptanalysis * Countermeasures ADDITIONAL COURSE DETAILS: Nexus Humans EC-Council Certified Ethical Hacker (CEH) v.12 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the EC-Council Certified Ethical Hacker (CEH) v.12 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

EC-Council Certified Ethical Hacker (CEH) v12
Delivered Online6 days, Jul 29th, 13:00 + 4 more
£3495

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The CHFI course will benefit: Police and other laws enforcement personnel Defense and Military personnel e-Business Security professionals Systems administrators Legal professionals Banking, Insurance and other professionals Government agencies Overview At the end of this course, you will possess the skills needed to: Understand the fundamentals of computer forensics Understand the computer forensic investigation process Describe in detail different types of hard disks and file systems Understand data acquisition and duplication Counteract anti-forensic techniques Leverage forensic skills in Windows, Linux, and Mac Investigate web attacks Understand dark web forensics Deploy forensic techniques for databases, cloud, and networks Investigate email crimes including malware Perform forensics in mobile and IoT environments Every crime leaves a digital footprint, and you need the skills to track those footprints. In this course, students will learn to unravel these pieces of evidence, decode them and report them. From decoding a hack to taking legal action against the perpetrators, they will become an active respondent in times of cyber-breaches. COMPUTER FORENSICS IN TODAY?S WORLD * 1.1. Understand the Fundamentals of Computer Forensics * 1.2. Understand Cybercrimes and their Investigation Procedures * 1.3. Understand Digital Evidence * 1.4. Understand Forensic Readiness, Incident Response and the Role of SOC (Security * Operations Center) in Computer Forensics * 1.5. Identify the Roles and Responsibilities of a Forensic Investigator * 1.6. Understand the Challenges Faced in Investigating Cybercrimes * 1.7. Understand Legal Compliance in Computer Forensics * COMPUTER FORENSICS INVESTIGATION PROCESS * 2.1. Understand the Forensic Investigation Process and its Importance * 2.2. Understand the Pre-investigation Phase * 2.3. Understand First Response * 2.4. Understand the Investigation Phase * 2.5. Understand the Post-investigation Phase * UNDERSTANDING HARD DISKS AND FILE SYSTEMS * 3.1. Describe Different Types of Disk Drives and their Characteristics * 3.2. Explain the Logical Structure of a Disk * 3.3. Understand Booting Process of Windows, Linux and Mac Operating Systems * 3.4. Understand Various File Systems of Windows, Linux and Mac Operating Systems * 3.5. Examine File System Using Autopsy and The Sleuth Kit Tools * 3.6 Understand Storage Systems * 3.7. Understand Encoding Standards and Hex Editors * 3.8. Analyze Popular File Formats Using Hex Editor * DATA ACQUISITION AND DUPLICATION * 4.1. Understand Data Acquisition Fundamentals * 4.2. Understand Data Acquisition Methodology * 4.3. Prepare an Image File for Examination * DEFEATING ANTI-FORENSICS TECHNIQUES * 5.1. Understand Anti-forensics Techniques * 5.2. Discuss Data Deletion and Recycle Bin Forensics * 5.3. Illustrate File Carving Techniques and Ways to Recover Evidence from Deleted Partitions * 5.4. Explore Password Cracking/Bypassing Techniques * 5.5. Detect Steganography, Hidden Data in File System Structures, Trail Obfuscation, and File Extension Mismatch * 5.6. Understand Techniques of Artifact Wiping, Overwritten Data/Metadata Detection, and Encryption * 5.7. Detect Program Packers and Footprint Minimizing Techniques * 5.8. Understand Anti-forensics Countermeasures * WINDOWS FORENSICS * 6.1. Collect Volatile and Non-volatile Information * 6.2. Perform Windows Memory and Registry Analysis * 6.3. Examine the Cache, Cookie and History Recorded in Web Browsers * 6.4. Examine Windows Files and Metadata * 6.5. Understand ShellBags, LNK Files, and Jump Lists * 6.6. Understand Text-based Logs and Windows Event Logs * LINUX AND MAC FORENSICS * 7.1. Understand Volatile and Non-volatile Data in Linux * 7.2. Analyze Filesystem Images Using The Sleuth Kit * 7.3. Demonstrate Memory Forensics Using Volatility & PhotoRec * 7.4. Understand Mac Forensics * * NETWORK FORENSICS * 8.1. Understand Network Forensics * 8.2. Explain Logging Fundamentals and Network Forensic Readiness * 8.3. Summarize Event Correlation Concepts * 8.4. Identify Indicators of Compromise (IoCs) from Network Logs * 8.5. Investigate Network Traffic * 8.6. Perform Incident Detection and Examination with SIEM Tools * 8.7. Monitor and Detect Wireless Network Attacks * INVESTIGATING WEB ATTACKS * 9.1. Understand Web Application Forensics * 9.2. Understand Internet Information Services (IIS) Logs * 9.3. Understand Apache Web Server Logs * 9.4. Understand the Functionality of Intrusion Detection System (IDS) * 9.5. Understand the Functionality of Web Application Firewall (WAF) * 9.6. Investigate Web Attacks on Windows-based Servers * 9.7. Detect and Investigate Various Attacks on Web Applications * DARK WEB FORENSICS * 10.1. Understand the Dark Web * 10.2. Determine How to Identify the Traces of Tor Browser during Investigation * 10.3. Perform Tor Browser Forensics * DATABASE FORENSICS * 11.1. Understand Database Forensics and its Importance * 11.2. Determine Data Storage and Database Evidence Repositories in MSSQL Server * 11.3. Collect Evidence Files on MSSQL Server * 11.4. Perform MSSQL Forensics * 11.5. Understand Internal Architecture of MySQL and Structure of Data Directory * 11.6. Understand Information Schema and List MySQL Utilities for Performing Forensic Analysis * 11.7. Perform MySQL Forensics on WordPress Web Application Database * CLOUD FORENSICS * 12.1. Understand the Basic Cloud Computing Concepts * 12.2. Understand Cloud Forensics * 12.3. Understand the Fundamentals of Amazon Web Services (AWS) * 12.4. Determine How to Investigate Security Incidents in AWS * 12.5. Understand the Fundamentals of Microsoft Azure * 12.6. Determine How to Investigate Security Incidents in Azure * 12.7. Understand Forensic Methodologies for Containers and Microservices * INVESTIGATING EMAIL CRIMES * 13.1. Understand Email Basics * 13.2. Understand Email Crime Investigation and its Steps * 13.3. U.S. Laws Against Email Crime * MALWARE FORENSICS * 14.1. Define Malware and Identify the Common Techniques Attackers Use to Spread Malware * 14.2. Understand Malware Forensics Fundamentals and Recognize Types of Malware Analysis * 14.3. Understand and Perform Static Analysis of Malware * 14.4. Analyze Suspicious Word and PDF Documents * 14.5. Understand Dynamic Malware Analysis Fundamentals and Approaches * 14.6. Analyze Malware Behavior on System Properties in Real-time * 14.7. Analyze Malware Behavior on Network in Real-time * 14.8. Describe Fileless Malware Attacks and How they Happen * 14.9. Perform Fileless Malware Analysis - Emotet * MOBILE FORENSICS * 15.1. Understand the Importance of Mobile Device Forensics * 15.2. Illustrate Architectural Layers and Boot Processes of Android and iOS Devices * 15.3. Explain the Steps Involved in Mobile Forensics Process * 15.4. Investigate Cellular Network Data * 15.5. Understand SIM File System and its Data Acquisition Method * 15.6. Illustrate Phone Locks and Discuss Rooting of Android and Jailbreaking of iOS Devices * 15.7. Perform Logical Acquisition on Android and iOS Devices * 15.8. Perform Physical Acquisition on Android and iOS Devices * 15.9. Discuss Mobile Forensics Challenges and Prepare Investigation Report * IOT FORENSICS * 16.1. Understand IoT and IoT Security Problems * 16.2. Recognize Different Types of IoT Threats * 16.3. Understand IoT Forensics * 16.4. Perform Forensics on IoT Devices *

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0
Delivered Online6 days, Sept 16th, 13:00 + 1 more
£3495

Penetration testing and Ethical Hacking

5.0(3)

By Systems & Network Training

PENETRATION TESTING TRAINING COURSE DESCRIPTION An advanced technical hands on course focusing on hacking and counter hacking. The course revolves around a series of exercises based on "hacking" into a network (pen testing the network) and then defending against the hacks. WHAT WILL YOU LEARN * Perform penetration tests. * Explain the technical workings of various penetration tests. * Produce reports on results of penetration tests. * Defend against hackers. PENETRATION TESTING TRAINING COURSE DETAILS * Who will benefit: Technical support staff, auditors and security professionals. Staff who are responsible for network infrastructure integrity. * Prerequisites: IP Security IP VPNs * Duration 5 days PENETRATION TESTING TRAINING COURSE CONTENTS * Introduction Hacking concepts, phases, types of attacks, 'White hacking', What is penetration testing? Why use pen testing, black box vs. white box testing, equipment and tools, security lifecycles, counter hacking, pen testing reports, methodologies, legal issues. * Physical security and social engineering Testing access controls, perimeter reviews, location reviews, alarm response testing. Request testing, guided suggestions, trust testing. Social engineering concepts, techniques, counter measures, Identity theft, Impersonation on social media, Footprints through social engineering * Reconnaissance (discovery) Footprinting methodologies, concepts, threats and countermeasures, WHOIS footprinting, Gaining contacts and addresses, DNS queries, NIC queries, ICMP ping sweeping, system and server trails from the target network, information leaks, competitive intelligence. Scanning pen testing. * Gaining access Getting past passwords, password grinding, spoofed tokens, replays, remaining anonymous. * Scanning (enumeration) Gaining OS info, platform info, open port info, application info. Routes used, proxies, firewalking, Port scanning, stealth port scanning, vulnerability scanning, FIN scanning, Xmas tree scanning, Null scanning, spoofed scanning, Scanning beyond IDS. Enumeration concepts, counter measures and enumeration pen testing. * Hacking Hacking webservers, web applications, Wireless networks and mobile platforms. Concepts, threats, methodology, hacking tools and countermeasures. * Trojan, Backdoors, Sniffers, Viruses and Worms Detection, concepts, countermeasures, Pen testing Trojans, backdoors, sniffers and viruses. MAC attacks, DHCP attacks, ARP poisoning, DNS poisoning Anti-Trojan software, Malware analysis Sniffing tools. * Exploiting (testing) vulnerabilities Buffer overflows,, simple exploits, brute force methods, UNIX based, Windows based, specific application vulnerabilities. * DoS/DDoS Concepts, techniques, attack tools, Botnet, countermeasures, protection tools, DoS attack pen testing. * SQL Injection Types and testing, Blind SQL Injection, Injection tools, evasion and countermeasures. * Securing networks 'Hurdles', firewalls, DMZ, stopping port scans, IDS, Honeypots, Router testing, firewall testing, IDS testing, Buffer Overflow. * Cryptography PKI, Encryption algorithms, tools, Email and Disk Encryption. * Information security Document grinding, privacy.

Penetration testing and Ethical Hacking
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£4997

Digital Forensics for Pentesters - Hands-On Learning

By Packt

Digital forensics is becoming very important in cyber security to detect and backtrack Black Hat criminals. It is essential to remove hackers' malicious backdoors/malware and trace them back to avoid possible future incidents.

Digital Forensics for Pentesters - Hands-On Learning
Delivered Online On Demand
£14.99

Digital Risk Protection Officer Training

4.7(160)

By Janets

Protect your computer's system and networks, and keep your data safe from hackers and cyber attacks with the Digital Risk Protection Officer Training course. This cybersecurity training course provides essential training on risk management. In this course, you will learn how to protect against viruses and malicious threats through risk mitigation, penetration testing, and malware analysis. You will also be trained on how to identify risks and respond to threats and will be introduced to analytical techniques for securing your WLAN network. This cybersecurity training course is ideal for aspiring information security analysists and cybersecurity professionals. It will also benefit anyone who wishes to protect their sensitive data online. LEARNING OUTCOMES OF THE DIGITAL RISK PROTECTION OFFICER TRAINING:  * Learn the basics of cybersecurity risk management and risk assessment * Understand the different types of risk mitigation: risk avoidance, acceptance, transference & limitation. * Discover tips & tricks for analysing attacks and assessing the impact of threats * Learn post-attack techniques and how to implement a forensic investigation plan * Familiarise with WLAN digital security networking basics * Understand the different types of authentication and the authentification process in network security * Learn how encryption helps to keep your personal and private data secure * Understand how to protect yourself against wireless security hacks WHY CHOOSE THIS COURSE * Earn an e-certificate upon successful completion. * Accessible, informative modules taught by expert instructors * Study in your own time, at your own pace, through your computer tablet or mobile device * Benefit from instant feedback through mock exams and multiple-choice assessments * Get 24/7 help or advice from our email and live chat teams * Full Tutor Support on Weekdays COURSE DESIGN The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of * Video lessons * Online study materials * Mock exams * Multiple-choice assessment CERTIFICATION After the successful completion of the final assessment, you will receive a CPD-accredited certificate of achievement. The PDF certificate is for £9.99, and it will be sent to you immediately after through e-mail. You can get the hard copy for £15.99, which will reach your doorsteps by post. FREQUENTLY ASKED QUESTIONS Are there any prerequisites for taking the course? There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course. Can I access the course at any time, or is there a set schedule? You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience. How long will I have access to the course? For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime. Is there a certificate of completion provided after completing the course? Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks. Can I switch courses or get a refund if I'm not satisfied with the course? We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase. How do I track my progress in the course? Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course. What if I have technical issues or difficulties with the course? If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.

Digital Risk Protection Officer Training
Delivered Online On Demand
£25

Palo Alto Networks : Strata Foundations

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for Security Engineers Network Engineers Support staff Overview This course is intended to provide an understanding of Palo Alto Networks Next-Generation firewall technologies enable the student to perform a basic installation of Palo Alto Networks Next-Generation firewalls. Upon completion of this course, students will be able to: Explain the features and advantages of the Palo Alto Networks next-generation firewall architecture Understand the capabilities of App-ID, Content-ID, and User-ID Perform the basic configuration of the firewall including: Interfaces and virtual routers NAT Policies Security zones Objects Security policies Content security profiles View logs and basic reports This course was formerly named Palo Alto Networks Foundations of Next Generation Firewalls (EDU-150). ** Our foundation classes are just introductory trainings, NOT a full technical training. Your network has expanded beyond your organization\'s boundaries. Cloud locations and remote users (often using personal devices) have \'distributed\' the surface you need to both enable and protect.At the same time, the motivations of attackers and their sophistication have continued to evolve.Palo Alto Networks' next-generation firewalls are all based on a consistent Single-Pass Architecture, enabling security capability that is unique in the industry. This architecture is implemented in a portfolio of both physical and virtual appliances, designed to cover a range of performance and use case requirements.Features and management are consistent across the portfolio. Integration with GlobalProtect? mobile security service extends policy-based security to mobile devices (whether on-premises or remote). Integration with our threat intelligence services keeps information up to date for the firewall (e.g., URL categories, threat signatures). WildFire? cloud-based malware analysis environment integration supports a rapid \'feedback loop\' that enables the firewall to stop advanced threats throughout the attack lifecycle. COURSE OUTLINE * Module 0: Introduction * Module 1: Platforms & Architecture * Module 2: Getting Started * Module 3: Basic Administration * Module 4: Connectivity * Module 5: Security * Module 6: Logging & Reporting ADDITIONAL COURSE DETAILS: Nexus Humans Palo Alto Networks : Strata Foundations training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Palo Alto Networks : Strata Foundations course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Palo Alto Networks : Strata Foundations
Delivered on-request, onlineDelivered Online
Price on Enquiry

Diploma in Cyber Security

By Course Gate

Learn how to protect yourself and others from cyber threats with our Diploma in Cyber Security Course. Boost your career opportunities in roles such as Cyber Security Analyst, Information Security Officer, or Ethical Hacker. Sign up now and enjoy expert-led learning and a recognized certification.

Diploma in Cyber Security
Delivered Online On Demand
£11.99

Digital Forensics Hands-on Online Training for Pentesters

By Lead Academy

DIGITAL FORENSICS HANDS-ON ONLINE TRAINING FOR PENTESTERS COURSE OVERVIEW Are you looking to begin your digital forensic investigation career or want to develop more advanced skills in digital forensic investigation? Then this digital forensics hands-on online training for pentesters course will set you up with a solid foundation to become a confident pentester and help you to develop your expertise in digital forensic investigation. This digital forensics hands-on online training for pentesters course is accredited by the CPD UK & IPHM. CPD is globally recognised by employers, professional organisations and academic intuitions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement. CPD certified certificates are accepted by thousands of professional bodies and government regulators here in the UK and around the world. Whether you are self-taught and you want to fill in the gaps for better efficiency and productivity, this digital forensics hands-on online training for pentesters course will set you up with a solid foundation to become a confident pentester and develop more advanced skills. Gain the essential skills and knowledge you need to propel your career forward as a pentester. The digital forensics hands-on online training for pentesters course will set you up with the appropriate skills and experience needed for the job and is ideal for both beginners and those currently working as a pentester. This comprehensive digital forensics hands-on online training for pentesters course is the perfect way to kickstart your career in the field of digital forensic investigation. This digital forensics hands-on online training for pentesters course will give you a competitive advantage in your career, making you stand out from all other applicants and employees. If you're interested in working as a pentester or want to learn more skills on digital forensic investigation but unsure of where to start, then this digital forensics hands-on online training for pentesters course will set you up with a solid foundation to become a confident pentester and develop more advanced skills. As one of the leading course providers and most renowned e-learning specialists online, we're dedicated to giving you the best educational experience possible. This digital forensics hands-on online training for pentesters course is crafted by industry expert, to enable you to learn quickly and efficiently, and at your own pace and convenience. WHO IS THIS DIGITAL FORENSICS HANDS-ON ONLINE TRAINING FOR PENTESTERS COURSE FOR? This comprehensive digital forensics hands-on online training for pentesters course is suitable for anyone looking to improve their job prospects or aspiring to accelerate their career in this sector and want to gain in-depth knowledge of digital forensic investigation. ENTRY REQUIREMENT * There are no academic entry requirements for this digital forensics hands-on online training for pentesters course, and it is open to students of all academic backgrounds. * As long as you are aged seventeen or over and have a basic grasp of English, numeracy and ICT, you will be eligible to enrol. ASSESSMENT METHOD This digital forensics hands-on online training for pentesters course assesses learners through multiple-choice questions (MCQs). Upon successful completion of the modules, learners must answer MCQs to complete the assessment procedure. Through the MCQs, it is measured how much a learner can grasp from each section. In the assessment pass mark is 60%. COURSE CURRICULUM Course Overview Course Overview Building Your Forensics Lab Environment Using VirtualBox Video - Downloading ISO and OVA Files for VirtualBox Video and Lab - Create a Virtual Install of CSI Linux 2021.2 Video and Lab - Create a Kali Live (Forensic Mode) VM Using VirtualBox Video and lab - Create a Virtual Install Kali Image Using VirtualBox Video and Lab - Create Virtual Install of Windows 10 Using VirtualBox Video and Lab - Create a Virtual Install of Metasploitable2 Using VirtualBox Using Kali Forensic Mode and Autopsy Video and Lab -Getting Started with Autopsy Video and Lab - Simulate Creating a Disk Image for a Forensic Analysis Video and Lab - Examining a forensic Disk Image Using Autopsy Video and Lab - Installing the WebMap-Nmap Dashboard Open-source intelligence (OSINT) Video and Lab - Conducting OSINT Using CSI Linux Investigator Video and Lab - Find Social Media Accounts Using Sherlock Video - OSINT Framework - Overview Using Shodan to Search for Vulnerable devices Video and Lab - Preparing CSI Investigator to Use Shodan Video and Lab - Using Shodan to Find Vulnerable Devices Video and lab - Using Shodan to Search for Vulnerable Databases Computer Forensics Video - Attaching an External USB Device in Kali Video and Lab - Acquiring a Forensic Copy of the Windows Registry Video and Lab - Analyzing the Windows Registry for Evidence Video and Lab - Dumping Wi-Fi Credentials Using netsh Video and Lab - Email Header Analysis Video and Lab - Using Shellbags to View Hidden or Deleted Folders Video and Lab - Extracting Thumbnail Images From a Suspects Machine Video and lab - Memory Forensics Using the Volatility Framework Reverse Engineering and Malware Analysis Video and Lab - Install Ghidra on CSI Linux Video and Lab - Introduction to Using Ghidra Video and Lab - Reverse Engineering crackme0x00 Using Ghidra Video and Lab - Reverse Engineering crackme0x05 Using Ghidra Video and Lab - Analyzing the WannaCry KillSwitch Using Ghidra Malware Hunting with Sysinternal Tools Video - Overview of Sysinternal Tools Video - Overview of Sysinternal's Process Explorer Video and Lab - Finding Malware with Sysinternals Process Explorer Stenography Video and Lab - Using Steghide for Hiding and Extracting Data Video and Lab - Using the EXIFtool to Read and Write EXIF Tags Network forensics Using Wireshark Video - Overview of Wireshark 3.2 Video - Wireshark Capture Options Video - Wireshark Toolbar Icons Video and Lab - Installing a Wireless Adapter in Kali Video and Lab - Hacking a Wireless Network Using Kali Linux Video - Capturing Wireless Traffic Using Wireshark Practice What You learned Video and Lab - CTF Lab Build for HA: Forensics Video and lab - Capture flag #1 Video and lab - Capture flag #2 Video and lab - Capture flag #3 Video and lab - Capture flag #4

Digital Forensics Hands-on Online Training for Pentesters
Delivered Online On Demand
£25

C)CSA: Cybersecurity Analyst Mile 2

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Security Professionals Incident Handling Professionals Anyone in a Security Operations Center Forensics Experts Cybersecurity Analysts Overview Our Certified Cyber Security Analyst course helps you prepare an organization to create a complete end to end solution for proactively monitoring, preventing, detecting, and mitigating threats as they arise in real time. Do not fool yourself, this course is far more advanced than you may expect. It is fast paced and thorough, so you can enjoy a well-rounded experience. Be ready to dig deep into the details of security analysis for today's needs. When we are done you will be able to setup and deploy state of the art open source and for purchase analysis tools, intrusion detection tools, syslog servers, SIEMs, along with integrating them for the entire company to find and an many cases prevent today's exploits. This course maps to the mile2 Certified Cyber Security Analyst Exam as well as the CompTIA CySA+CS0-001 certification exam. Our Certified Cyber Security Analyst course helps you prepare an organization to create a complete end to end solution for proactively monitoring, preventing, detecting, and mitigating threats as they arise in real time.Do not fool yourself, this course is far more advanced than you may expect. It is fast paced and thorough, so you can enjoy a well-rounded experience. Be ready to dig deep into the details of security analysis for today?s needs.When we are done you will be able to setup and deploy state of the art open source and for purchase analysis tools, intrusion detection tools, syslog servers, SIEMs, along with integrating them for the entire company to find and an many cases prevent today?s exploits.This course maps to the mile2 Certified Cyber Security Analyst Exam as well as the CompTIA CySA+CS0-001 certification exam. BLUE TEAM?PRINCIPLES * Network Architecture?and how it lays the groundwork * Defensive Network * Security Data Locations?and how they tie together * Security?Operations?Center * The People, Processes, and Technology * Triage and Analysis * Digital Forensics * Incident Handling * Vulnerability Management * Automation, Improvement, and Tuning DIGITAL?FORENSICS * Investigative Theory and?Processes * Digital Acquisition * Evidence Protocols * Evidence Presentation * Computer Forensics?Laboratory * Protocols * Processing Techniques * Specialized?Artifacts * Advanced Forensics for Today?s?Exploitations MALWARE ANALYSIS * Creating the Safe Environment * Static Analysis * Dynamic Analysis * Behavior Based Analysis * What is different about?Ransomware? * Manual Code Reversing TRAFFIC ANALYSIS * Manual Analysis Principles * Automated?Analysis Principles * Signatures?compared to?Behaviors * Application Protocols Analysis Principles * Networking Forensics ASSESSING THE CURRENT STATE OF DEFENSE WITH THE?ORGANIZATION * Network Architecture and Monitoring * Endpoint Architecture and Monitoring * Automation, Improvement, and continuous?monitoring LEVERAGING SIEM FOR ADVANCED ANALYTICS * Architectural Benefits * Profiling and?Baselining * Advanced Analytics DEFEATING THE RED TEAM WITH PURPLE TEAM TACTICS * Penetration Testing?with full knowledge * Reconnaissance * Scanning * Enumeration * Exploitation * Lateral Movement ADDITIONAL COURSE DETAILS: Nexus Humans C)CSA: Cybersecurity Analyst Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)CSA: Cybersecurity Analyst Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)CSA: Cybersecurity Analyst Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

Educators matching "Malware Analysis"

Show all 4
Course Gate

course gate

5.0(1)

London

Welcome to Course Gate, your gateway to a world of knowledge and opportunity. We are a leading online learning marketplace dedicated to empowering individuals and organisations with the skills they need to succeed in today's dynamic and competitive environment. -------------------------------------------------------------------------------- Our Mission Our mission is to make education accessible and enjoyable for everyone. We want to help you discover your passion, expand your knowledge, and grow your confidence. Whether you want to learn a new language, master software, or develop a hobby, we have the right course for you.  -------------------------------------------------------------------------------- Our Vision  At Course Gate, we envision a future where education knows no boundaries. Our goal is to eliminate the traditional barriers of time, location, and accessibility, empowering learners from diverse backgrounds to unlock their full potential. Through our innovative approach, we aim to revolutionise the learning experience by making top-quality education accessible to everyone, regardless of their location. -------------------------------------------------------------------------------- Why Choose Course Gate? When you opt for Course Gate, you're choosing excellence, convenience, and an unparalleled learning experience. Here's why learners and organisations worldwide trust us: * Unmatched Quality: We meticulously curate our courses, collaborating with industry-leading experts to provide the highest-quality, relevant, and up-to-date content. * Flexible Learning: Our platform enables you to learn at your own pace, fitting into your schedule. Whether you're a full-time professional, a stay-at-home parent, or a busy student. * 24/7 Customer Support: Our dedicated customer support team is available to assist you whenever you need help. * Accreditation & Endorsement: We hold CPD accreditation and QLS endorsement, and we're a registered course provider on the UKRLP in the UK. * Affordability: We believe education should be accessible to all. Course Gate provides competitive pricing and discounts, ensuring that the cost never becomes a barrier to your personal and professional development. So, what are you waiting for? Join the thousands of learners who have already chosen Course Gate as their trusted learning partner and unlock your full potential. --------------------------------------------------------------------------------

iStudy UK

istudy uk

We understand more than anyone how important it is for you to get the right qualifications at the right time. We also understand that when you have a lot to do, you might not always have the time free to go to a place of study. That is why we created this site, so you can take all the time you need to learn more about your chosen topics as well as be able to do the whole thing from home. We believe in empowering people by offering them opportunities to expand and extend their knowledge and skill set as well as giving them the support they need to achieve great things. With thousands of courses available and a team who will do just about anything to help you, it is safe to say that you will not find a better course provider on the internet and so we would love to work with you to make sure that you get the best experience and best results out of your education. WHAT WE DO Here at iStudy we provide a range of online training courses for those who want to gain new skills, and qualifications and update their knowledge. iStudy training courses are delivered entirely online through our sophisticated student learning portal. The student learning portal is an online learning management system that allows students to study for their courses online. This innovative technology means there is no need to attend any classes or take time off work to study. Professionally accredited courses All our courses are delivered in partnership with nationally recognised awarding bodies so be assured that what you learn with us matters when it comes to achieving your career goals. Study that suits you You do not have to give up your job or your life to get a new qualification, you can learn anytime, anywhere.