Information Sharing and Analysis Center

Information Sharing and Analysis Center

An international non-profit, solving large problems impacting the connected, digital world on cyber security.

NSD Empaneled ISAC CERTIFIED

Malware Analyst (ICMA)

The ISAC Certified Malware Analyst program is a  62 hours unique opportunity offered by ISAC to experienced cybersecurity enthusiasts to get trained in the beautiful and mesmerizing world of reversing and malware analysis.
Fast-track your career in this challenging, adventurous, and rewarding field with hands-on Instructor-led training and virtual labs.

Available on GeM

Unlock Lifetime Access to ISAC Certifications with Complimentary Training and Free of cost Online Internship: pay only for certification and lab costs.​

Standard Price: $300 + GST + Training is Complimentary

NSD Empanelment Price (Optional): $70 + GST

Data Forensics. Digital Forensic Investigator at Work

PROGRAM

Features & Benefits

ISAC Community

  • Get exclusive access to ISAC Community
  • Enhance your profile credibility globally
  • Eligible for NSD Empanelment

30 Days Access to Cyberange Virtual Labs

  • Exclusive labs
  • Real-world scenarios for practice
  • Cloud-based labs with new challenges added every month!

VALUE ADDITION : PROFESSIONAL ETHICS AT WORKPLACE TRAINING AND CERTIFICATION

Get NSD Empanelment Today!

Learn everything to get started Malware Analyst

Course Outline

Day One

  • Initial Infection Vectors and Malware Discovery
  • Sandboxing Malware and Gathering Information From Runtime Analysis
  • Introduction  to the Portable Executable (PE) and Executable and Linkable format (ELF) File Format
  • Identifying Executable Metadata and Executable Packers
  • Assembly Language Primer

Day Two

  • Assembling a Toolkit for Effective Malware Analysis;
  • Examining Static Properties of Suspicious Programs;
  • Performing Behavioral Analysis of Malicious Windows Executables; 
  • Performing Static and Dynamic Code Analysis of Malicious Windows Executables;
  • Interacting with Malware in a Lab to Derive Additional Behavioral Characteristics

Day Three

  • Low-Level Software;
  • Program Structure;
  • Low-Level Perspectives;
  • Understanding Core x86 Assembly Concepts to Perform Malicious Code Analysis; 
  • Reversing Introduction; 
  • Registers and Flags; A Primer on Compilers and Compilation;
  • Identifying Key Assembly Logic Structures with a Disassembler; 
  • Following Program Control Flow to Understand Decision Points During Execution; 
  • Recognizing Common Malware Characteristics at the Windows API Level (Registry Manipulation, Keylogging, HTTP Communications, Droppers); 
  • Extending Assembly Knowledge to Include x64 Code Analysis

Day Four

  • Interacting with Malicious Websites to Assess the Nature of Their Threats;
  • Deobfuscating Malicious JavaScript Using Debuggers and Interpreters; 
  • Analyzing Suspicious PDF Files; 
  • Examining Malicious Microsoft Office Documents, Including Files with Macros; 
  • Analyzing Malicious RTF Document Files
  • Recognizing Packed Malware; 
  • Getting Started with Unpacking; 
  • Using Debuggers for Dumping Packed Malware from Memory; 
  • Analyzing Multi-Technology and File less Malware; 
  • Code Injection and API Hooking; Using Memory Forensics for Malware Analysis

Day Five

  • How Malware Detects Debuggers and Protects Embedded Data; 
  • Unpacking Malicious Software that Employs Process Hollowing; 
  • Bypassing the Attempts by Malware to Detect and Evade the Analysis Toolkit; 
  • Handling Code Misdirection Techniques, Including SEH and TLS Callbacks; 
  • Unpacking Malicious Executable by Anticipating the Packer’s Actions identifying and defeating anti-disassembly techniques, anti-debugging techniques, anti-VM techniques and code obfuscation.
  • Behavioral Malware Analysis; Dynamic Malware Analysis (Using a Debugger); 
  • Static Malware Analysis (Using a Disassembler); 
  • JavaScript Deobfuscation; 
  • PDF Document Analysis; 
  • Office Document Analysis; 
  • Memory Analysis; 
  • Reverse engineering higher level languages (Python, Java and .NET bytecode)

Instructors

Dr Bhupendra Singh


ISAC Certified Instructor
Assistant Professor, Dept. of Computer Science & Engg. Indian Institute of Information Technology (IIIT), Pune

Upcoming Events:

You will get weekly assignments and research work to enhance your course understanding. 

Who Should Attend

The course is best suited for:

  • Security Researchers
  • Students and Professionals keen in Forensics Investigations
  • Security Teams
  • Law Enforcement Agencies
  • Military and police personnel

Examination

24 Hours Lab Exam under the Information Sharing and Analysis Center

What you get

30 Days Access to Cyber Range Virtual Labs

Get 30 days access to Cyber Range Virtual Labs – Practice with predefined vulnerable Applications and Kali OS Distribution in the cloud, in an exclusive private network only for you!

Access to e-learning videos

Get access to course videos on the ISAC e-learning portal, updated regularly!

Clean Exit Professional Ethics Certification

The program includes Clean Exit Professional Ethics Certification that is mandatory for empanelment in the National Security Database.

Profile in the National Security Database

Get listed in the National Security Database program at the Falcon level by completing the program.

30 Days Access to Cyber Range Virtual Labs

The ISAC Malware Analyst is a fully hands-on program! You get access to Cyber Range Virtual Labs for 30 days. Gain practical knowledge and fundamental skills with multiple vulnerable applications and Kali OS Distribution on the cloud exclusively for you.
Hands On Labs