hands-on lab

Chapter 6 - Module 11-12

Beginner
Up to 2h
51
Get guided in a real environmentPractice with a step-by-step scenario in a real, provisioned environment.
Learn and validateUse validations to check your solutions every step of the way.
See resultsTrack your knowledge and monitor your progress.

Description

Module 11: Security as a Service and Module 12: Reverse Engineering Malware

Note: There are no Labs for Module 11. The trainer will deliver classroom-based exercises.

 

About the author

Avatar
QA, opens in a new tab
Training Provider
Students
54,548
Labs
189
Courses
2,739
Learning paths
52

A world-leading tech and digital skills organization, we help many of the world’s leading companies to build their tech and digital capabilities via our range of world-class training courses, reskilling bootcamps, work-based learning programs, and apprenticeships. We also create bespoke solutions, blending elements to meet specific client needs.

Lab steps

Module 12: LAB A: SysInternals, Detecting Infections
LAB B: Online Anti-Virus, Static Analysis
LAB C: Hash Calculation
LAB D: Static Analysis
LAB E: Simple Decompile Lab
LAB F: Setting Up a Safe Environment and Running Malware
LAB G: Online Anti-Virus, Dynamic Analysis
LAB H: OllyDbg
LAB I: Packers
LAB J: Sunburst (Reverse Engineering Consolidation)