Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Setting Up a Malware Analysis Lab

via Pluralsight

Overview

In this course, you’ll learn how to set up a malware analysis sandbox for discovering indicators of compromise specific to the variants of malware threatening your organization.

In this course, Setting Up a Malware Analysis Lab, Aaron Rosenmund and Tyler Hudak discuss why you need to have your own malware analysis lab. There are variety of roles outside of reverse engineering that performs dynamic analysis of malware samples. Having the skills to identify the indicators of compromise make you invaluable to incident response and security operations teams. You will learn not only how to build a virtual machine, but also how to modify the operating system to properly trick the malware into believing it is in a safe place to detonate, what tools to use, and how to run them in your own malware analysis lab.

Taught by

Tyler Hudak

Reviews

4.3 rating at Pluralsight based on 23 ratings

Start your review of Setting Up a Malware Analysis Lab

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.