Advanced Windows Malware Analysis

Recent Windows malware use various techniques to avoid easy detections and analysis. This course focuses on the recent PowerShell and Office threats and supply chain attack analysis. Using dynamic and static analysis methods, you will learn how to achieve full deep analysis on the PE and non-PE threats in general.

Hardware Reverse Engineering

Hardware reverse engineering is a mysterious area to software reverse engineerings. This course will shed lights on the usual and verified methods to achieve acquisition of malware and control over the unknown device in relatively minimal lab environment. The challenge with hardware reverse engineering comes from the complicated processes involved with overall reverse engineering and debugging process. This course will give you verified guides and methods. The target device and essential tools will be provided.

Reverse Engineering++ For Exploit Analysis

Exploit analysis is a technique to analyze crashes enduced by fuzzing or the technique to analyze actual exploit in the wild. This course will teach you with exploit analysis methods using emulation, DBI and Intel Processor Trace.

Security + Cloud + Machine Learning For Security Engineers

We can’t talk about security without mentioning cloud and machine learning any more. The current challenge the security industry faces is coming from the fact that there are too much of data to process to find anomalies in the systems and networks. Using human analysts to defend your network against hackers are not a viable option anymore. First, there are not enough human talents out there. Second, by nature, human analysts are not efficient in ROI perspective. Machine learning is not a good-to-have tool for security operation, it is a must-have.

Windows Mitigations – understanding, tactics and tools

Windows is one of the most secure operating systems now after long history of being attacked by hackers. With many defense mechanisms it has, many mitigations the operating system has played a key role in enhanching it’s overall security. With this training, we want to discuss how state-of-the-art mitigations are implemeneted and can be used to improve overall security levels of your machines and network. We want to start from traditional anti-exploit mitigations like ASLR, DEP and CFG and want to talk about basic isolation techniques like PPL to WDAG, more advanced mode of isolation.