Certified Threat & Malware Analyst (CTMA) Workshop

Starts:  Jan 24, 2022 02:00 (CST)
Ends:  Jan 27, 2022 06:30 (CST)
Associated with  Milwaukee Chapter

The CTMA training is focused on the coverage of both Malware Analysis and Threat Hunting. It is designed to ensure that all aspects have a real-life scenario-based approach explaining the core steps needed to perform either Malware Analysis or Threat Hunting. Please find the schedule below:

 

Americas & Europe

 

  • Date: January 24- 27, 2022
  • Time: 2:00 PM – 6:30 PM (GMT)
  • Mode: Online
  • Registration Form: https://forms.office.com/r/icZmPcvfp5
  • Fees
    • USD 200 for regular participant
    • USD 150 for ISACA/ISC2 Members

 

Below is the course outline of the training for your reference.

 

Certified Threat & Malware Analyst (CTMA) -Training – 4 Days course contents

 

Session 1: Introduction to Threat Hunting

• Need for Threat Hunting

• Threat Hunting Framework

• Typical Data Sources

• Threat Hunting Maturity Model

• What is a Threat Hunter?

• Threat Hunting Skills

• MITRE ATT&CK

• MITRE CAR

• Current Attacks Case Studies

 

 

Session 3: Introduction to Malware Analysis

• Types of Malwares

• Skills required by a Malware Analyst

• Levels of Malware Analysis

• Sandboxing

• Online sandboxing

• Setting up a malware analysis lab

• Procedures

• Tools required

• Non malicious vs malicious behavior

• Malware attack case studies

 

 

Session 2: Practical Threat Hunting

• Types of Threat Hunting

• Analysis Techniques used by a Threat Hunter

• Creating Hypothesis

• Understanding Log Sources in an Organization

• Network

• OS

• Solutions

• Hunting on Network log sources

• Firewall

• DNS

• Hunting on OS log Sources

• Windows

• Linux

• Threat Intelligence:

• Threat Intelligence Feeds

• Operationalizing Threat Intelligence

• Metrics for Threat Hunting Success

• Reporting for Threat Hunting

 

Session 4: Practical Malware Analysis

• Static Analysis of Malware:

• Files and File Formats

• Properties of files

• Content of files

• Malware Funneling

• Behavioral Analysis:

• Analyzing Process Behavior

• System Activity monitoring

• Analyzing network communication and packet captures

• Extracting IOCs to be used for Blocking

• Anti-Analysis techniques of malware

• Analysis of trending malwares

 

Location

Online Instructions: