Malware analysis | Introduction to malware analysis | malware analysis 1 from techmirrors

Malware analysis | Introduction to malware analysis | malware analysis 1 from techmirrors



Topic : Basic Introduction to Malware Analysis

Malware analysis PDF : https://bit.ly/33tgbh1

Publisher : Dalia Khader

#udemy

About tutor: https://www.udemy.com/user/d-khader/

Course Language : English

Description;
This course is good starting point to grasp a high level understanding to malware reverse engineering. The student is to have minimum knowledge of programming. Basic level is more than enough. It is intended to computer science students who consider IT security as a profession and any security expert who would like to be introduced to the world of malware analysis. The course is not sufficient to become a subject matter expert. It is intended as an introduction to the world of malware analysis.

techmirrors