Save for later

Fileless Malware

In this course, Hunting for Fileless Malware, Tyler Hudak and Aaron Rosenmund tackle what exactly fileless malware is, why it is used by attackers, and the different defensive strategies that can be taken to defend your organizations from it. Learn about different examples of fileless malware techniques, the use of native tools (PowerShell and WMI), and the types of defenses you can use. By the end of this course, you’ll have a solid understanding of the various types of fileless malware and how best to defend against it.
Get Details and Enroll Now

OpenCourser is an affiliate partner of Pluralsight and may earn a commission when you buy through our links.

Get a Reminder

Send to:
Rating Not enough ratings
Length 1.7 hours
Starts On Demand (Start anytime)
Cost $35/month (Access to entire library- free trial available)
From Pluralsight
Instructors Tyler Hudak, Aaron Rosenmund
Download Videos On Windows, MacOS, iOS, and Android Pluralsight app
Language English
Subjects IT & Networking
Tags Security Security Professional Digital Forensics Malware Analysts Incident Responders Engineers Soc/Security Analysts

Get a Reminder

Send to:

Similar Courses

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile.

Anti-Malware Engineer $73k

Mid-level Malware Reverse Engineer $86k

Senior Software Engineer/Anti-Malware Research $132k

Malware Researcher $136k

Write a review

Your opinion matters. Tell us what you think.

Rating Not enough ratings
Length 1.7 hours
Starts On Demand (Start anytime)
Cost $35/month (Access to entire library- free trial available)
From Pluralsight
Instructors Tyler Hudak, Aaron Rosenmund
Download Videos On Windows, MacOS, iOS, and Android Pluralsight app
Language English
Subjects IT & Networking
Tags Security Security Professional Digital Forensics Malware Analysts Incident Responders Engineers Soc/Security Analysts

Similar Courses

Sorted by relevance

Like this course?

Here's what to do next:

  • Save this course for later
  • Get more details from the course provider
  • Enroll in this course
Enroll Now