We may earn an affiliate commission when you visit our partners.
Dale Meredith

The easiest way to get into a system or network is…to get someone to let us in. Malware is on the rise due to the sheer volume of new devices and users being added daily to network infrastructures. In this course, Ethical Hacking: Malware Threats, you’ll learn how malware is created, utilized, and detected on networks. First, you’ll explore the different concepts and types of trojans, viruses, and worms. Next, you’ll discover malware concepts and components. Finally, you’ll learn the different countermeasures every organization should be following. When you’re finished with this course, you’ll have the skills and knowledge of malware threats needed for the CEH 312-50 exam.

Enroll now

Here's a deal for you

We found an offer that may be relevant to this course.
Save money when you learn. All coupon codes, vouchers, and discounts are applied automatically unless otherwise noted.

What's inside

Syllabus

Course Overview
Explaining Malware Threats
Discussing Advanced Persistent Threats (APT)
Explaining Trojans
Read more
Diving Deeper into Trojans
Describing the Types of Trojans
Explaining Worms and Viruses
Reviewing Fileless Malware
Detecting Malware
Deploying Countermeasure for Malware
Domain Summary

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Explores malware threats, which are highly relevant to the Cybersecurity industry
Develops malware detection skills and knowledge, which are core skills for Cybersecurity professionals
Teaches concepts such as trojans, viruses, and worms, which are essential knowledge for Cybersecurity
Covers fileless malware, which is a growing and important topic in Cybersecurity
Reviews malware countermeasures, providing practical knowledge for learners
Taught by Dale Meredith, an experienced Cybersecurity professional

Save this course

Save Ethical Hacking: Malware Threats to your list so you can find it easily later:
Save

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in Ethical Hacking: Malware Threats with these activities:
Review Basic Computer Science Concepts
Refresh your understanding of essential computer science concepts to build a stronger foundation for malware analysis.
Browse courses on Computer Science
Show steps
  • Review data structures and algorithms
  • Brush up on operating system fundamentals
  • Revisit programming concepts in a language of your choice
Explore Malware Analysis Tools
Familiarize yourself with the tools used by malware analysts to prepare for the course.
Show steps
  • Find tutorials on malware analysis tools such as IDA Pro, Ghidra, or Wireshark
  • Follow the tutorials to install and configure the tools
  • Practice using the tools on sample malware
Review Networking Concepts
Reviewing networking concepts will help you refresh your knowledge of networking and prepare you for the malware threats course. This will help you better understand how malware spreads and how to protect your network from it.
Browse courses on Networking
Show steps
  • Review the OSI model
  • Review the different types of network devices
  • Review the different types of network protocols
  • Review the different types of network attacks
16 other activities
Expand to see all activities and additional details
Show all 19 activities
Review Malware Concepts
Reviewing malware concepts will help you refresh your knowledge of malware and prepare you for the malware threats course. This will help you better understand how malware works and how to detect and prevent it.
Browse courses on Malware
Show steps
  • Review the different types of malware
  • Review the different ways that malware spreads
  • Review the different ways to detect malware
  • Review the different ways to prevent malware
Participate in Malware Analysis Discussion Groups
Expand your perspectives and enhance your learning by engaging with peers in discussions on malware analysis.
Show steps
  • Join online forums or communities focused on malware analysis.
  • Actively participate in discussions by sharing insights and asking questions.
Participate in Malware Analysis Study Groups
Engage with peers to discuss malware analysis techniques and share knowledge.
Show steps
  • Find or create a study group with other students taking the course
  • Attend regular meetings to discuss course topics, share resources, and work on projects together
Analyze Malware Samples
Gain hands-on experience in analyzing real-world malware to reinforce course concepts.
Show steps
  • Obtain malware samples from reputable sources
  • Use malware analysis tools to disassemble and inspect the samples
  • Identify the type of malware, its functionality, and potential impact
Engage with Malware Analysis Practice Quizzes
Enhance your understanding of malware by regularly testing your knowledge through practice quizzes.
Browse courses on Quizzes
Show steps
  • Identify a practice quiz platform or resource.
  • Set aside time for regular practice.
  • Attempt the quizzes and review your results.
Explore Malware Analysis Tutorials and Resources
Deepen your knowledge of malware by seeking out and engaging with online tutorials and resources.
Show steps
  • Locate reputable sources providing malware analysis tutorials.
  • Choose tutorials tailored to your learning goals.
  • Follow the instructions and complete the exercises.
Attend Malware Analysis Workshops
Gain additional practical experience and insights from experts in the field.
Show steps
  • Research and find malware analysis workshops offered in your area or online
  • Register and attend the workshops to learn from industry professionals
Malware Dissection
Malware Dissection involves taking apart malware to understand how it works. This activity will help you develop a deeper understanding of malware and how to detect and prevent it.
Browse courses on Malware Analysis
Show steps
  • Identify a malware sample
  • Use a disassembler to analyze the malware
  • Identify the malware's functionality
  • Write a report on your findings
Attend Malware Analysis Workshops and Conferences
Gain invaluable insights and expand your network by attending events dedicated to malware analysis.
Show steps
  • Identify relevant malware analysis events in your area.
  • Register and attend the events.
  • Engage with experts, attend presentations, and participate in discussions.
Develop a Malware Detection System
Apply your knowledge to create a practical solution for detecting malware.
Show steps
  • Research and select appropriate detection techniques
  • Design and implement the detection system
  • Test and evaluate the effectiveness of the system
Malware Incident Response Plan
Creating a malware incident response plan will help you develop a plan for responding to malware incidents. This will help you protect your organization from the damaging effects of malware.
Browse courses on Incident Response
Show steps
  • Identify the goals of the plan
  • Develop the procedures for responding to malware incidents
  • Test the plan
  • Implement the plan
Malware Detection Tool
Creating a malware detection tool will help you apply the concepts you learn in this course to a practical project. This will help you develop your skills in malware detection and prevention.
Browse courses on Malware Detection
Show steps
  • Design the tool
  • Implement the tool
  • Test the tool
  • Deploy the tool
Secure a Network
Securing a network from malware will help you apply the concepts you learn in this course to a real-world project. This will help you develop your skills in malware prevention and protection.
Browse courses on network security
Show steps
  • Identify the network's vulnerabilities
  • Implement security measures
  • Test the security measures
  • Monitor the network for malware
Domain Summary Interactive Quiz
Deepen your understanding of the key concepts covered in the Domain Summary section of the course by completing an interactive quiz.
Show steps
  • Access the interactive quiz through the course materials.
  • Answer the questions on the quiz to test your knowledge of the domain summary.
  • Review the results to identify areas where you may need further study.
Develop a Malware Detection and Response Plan
Solidify your understanding of malware by creating a comprehensive plan for its detection and mitigation.
Show steps
  • Research best practices for malware detection and response.
  • Identify resources and tools for implementation.
  • Craft a detailed plan outlining procedures.
  • Simulate the plan to test its effectiveness (Optional).
Contribute to Open-Source Malware Analysis Tools
Enhance your skills and contribute to the community by participating in the development of open-source malware analysis tools.
Browse courses on Open-Source
Show steps
  • Identify open-source malware analysis projects.
  • Review the project documentation and codebase.
  • Contribute by reporting bugs, suggesting improvements, or writing code.

Career center

Learners who complete Ethical Hacking: Malware Threats will develop knowledge and skills that may be useful to these careers:
Malware Analyst
Malware Analysts are responsible for identifying, analyzing, and mitigating malware threats. This course provides a comprehensive overview of malware, including its creation, utilization, and detection. By understanding the different types of malware and how they work, Malware Analysts can develop effective strategies to protect networks and systems from malicious attacks.
Cybersecurity Analyst
Cybersecurity Analysts are responsible for protecting computer networks and systems from unauthorized access, use, disclosure, disruption, modification, or destruction. This course provides a strong foundation in malware threats, which is essential for Cybersecurity Analysts to effectively protect networks and systems from malicious attacks.
Information Security Analyst
Information Security Analysts are responsible for protecting an organization's information assets from unauthorized access, use, disclosure, disruption, modification, or destruction. This course provides a comprehensive overview of malware threats, which is essential for Information Security Analysts to effectively protect information assets from malicious attacks.
Threat Intelligence Analyst
Threat Intelligence Analysts are responsible for collecting, analyzing, and disseminating information about threats to an organization's information assets. This course provides a strong foundation in malware threats, which is essential for Threat Intelligence Analysts to effectively identify and mitigate threats to information assets.
Incident Responder
Incident Responders are responsible for responding to security incidents and breaches. This course provides a strong foundation in malware threats, which is essential for Incident Responders to effectively identify, contain, and mitigate security incidents and breaches.
Security Engineer
Security Engineers are responsible for designing, implementing, and maintaining security measures to protect computer networks and systems from unauthorized access, use, disclosure, disruption, modification, or destruction. This course provides a comprehensive overview of malware threats, which is essential for Security Engineers to effectively design and implement security measures to protect networks and systems from malicious attacks.
Ethical Hacker
Ethical Hackers are responsible for using their hacking skills to identify vulnerabilities in computer networks and systems and develop effective security measures to protect networks and systems from malicious attacks. This course provides a comprehensive overview of malware threats, which is essential for Ethical Hackers to effectively identify vulnerabilities in networks and systems and develop effective security measures to protect networks and systems from malicious attacks.
Penetration Tester
Penetration Testers are responsible for testing the security of computer networks and systems by simulating attacks. This course provides a comprehensive overview of malware threats, which is essential for Penetration Testers to effectively identify vulnerabilities in networks and systems and develop effective penetration testing strategies.
Computer Forensic Investigator
Computer Forensic Investigators are responsible for collecting, analyzing, and interpreting digital evidence to investigate computer crimes. This course provides a strong foundation in malware threats, which is essential for Computer Forensic Investigators to effectively identify, collect, and analyze digital evidence of malware attacks.
Security Consultant
Security Consultants are responsible for providing security consulting services to organizations. This course may be useful for Security Consultants who want to learn more about the different types of malware threats and how to develop effective security strategies to protect organizations from malware attacks.
Security Architect
Security Architects are responsible for designing and implementing security architectures for organizations. This course may be useful for Security Architects who want to learn more about the different types of malware threats and how to design and implement effective security architectures.
Privacy Analyst
Privacy Analysts are responsible for protecting the privacy of individuals and organizations. This course may be useful for Privacy Analysts who want to learn more about the different types of malware threats and how to protect the privacy of individuals and organizations from malware attacks.
Risk Analyst
Risk Analysts are responsible for identifying, assessing, and mitigating risks to an organization. This course may be useful for Risk Analysts who want to learn more about the different types of malware threats and how to assess and mitigate risks to organizations from malware attacks.
Cryptographer
Cryptographers are responsible for developing and using encryption techniques to protect information from unauthorized access. This course may be useful for Cryptographers who want to learn more about the different types of malware threats and how to develop encryption techniques to protect information from malware attacks.
Data Scientist
Data Scientists are responsible for using data to solve business problems. This course may be useful for Data Scientists who want to learn more about the different types of malware threats and how to use data to detect and mitigate malware attacks.

Reading list

We've selected nine books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Ethical Hacking: Malware Threats.
Provides a practical guide to malware analysis, with a focus on using open-source tools. It is an excellent resource for anyone who wants to learn how to analyze malware and identify its capabilities.
Provides a comprehensive overview of malware forensics, from basic concepts to advanced techniques. It is an excellent resource for anyone looking to gain a deeper understanding of malware forensics and how to use it to investigate cyber attacks.
Provides a detailed overview of memory forensics, which is the process of analyzing the memory of a computer to identify malware and other threats. It valuable resource for anyone who wants to learn more about memory forensics and how to use it to investigate cyber attacks.
Provides a practical guide to incident response and computer forensics. It is an excellent resource for anyone who wants to learn how to respond to cyber attacks and collect evidence for investigations.
Provides a practical guide to penetration testing. It is an excellent resource for anyone who wants to learn how to test the security of their own systems and networks.
Provides a detailed overview of advanced penetration testing techniques. It is an excellent resource for anyone who wants to learn more about how to test the security of complex networks and systems.
Provides a detailed guide to reverse engineering malware, covering topics such as disassembly, debugging, and vulnerability analysis.
Provides a comprehensive overview of malware outbreak management, covering topics such as outbreak detection, containment, and remediation.
Provides a comprehensive overview of network security, covering topics such as network security principles, network security technologies, and network security management.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Ethical Hacking: Malware Threats.
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser