SEC504: Hacker Tools, Techniques, and Incident Handling

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usConnect, learn, and share with other cybersecurity professionals
Engage, challenge, and network with fellow CISOs in this exclusive community of security leaders
Become a member for instant access to our free resources.
Sign UpMission-focused cybersecurity training for government, defense, and education
Explore industry-specific programming and customized training solutions
Sponsor a SANS event or research paper
We're here to help.
Contact UsApply your credits to renew your certifications
Attend a live, instructor-led class at a location near you or remotely, or train on your time over 4 months
Course material is geared for cyber security professionals with hands-on experience
Apply what you learn with hands-on exercises and labs
Explore malware analysis tools and techniques in depth and acquire the practical skills to examine malicious programs that target and infect Windows systems.
This course has helped me to improve my knowledge of malware techniqueI’ve taken 9 SANS courses in 3 years, and FOR610 is one of the best courses SANS offers. Even if malware reversing isn’t a part of one’s regular duties, it’s still a worthwhile class just for exposure and enjoyment.
FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques equips students with hands-on skills to analyze malware targeting Windows systems. Through labs and Capture-the-Flag challenges, students use advanced tools to uncover malware capabilities, analyze obfuscation techniques, and address common threats. This malware analysis course is ideal for those seeking to enhance threat intelligence, incident response, and enterprise defenses.
Lenny Zeltser, CISO at Axonius, is a leader in developing resilient security programs. His invaluable tools, like REMnux, a widely used Linux distribution for malware analysis, have become industry standards in combating malicious software.
Read more about Lenny ZeltserAnuj Soni, Principal Reverse Engineer at United Healthcare, has over 15 years of experience enhancing organizational security postures. His expertise has led to the identification, containment, and remediation of multiple threat actor groups.
Read more about Anuj SoniExplore the course syllabus below to view the full range of topics covered in FOR610™: Hacker Tools, Techniques, and Incident Handling™.
Section 1 introduces essential malware analysis techniques, covering static, behavioral, and code analysis to understand malware interactions and inner workings. Students will set up a flexible lab environment, using Windows and REMnux virtual machines, to conduct these analyses effectively and with instructor guidance.
Section two dives into assembly-level analysis of Windows executables, teaching key x86 and x64 concepts for malware analysis using tools like Ghidra. Students will learn to interpret disassembled code, follow control flow, and identify common malware characteristics, such as command and control, through hands-on exercises.
Section 3 covers the analysis of malicious documents and scripts, teaching techniques for examining PDFs, VBA macros in Office files, RTF documents, and deobfuscating JavaScript. Students will learn to identify threats, extract indicators of compromise (IOCs), and understand shellcode capabilities within these file types.
Section 4 delves into advanced techniques for malware analysis, focusing on unpacking, deobfuscating, and analyzing multi-technology malware, including .NET and "fileless" threats. Students will learn to identify packers, handle code injection methods, and examine obfuscated JavaScript, PowerShell, and shellcode.
Section 5 covers anti-analysis techniques used by malware authors, teaching students to identify and bypass evasion tactics, unpack malware employing process hollowing, and handle code misdirection. This section integrates and expands previous techniques, with hands-on exercises to reinforce skills in analyzing resistant malware.
Section 6 consolidates malware analysis skills through a capture-the-flag tournament, offering practical challenges with real-world malware. This hands-on experience reinforces key techniques in static and dynamic analysis, unpacking, and examining self-defending malware.
This expert applies new threat intelligence against existing evidence to identify attackers that have slipped through real-time detection mechanisms. The practice of threat hunting requires several skill sets, including threat intelligence, system and network forensics, and investigative development processes. This role transitions incident response from a purely reactive investigative process to a proactive one, uncovering adversaries or their footprints based on developing intelligence.
Explore learning pathInvestigates cybercrimes, analyzing digital media and logs to establish documentary or physical evidence in support of cyber intrusion cases.
Explore learning pathMalware analysts face attackers’ capabilities head-on, ensuring the fastest and most effective response to and containment of a cyber-attack. You look deep inside malicious software to understand the nature of the threat – how it got in, what flaw it exploited, and what it has done, is trying to do, or has the potential to achieve.
Explore learning pathResponsible for identifying and assessing the capabilities and activities of cybersecurity insider threats; produces findings to help initialize and support law enforcement and counterintelligence activities and investigations.
Explore learning pathResponsible for analyzing digital evidence from computer security incidents to derive useful information in support of system and network vulnerability mitigation.
Explore learning pathExecute digital forensic operations under demanding conditions, rapidly extracting critical intelligence from diverse devices. Leverage advanced threat hunting and malware analysis skills to neutralize sophisticated cyber adversaries.
Explore learning pathThis dynamic and fast-paced role involves identifying, mitigating, and eradicating attackers while their operations are still unfolding.
Explore learning pathAnalyzes digital evidence to investigate computer security incidents and support mitigation of vulnerabilities and ongoing threat response.
Explore learning pathAs this is one of the highest-paid jobs in the field, the skills required to master the responsibilities involved are advanced. You must be highly competent in threat detection, threat analysis, and threat protection. This is a vital role in preserving the security and integrity of an organization’s data.
Explore learning pathResponsible for investigating, analyzing, and responding to network cybersecurity incidents.
Explore learning pathResponsible for identifying, collecting, examining, and preserving digital evidence using controlled and documented analytical and investigative techniques.
Explore learning pathAdd a GIAC certification attempt and receive free two practice tests. View pricing in the info icons below.
When purchasing a live instructor-led class, add an additional 4 months of online access after your course. View pricing in the info icons below.
I've taken 9 SANS courses in 3 years, and FOR610 is one of the best courses SANS offers. Even if malware reversing isn't a part of one's regular duties, it's still a wortwhile class just for exposure and enjoyment.
I learned a great amount of valuable information in FOR610, including what areas I need to master for my job. The CTF lab was a wake up call regarding how much I don't know, so thank you!
I'd recommend FOR610 to anyone in cyber security who is looking to get deeper into malware analysis.
This course has helped me to improve my knowledge of malware techniques, to understand how to better protect assets, and how to successfully complete the eradication steps.
Get feedback from the world’s best cybersecurity experts and instructors
Choose how you want to learn - online, on demand, or at our live in-person training events
Get access to our range of industry-leading courses and resources