What\\'s New in the FOR610: Reverse-Engineering Malware Analysis Course in 2017?

  • Friday, 09 Jun 2017 3:30PM EDT (09 Jun 2017 19:30 UTC)
  • Speaker: Lenny Zeltser

SANS course FOR610: Reverse-Engineering Malware has undergone a major revamp in 2017. The refreshed materials introduce new malware analysis tools, fresh samples and additional techniques to better prepare you to examine modern-day malicious software. In this brief webcast, primary course author and SANS senior instructor Lenny Zeltser explains these changes and what they mean to students. Tune into this session to assess whether now is the right time for you to attend this course, which has taught many security professionals to turn malware inside-out.

For more information about FOR610: Reverse-Engineering Malware course or for next course runs, please visit sans.org/FOR610