Malware Analysis

Malware Analysis




In the Malware Analysis course, we will learn how to dissect and comprehend potential threats, malicious software, as well as how to devise solutions and counter-attack the threat in return. Furthermore, one of the effective methods for performing Malware Analysis is Reverse Engineering, and in this course, we will learn the efficient working methods and proper use of programming languages in order to carry out such actions to close vulnerabilities and prevent attackers from achieving their goals.

Using SIEM for Cyber Defense

With the assistance of a SIEM platform, it is possible to collect logs from the network and filter them for the purpose of ongoing analysis and timely identification of patterns that pose a threat. SIEM can scan vast amounts of information rapidly and alert about dangers by comparing data sets, where each individual set can be considered legitimate on its own. However, when the platform performs its operations and identifies specific patterns, it can alert about a threat.

The use of SIEM is highly prevalent and sought after in both local and international cybersecurity industries, across numerous organizations.

In this course, practical methods employed by hackers to implant malicious software, worms, trojan horses, and any other malicious action that serves the purpose of infiltrating the digital space will be taught. Through learning malware analysis and hands-on usage of SIEM, diverse and practical knowledge can be gained for executing effective and crucial actions as cybersecurity professionals, thus providing significant value to defense efforts against hackers.

Who is the Malware Analysis course for?

The Malware Analysis course can be suitable to the following:

  • Students without experience who are interested in learning cybersecurity — they must first pass the Cyber Fundamentals exam or course.
  • Candidates seeking to join SOC teams and specialize in criminal identification and cyber event investigation.
  • System administrators or Linux professionals looking to enhance their skills in cybersecurity.
  • Architects, team leads, engineers, and programmers interested in participating in cybersecurity projects.

Malware Analysis Course Prerequisites

  • An expected basic level of computer literacy, using a computer running Windows.
  • You should have a basic understanding of networking concepts.
  • No previous experience in cybersecurity is required, but it is recommended to enroll in the full cybersecurity track.

Course Content

Introduction to Malware
Vulnerability
Malware Detection
Malware Analysis Techniques

Talk to an Advisor

Benny Cohen

Real Time Group Founder and CEO


  • M.Sc. in Communication Engineering
  • B.Sc. in Electronics Engineering
  • Lecturer and Head of the Cyber and Information Security Course at RT-Group, with over 20 years of experience in software/hardware system development, including 6 years in the cybersecurity industry.
  • Specializes in penetration testing and provides training both domestically and internationally. Conducts penetration testing (PT) for security companies as well as leading enterprises in the industry.

teacher-image-Benny-Cohen
Department Head
Come Study with Us
  • Experienced expert instructors
  • Practical courses for gaining hands-on experience
  • Practical project of 145 hours in the Development department
  • Build a portfolio for job interviews
  • Recorded lessons for review
  • Assistance in preparing industry-specific resumes
  • Personal assistance of up to 5 hours per month
All rights reserved Real Time Group ©