Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

FutureLearn

Introduction to Digital Forensics: Malware Analysis and Investigations

PA Consulting via FutureLearn

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.

Discover the fundamentals of malware

Malware can cause serious issues for businesses worldwide, and attacks are prevalent. Almost 10 billion malware attacks are estimated to have taken place in 2019 alone.

On this three-week course, you’ll learn the essentials of what malware is, how it works, and how malware is used to extract personal data for private gain.

Discover how malicious software infects your computer

Malware is ‘malicious software’ designed to harm or exploit any programmable device, service, or network.

You’ll learn how to identify malware on a computer system, as well as the different types of malware. With this understanding, you’ll know how to spot a potential attack, protecting your data and devices.

Explore why malware analysis is important

You’ll examine different malware categories and analyse how these categories are similar and how they differ.

This will help you grasp how Windows 10 stores information about programs being executed, and how the New Technology File System stores metadata.

With this knowledge, you’ll be able to communicate the importance of malware analysis to help protect your organisation.

Examine virus and malware removal with industry leaders

You’ll discover the best practice for virus and malware removal to help you reduce the harm from an attack, should one occur.

Learning from PA Consulting’s Steve Shepherd – an international expert in digital forensics and cybercrime – you’ll discover the history of malware, and learn key cyber skills that are in demand today.

This course is designed for anyone interested in learning more about malware.

You could be an IT student, digital forensic analyst, cyber incident responder, or IT security officer looking to enhance your digital forensic skills.

No specific computer type is needed to complete this course, however, a Windows Operating System would be beneficial if you wish to identify operating system and file system artifacts on your own computer.

Syllabus

  • Understanding malware
    • ExpertTrack Courses
    • Welcome to the course
    • Quiz - Let's test your cyber knowledge
    • Let's discuss the quiz
    • Week one introduction
    • History of malware
    • Categories of malware
    • Describing categories of malware
    • End of week test
  • Malware infection and persistent methods
    • Week two introduction
    • Malware Terminology
    • Infection Methods
    • Persistence Methods
    • Obfuscation Methods
    • End of week 2 test
    • Week two review
    • Peer Graded Assessment
  • Operating System & File System Basics
    • Week three introduction
    • Windows 10 Operating System
    • NT File System
    • End of week test
    • Week three review

Taught by

Steve Shepherd

Reviews

5 rating at FutureLearn based on 2 ratings

Start your review of Introduction to Digital Forensics: Malware Analysis and Investigations

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.