
Android Malware Analysis - From Zero to Hero
All in one course on Android malware analysis
Summary
- Certification of completion - Free
- Reed courses certificate of completion - Free
Add to basket or enquire
Overview
This course will be your go-to guide on how to reverse engineer Android mobile applications and understand its components.
We will begin with a quick introduction on Android security, then we will setup our Kali lab with all the necessary tools, then learn about major mobile attack vectors before getting hands on with actually decompiling and decoding APK files in order to perform static analysis.
We will wrap up the course by performing dynamic analysis. The android applications used in this course have live malware, nothing is theoretical !
Certificates
Certification of completion
Digital certificate - Included
Reed courses certificate of completion
Digital certificate - Included
Will be downloadable when all lectures have been completed
Curriculum
-
Introduction 04:22
-
Android Security Architecture 06:18
-
APK Anatomy 06:23
-
Mobile Malware Types 06:58
-
Setup Your Lab 02:51
-
Where to Find Malicious APKs 13:18
-
Malware Analysis Approaches 05:06
-
Reverse Engineer a Mobile App 04:11
-
Perform Static Analysis 27:11
-
Inject Legit APKs with Malware 09:36
-
Execute Dynamic Analysis 11:48
Course media
Description
Mobile devices have become part of our daily life and routine. Their use tremendously increased over the last couple of years, so that the have became ubiquitous. Given this fact, the number of malicious mobile applications is tremendously increasing. If you work in cybersecurity, it is imperative to expand your skillset on how to understand and analyze mobile malware
What you'll learn
Perform static malware analysis
Perform dynamic malware analysis
Detect malicious and data exfiltration code
Reverse engineer APKs
Understand Android security architecture
- Understand Android attack surface
By the end of the course, you will be confident to utilize Kali tools to spot any data exfiltration or malicious behavior of Android applications.
Who is this course for?
- Cyber Security analysts
- Ethical hackers
- Engineering, IT, and computer science students
Requirements
Programming experience, mainly Java and XML
Familiar with Kali Linux
Basic cybersecurity knowledge
Interest in malware analysis
Questions and answers
Currently there are no Q&As for this course. Be the first to ask a question.
Reviews
Currently there are no reviews for this course. Be the first to leave a review.
Provider
Mohamad Mahjoub is a prolific writer, trainer, and a Cyber Security Expert. A licensed and certified CISSP, ISO 27005 Risk Manager, ISO 27001 Lead Implementer, CISA, PMP, and ITIL. He obtained his Master’s Degree in Computer Science from the Lebanese American University, where he graduated with magna cum laude. After spending many years acting as an IT project manager for one of the Multinational Pharmaceutical giants, Mohamad moved to the Banking sector to attain a senior role in Information Security Audit. He has then relocated to Dubai to join a smart university as an Information Security Manager.
Mohamad’s accomplishment and research acumen is a drive force that’s rooted in his professionalism. He is trained and certified to offer firsthand professional Cyber Security services to individuals and companies. Since 2012, Mohamad has delivered many IT courses to fresh graduates, IT professionals, senior and executive management, and business owners, that’s on top of his online multi-lingual Cyber Security courses that have more than 80,000 students enrolled worldwide. Currently, Mohamad works as CISO for a French multinational company, where he is responsible for the security of IT and OT operations throughout the Middle East area. With more than 15 years of experience in the Cyber Security field, Mohamad is a trusted expert who have established a track record of success in the Cyber Security domain.
In a world of ubiquitous technology; Mohamad believes that Cyber Security is more important than ever.
Legal information
This course is advertised on Reed.co.uk by the Course Provider, whose terms and conditions apply. Purchases are made directly from the Course Provider, and as such, content and materials are supplied by the Course Provider directly. Reed is acting as agent and not reseller in relation to this course. Reed's only responsibility is to facilitate your payment for the course. It is your responsibility to review and agree to the Course Provider's terms and conditions and satisfy yourself as to the suitability of the course you intend to purchase. Reed will not have any responsibility for the content of the course and/or associated materials.