Topic outline

  • This course is taught by Broderick Aquilino and other malware experts from WithSecure (formerly F-Secure Business), a Finnish cyber security company. You will learn about malware analysis and reverse-engineering tools and methods through hands-on exercises and lectures. 

    The course requires a substantial amount of hands-on work and independent problem solving. Throughout the course, students will receive assignments that focus on specific topics. The problems are partly open ended and might be challenging. (If you have no previous exposure to assembly language, please reserve some extra time for learning about it.) 

    Lecture schedule
    TimeLocationTopic
    Ke 10.01.2024 klo 10:15 - 12:00Y124/E-hall (Otakaari 1)Course Intro
    Ke 17.01.2024 klo 10:15 - 12:00Y124/E-hall (Otakaari 1)Cyber Kill Chain
    Ke 24.01.2024 klo 10:15 - 12:00Y124/E-hall (Otakaari 1)Introduction to Windows Digital Forensics and Incident Response (DFIR)
    Ke 31.01.2024 klo 10:15 - 12:00Y124/E-hall (Otakaari 1)Windows Internals
    Ke 07.02.2024 klo 10:15 - 12:00Y124/E-hall (Otakaari 1)Intel x86 Static Analysis
    Ke 14.02.2024 klo 10:15 - 12:00ZoomIntel x86 Static Analysis Hands-on
      break
    Ke 28.02.2024 klo 10:15 - 12:00Y124/E-hall (Otakaari 1)Intel x86 Dynamic Analysis
    Ke 06.03.2024 klo 10:15 - 12:00Y124/E-hall (Otakaari 1)
    Intel x86 Dynamic Analysis Hands-on
    Ke 13.03.2024 klo 10:15 - 12:00Zoom
    .NET Analysis
    Ke 20.03.2024 klo 10:15 - 12:00U3/U141 (Otakaari 1)
    Android Analysis
    Ke 27.03.2024 klo 10:15 - 12:00ZoomThreat Intelligence and Attribution
    Ethics in Cybersecurity

    Lectures are not recorded.

    • Forum icon
      General Discussion Forum
      Not available unless any of:
      • You are a(n) Teacher
      • You are a(n) Student
    • Folder icon
      Course Materials Folder
      Not available unless any of:
      • You are a(n) Teacher
      • You are a(n) Student