Malicious Document AnalysisMalicious document files are really popular nowadays. Generally, attackers use these files to gain initial access and we'll teach you how you can analyze these types of files.
0Total Lessons0Lesson Questions0Related Challenge0Hours to complete
ABOUT THE COURSE
Attackers have taken advantage of documents by using macros. And macros have been used by malicious actors to deliver malware. With this course, we'll teach you how you can analyze these things with static and dynamic analysis.
What are you waiting for?
YOUR PROGRESS
Lesson Completion0%
Challenges0 of 3
ACHIEVEMENTS
"Office Document Analyzer" BadgeOffice Document Analyzer
EXPECTED OUTCOMES
  • Macro analysis
  • Malicious file analysis
  • INTENDED AUDIENCE
  • SOC Analyst candidates
  • SOC Analysts
  • PREREQUISITES
  • Malware fundamentals
  • Malicious Document AnalysisMalicious document files are really popular nowadays. Generally, attackers use these files to gain initial access and we'll teach you how you can analyze these types of files.