Apr 25, 2024  
2021-2022 Undergraduate Bulletin 
    
2021-2022 Undergraduate Bulletin [ARCHIVED CATALOG]

CSCI 4635 - Malware Analysis and Countermeasures

Credit Hours 3
Dual Listed: CSCI 5635Prerequisite: (CSCI 4611 or CSCI 4612) and (CSCI 2010 or CSCI 2000)
Description: This course covers the fundamentals of malware analysis and countermeasures. Topics include: anti-malware analysis techniques, debugging concepts and tools, an examination of malware behavior, network indicators and malware countermeasures. Students will learn how to detect, analyze, reverse-engineer and eradicate malware. Real-world examples of malware will be studied.