You are on page 1of 17

MalTrak Cybersecurity Masters Program 1

MalTrak Cybersecurity Master's


Program
Shift your career to cybersecurity and become a 6-
Figure cybersecurity consultant

Are you ready to be part of the ever-growing field of cybersecurity?


Key Benefits
Whether you are a lawyer, doctor, or even working in IT administration or network security,
this Master's Program helps you to shift your career to cybersecurity and compress 4 years
Personalized of knowledge, technical skills, and real-world experience into a 1-year step-by-step program.
guidance
Key Benefits:

Real-world Get personalized guidance on what skills you should learn, what certificates you should
practical pursue, and how to learn such skills in a practical step-by-step process.
experience
Get ~60 hours of in-depth live training that includes the experience and expertise I
Professional gained after working over 10 years in the industry. Don't reinvent the wheel or spend
years relearning all these skills. Start from where I stopped through this live training
Certification
prorgams

Resume & Job Get the real-world experience needed for the high-paid job you are applying for through
Hunting Advice our practical labs and our part-time internship. You will look over the shoulders of our
engineers on how they analyze real attacks for our customers and as well in-depth case
studies to shortcut the experience needed for a high-paid job in cybersecurity.

Get access to an unlimited library of professional in-depth cybersecurity training,


including our training library (+60 hours of content) and our 3rd party training. You will
never need to search for the information again. Get professional step-by-step help at
your fingertips.

Get certified and build a compelling resume for the dream job you are applying for. Our
recruitment expert will help with the career shift in your resume and any gaps in your
resume.

The Program Structure:

The program is divided into 5 phases. In the next pages of this document, you will get to
learn about each phase of this Master's Program and how it will help you in your
cybersecurity journey.
MalTrak Cybersecurity Masters Program 2

Phase 1: IT Administration & Cybersecurity


Fundamentals
In this phase, we are going to provide you with all the needed fundamental skills to start
Personalized guidance
learning cybersecurity. You will learn about IT administration, operating systems, and
on all the required programming.
skills you will need to
learn cybersecurity. You will also be introduced to cybersecurity key concepts in a practical and engaging way.
We will cover the necessary skills that qualify you to work as a SOC Analyst.

You will learn in this phase how real attacks work, the basics of log analysis, incident
response, forensics investigation, and malware analysis. As well, you will be introduced to
advanced attacks such as Fileless attacks and ransomware attacks.

This phase is personalized based on what skills you already have and what you need to
learn. It will be based on pre-recorded training provided by us and as well our 3rd party
training provider

Key Objectives:

Learn the required IT administration skills for Windows and Linux

Learning programming fundamentals with Powershell

Learn internet communication, network protocols, and packet analysis (TCP, UDP, IP,
HTTP, DNS ... etc)

Learn the key concept of Cybersecurity

Learn How real targeted attacks work?

Learn how to perform Log Analysis

Learn the fundamentals of incident response and malware analysis

Optional: Learn the basics of Cloud (AWS or Azure DevOps, Terraform and Ansible)

Optional: Learn the basics of Docker Containers


MalTrak Cybersecurity Masters Program 3

Our Students Testimonials

"Thank you Amr Thabet for the great effort in this training. You have covered many
topics/techniques of the red team and the blue team that simulate the thinking of the
attacker and how to deal with them in the most practical and realistic way "
- Andrew Essam, Network Security Engineer at Vantage Securities Brokage

"Thank you Amr Thabet for explaining some adversary simulation steps according to the
MITRE ATT&CK framework with such clear examples. Don't miss this training from Amr
Thabet "
- Ali Soban, Cisco Certified Specialist- Security

"This training from MalTrak is one of the best courses I have ever taken. The curriculum
gives you an excellent starting point for a career in incident response and malware
analysis. It provides a clear understanding of what modern cyberattacks look like in real-
world and how to recognize the tools and the techniques used by any cybercriminal and
how to analyze them. Totally recommended"

- Paul Gallovich, SOC Analyst at Coast Community College District

"The best training available to master incident response, digital forensics, and malware
analysis. It helped me a lot in strengthing my skills. Totally recommended"

- Moutaz Elsheikh, Sr Forensic Intelligence Analyst

"Basically I have gone through many courses and boot camps order to learn "Real life
CyberSecurity operations" but a significant amount of courses just showed old techniques
or some better tools. However, the training delivered by Amr Thabet covered that gap and
explained to me the reality of industry and methodology. I'm personally working in the
industry and got really juicy and interesting knowledge. I highly recommend people to
attend this."
- Shravan Kumar, Cyber Security Associate at FICO
MalTrak Cybersecurity Masters Program 4

Phase 2: Hands-on Web, Identity & Cloud Attacks


February 10-13, 2023 (4 days)

This training takes you on a journey inside the organization's Active Directory. We will cover
This hands-on training
privilege escalation, lateral movement, and persistence inside the active directory. We will
teaches you how to also cover Azure AD and Server-side/infrastructure attacks as well in this training.
move laterally inside
the organization This training will be fully hands-on with scenarios and real attack examples. This training will
be presented by Amr Thabet and another Instructor that will be announced soon.
abusing Active
Directory and Azure
Key Objectives:
AD misconfiguration
Learn Active Directory attacks in depth, from Privilege escalation to lateral movement,
and maintain a stealthy persistence

Learn Cloud Attacks on Azure AD environment. From Initial Access to Full control

You will also learn about infrastructure attacks and web attacks throughout the training

DAY #1:
MODULE 1: WEB BASICS INTRODUCTION TO WEB HACKING
HTTP Protocol Megaprimer Penetration Testing Execution Standard (PTES)
HTML & JavaScript Penetration Test Vs. Vulnerability Assessment
Web Servers Burp Suite, the Swiss Army Knife for Web Hacking!
PHP, ASP.net, and Python Languages Web Application Vulnerabilities
SOP & CORS OSINT (Open-Source Intelligence)
Passive and Active Reconnaissance

ATTACKING AUTHENTICATION AND


SESSION MANAGEMENT
Authentication & Authentication Attacks
Brute-force Attacks
Session Management Attacks
IDOR (Insecure Direct Object Reference) Attacks
MalTrak Cybersecurity Masters Program 5

DAY #2:

ATTACKING THE BROWSER’S SECURITY ATTACKING THE BACKEND: SQL & NON-
CORS Explained SQL DATABASES
CSRF (Cross-Site Request Forgery) XSS (Cross-Site SQL and NoSQL Databases Error-Based Injection
Scripting) Preventing SQL injections
Practical Exploitation

WEB ATTACKS BEST PRACTICES AND FINAL


THOUGHS
Web Applications Security Best Practices
Accessing the online training Lab
Writing Penetration Testing report

DAY #3:

ACTIVE DIRECTORY FUNDAMENTALS & CREDENTIAL THEFT (ON-PREM & CLOUD)


ENUMERATION Stealing Domain & Local Credentials using Mimikatz
Intro to Active Directory & Identity Attacks Hijacking Service Accounts Using Kerberoasting
Authentication Protocols: NTLM & Kerberos Hunting For Passwords in AD Attributes
Domain Enumeration using Powershell Hunting for Cloud Credentials
Group Policy Enumeration Local Admin Password Solution (LAPS) Hijacking
Enumerating ACL for Weaknesses & ​group Managed Service Account (gMSA) Hijacking
Misconfiguration ​Ticket Creation (Silver & Golden Tickets)
​Planning Your Attack Path using BloodHound

ON-PREM LATERAL MOVEMENT


Remote Connection Protocols & Tools (WMI,
WinRM, NetBIOS & RDP)
Pass-The-Hash & OverPass-The-Hash Attacks
Lateral Movement using Unconstrained
Delegation
Lateral Movement using Constrained Delegation
Lateral Movement using Resource-Based
Constrained Delegation
DCSync Abuse for Full Domination
MalTrak Cybersecurity Masters Program 6

DAY #4:
RECONNAISSANCE & ASSETS DISCOVERY INITIAL ACCESS ATTACKS
Cloud vs On-Premise Spear-Phishing with illicit consent
​Identities on Cloud: Cloud Authentication Methods Password Spraying Attacks
(Azure, AWS) Storage Misconfigurations (S3 & Storage Blobs)
Domain Discovery, Bruteforcing & Assets
Reconnaissance
​Post Compromise Reconnaissance (Azure AD and
AWS)
​Service Accounts (Azure Managed Identities & AWS
Roles)

PRIVILEGE ESCALATION & LATERAL


MOVEMENT
Managed Identities & AWS AssumeRole Abuse
Credential Harvesting
Accessing Keyvaults & Secrets Harvesting
Credential Harvesting Through Source Code
(Github, Terraform & Cloud Formation)
Lateral Movement to On-Prem: Using Hybrid
Automation & Automation Admin
Lateral Movement to On-Prem: AD Connect &
Federation
MalTrak Cybersecurity Masters Program 7

Phase 3: In-Depth Investigation & Threat Hunting


March 27-30, 2022 (4 days)

With the rise of APT attacks and targeted ransomware attacks, there's a huge need for in-
This training focuses
depth investigation & threat hunting skills to detect these attacks early on before the cost of
on in-depth the breach gets doubled every day.
investigation through
the logs, memory and In the In-Depth Digital Investigation & Threat Hunting Training, you will learn how real APT
attacks and targeted attacks work, how to perform in-depth investigation through
digital forensics
collecting and analyzing digital artifacts, performing live forensics, memory forensics, and
artifacts to detect,
how to automate this process across the whole enterprise in Powershell.
investigate and hunt
for the targeted As well, you will learn how to perform threat hunting based on the MITRE ATT&CK
attacks, APT attacks framework and powered by threat intelligence. Not just the Attackers' IoCs but their tactics,
techniques, and procedures.
and ransomware
attacks Key Objectives:

An in-depth understanding of APT attacks, fileless malware, and targeted ransomware


attacks from initial access until the lateral movement and domain overtake

How to perform an in-depth digital investigation through live forensics, memory


forensics, or analyzing key artifacts to detect malicious activities.

How to build a threat hunting process that is powered by MITRE ATT&CK framework and
threat intelligence information.

DAY #1:
INTRODUCTION TO APT ATTACKS & INTRO TO INCIDENT RESPONSE & THREAT
MITRE ATT&CK HUNTING
What is an APT Attack? The Incident Response Lifecycle
​What are the Attack Stages? And what’s MITTRE how attacks are being discovered (SOC, 3rd party &
ATTACK? threat hunting)
APT attack lifecycle Security Controls and types of logs in an organization
​Examples of real-world APT attacks ​What's Threat hunting & why threat hunting?
Red Team Tools & Frameworks (PowerSploit, ​Types of Threat hunting
Powershell EMPIRE, Cobalt Strike, Metasploit, Kali ​The threat hunting process step by step
Linux) ​Intelligence-based Threat hunting

INTRO TO OUR PURPLE TEAM CLOUD INITIAL ACCESS & LOG ANALYSIS
LAB Spearphishing Attacks with a malicious attachment
Intro to Purple Teaming & Why Purple Teaming? Spearphishing attacks with links
The Design of your lab Spearphishing attacks using social media
Hands-on Attack Simulation using Atomic Red Hands-on Simulating & Detecting Spearphishing using
Team Sysmon Logs
Hands-on Attack Simulation using Caldera Advanced execution techniques
Investigating Sysmon Logs using Elasticsearch ​Hands-on Analyze attacks using Sysmon & Splunk
Perform deeper investigation using Powershell
Remoting
Learn how to build this lab for yourself using AWS
& Terraform
MalTrak Cybersecurity Masters Program 8

DAY #2:
PACKET ANALYSIS & MALWARE MALWARE IN-DEPTH & MALWARE
EXFILTRATION FUNCTIONALITIES
Hunting the evil in packets Types of Malware
​Detecting Malware Exfiltration methods Malware Functionalities in-depth (APIs, Code
Detecting Downloaders, malicious documents, Functionalities & Detection Techniques)
exploits and others Malware Encryption & Obfuscation (packing, strings
Detecting IP Flux, DNS Flux, DNS over HTTPS encryption, API encryption .. etc)
​Malicious bits transfer, malware communicating ​Strings and API Encryption & Obfuscation
through legitimate websites Network communication Encryption & Obfuscation
​Detecting peer-to-peer communication, Remote Virtual machine & Malware analysis tools bypass
COM Objects and unknown RDP Communications techniques
​Hands-on analysis using Wireshark & Microsoft Write your own YARA rule
Network Monitor
​Hunting the evil in zeek logs
​Hands-on analysis using zeek logs & Elasticsearch

IN-DEPTH INVESTIGATION & FORENSICS


Why in-depth investigation?
Detecting malware persistence: Autoruns registry
keys and options
Detecting malware persistence: Scheduled tasks
and jobs
Detecting malware persistence: BITs jobs
​Detecting malware persistence: Image File
Execution Options & File Association
​Detecting Malware & Malicious Documents
Execution (Prefetch, MRU, Shims, Outlook
Attachments)
​$MFT structure and cavity searching
​How to perform Live Forensics (Hands-on)

DAY #3:
MALWARE DEFENCE EVASION MEMORY FORENSICS
TECHNIQUES Intro to Memory Forensics & Volatility
Process Injection (DLL & Shellcode Injection) ​Capture a full memory dump
Advanced Process Injection (APC Queue Injection) Extract suspicious & hidden processes
Advanced Injections: Using NTFS NxF Feature Detecting memory injection, process hollowing & API
Detecting Process injection using Sysmon logs hooking
Detecting Process injection using Live Forensics ​Detect injected threads using call stack backtracing
​Use of legitimate applications for Applocker bypass ​Detect suspicious network communication & extract
Disguise malware using COM Objects network packets
Detecting & preventing the abuse of the legitimate ​Detect malware persistence Functionalities using
applications registry hives
​Sysmon & ​EDR Bypass Techniques ​Detect the initial access using Prefetch files & MFT
​Detecting EDR bypass techniques with Live extraction
forensics ​Extract windows event logs from memory
​Automate memory processing using python
MalTrak Cybersecurity Masters Program 9

DAY #4:
MALWARE PRIVILEGE ESCALATION INCIDENT RESPONSE IN AN ENTERPRISE:
TECHNIQUES POWERSHELL INTRO
UAC bypasses using legitimate apps Intro to Powershell
​UAC bypasses using COM objects ​Powershell Remoting
​UAC bypasses using Shimming Logon Types and Powershell vs RDP
​Abusing Services for privilege escalation Collect & Analyze Malicious Artifacts using Kansa
​DLL Order Hijacking Collect Minidumps using Powershell
​Privilege escalation to SYSTEM ​Detect suspicious processes using Powershell
​Best practices for detecting & preventing privilege ​Automating Artifacts collection & analysis for threat
escalation intelligence
​Mac OSX & Linux privilege escalation ​Convert your threat hunting hypothesis into an alert
​Write your own SIGMA rules

CREDENTIAL THEFT DETECTION & INITIAL ACCESS & LOG ANALYSIS


PREVENTION Detecting NTLM Attacks with Windows Event Logs
Detecting & Preventing Lsass Memory dump (Pass The Hash)
Detecting & Preventing Token Impersonation Detecting Kerberos Attacks with Windows Event Logs
Find attack paths & weak links using Bloodhound (Pass the ticket & Overpass the hash)
Preventing service accounts abuse & silver Tickets
​Protecting Domain Admins with 3-Tier Model
​Implementing Privileged Access Workstations (PAWs)
​Implementing Credential Guard & Powered Users
MalTrak Cybersecurity Masters Program 10

Phase 4: Advanced Red Teaming: Weaponization &


Adversary Simulation May 26-29, 2023 (4 days)

This is hands-on offensive training that focuses on helping organizations battle against
This training focuses
ever-growing targeted attacks and ransomware attacks by simulating their adversaries and
on developing cyber putting your defenses and your blue team at the test to improve the organization's security
weapons that can posture.
evade AV detection,
This training focuses on developing cyber weapons that can evade AV detection, EDR logs,
EDR logs and forensics
and forensics traces like how advanced targeted attacks do, and provide you with insights
traces like how
on how to improve your organization's overall detections and security posture
advanced targeted
attacks do, and Key Objectives:
provide you with
Simulate a real APT Attack given its TTPs and build their own malware to test their
insights on how to
defenses (or clients' defenses) against completely new malware.
improve your
organization's overall Build their own Red Team infrastructure and secure it from being detected or blocked by
detections and the company's security team.

security posture
Learn not just the techniques and how to use them, but how each technique works
internally and how they can develop their own version of it.

"Definitely one of the most up to date training with relevant topics. Thank you Amr Thabet
for this great learning session. I would definitely recommend this training for anyone who
is looking to level up their skills in Red Teaming.

- Pravesh Janartha, Sr. Offensive Security Engineer at Momentive AI

"The training was highly helpful by highlighting many of the techniques that can be used to
bypass the organization's security defenses. You put huge appreciated effort with all the
attendees to ensure that all the modules are clear and understood.

- Hany Shalaby, CISO – Information Security Manager

"One of the best Outstanding Training I have ever taken. You have done a great effort with
us especially in the Malware Development section and EDR / AV Evasion. Most of the
training programs out there don't have Malware Development from scratch. That's what
has made this training a special one. Thanks again for your effort with us! Really
appreciated"
- Omar Amin
MalTrak Cybersecurity Masters Program 11

DAY #1:
APT ATTACKS & RED TEAM PHISHING & SOCIAL ENGINEERING MASTERY
INFRASTRUCTURE ON AWS
What is an APT Attack? Create a Phishing Platform using GoPhish & EmailGun
​What are the Attack Stages? And what’s MITTRE Create Your Phishing Pages using EvilGinx 2
ATTACK? Build Your Phishing plan using OSINT
APT attack lifecycle ​Build your phishing emails templates
​Examples of real-world APT attacks ​Bypass 2-Factor Authentication using EvilGinx 2
Deep dive into the attackers' tactics, techniques, and
procedures (TTPs) Using Threat Intelligence
​Understand the attackers' malware arsenal
​Setting Up Your Infrastructure in the cloud
​Setting up your account in AWS & Terraform
​Build your network and Caldera VM in the cloud
​Create Redirectors to obfuscate your C&C IP

INITIAL ACCESS: GET YOUR FOOT INTO


THE ORGANIZATION NETWORK
Spearphishing with a malicious document
Spearphishing with link
Spearphishing using social media
Advanced Execution Techniques: LNK Files
​Advanced Execution Techniques: COM Objects
​Write your first spear-phishing attack with a
malicious document (Hands-on)

DAY #2:
WRITE YOUR FIRST HTTP MALWARE MALWARE PLUGIN FRAMEWORK
Build a Vulnerable organization in AWS IMPLEMENTATION
Connect to Caldera C2 using HTTP Add a framework for plugins with additional features
Implement Base64 encoding in your malware Add a keylogger plugin to log keystrokes and steal
Implement JSON parsing in your malware credentials.
​Send victim machine information to your C&C Add commands for Caldera to download the keylogger
​Receive and execute commands from Caldera logs
​Automate command execution across multiple
victims

MAINTAINING PERSISTENCE IN-DEPTH PRIVILEGE ESCALATION TECHNIQUES


Maintain Persistence in the victim machine UAC bypass techniques
Advanced Persistence methods ​Advanced UAC bypass techniques: Abusing
Disguise the malware inside a legitimate process Application Shimming
(Malware as a DLL) Abuse services for privilege escalation
Persistence through DLL Injection Escalate to SYSTEM account.
MalTrak Cybersecurity Masters Program 12

DAY #3:
DEFENSE EVASION: MALWARE DEFENSE EVASION: NETWORK
OBFUSCATION OBFUSCATION
Malicious Documents: VBA Stomping Network Data Encryption
Strings Encryption Hidden In Plain Sight 01: HTML Smuggling
​Dynamic API Loading ​Hidden In Plain Sight 02: Steganography
​Hidden In Plain Sight: Malware Steganography ​HTTPS Communication
​Using legitimate websites for communications
DNS Flux and DNS over HTTPS
Other Protocols & Channels (ICMP, DNS)
DEFENSE EVASION: BYPASS EDRS &
BEHAVIORAL-BASED DETECTION
Process Injection & DLL Injection
Sysmon & ​EDR Bypass Techniques
Unhook EDR APIs
​Invisible Process Injection Without Alerting EDRs
​AppLocker And Application Whitelisting bypass
Techniques

DAY #4:

IMPERSONATING USERS: CREDENTIAL LATERAL MOVEMENTS


THEFT & TOKEN IMPERSONALIZATION NTLM Attacks: Pass The Hash
Credential Theft using lsass memory dump ​Kerberos Attacks: Pass The Ticket
Bypass lsass protection Kerberos Attacks: Overpass The Hash
Token Impersonation & Logon Types Overview Silver & Golden Tickets
Token Impersonation implementation in your Lateral movement using Scheduled tasks
malware ​Lateral movement using Remote COM Objects
​Steal Remote Desktop Sessions ​Lateral movement using WMIC & Powershell Remoting
​Lateral movement using caldera and your agent

"If you are looking for the most detailed and relevant training available I would highly
recommend Maltrak. You will learn how to automate cloud-based C&C infrastructure,
bypass 2FA with malicious proxies for legitimate pages, develop completely undetectable
C++ malware from scratch, defeat machine learning-based endpoint detection tools and
much, much more from one of the most celebrated persons around."
- Grant Knoetze - IT Support Specialist
MalTrak Cybersecurity Masters Program 13

Phase 5: MalTrak Internship With Real-World Case


Studies
After you have acquired all the required cybersecurity skills, passed the exams, and
In this internishp, you
practiced through our provided labs. You will join our team here in MalTrak through an
will look over the internship.
shoulders of our
engineers seeing how You will tackle real-world incidents, analyze malware and hunt for threats all through our
near real-world simulations to gain the practical experience needed for any job requirements
they tackle real-world
incidents, analyze
This 3 months Internship will also be added to your resume, giving your resume a boost in
malware and hunt for the required experience for any job you are applying for.
threats. As well, you
will go through real- Key Objectives:

world case studies and


Gain real-world experience and test your skills by tackling real-world threats in near real-
near real-world world simulated environments
simulations to gain the
practical experience Boost your resume further by adding a 3 months internship to your resume

needed for any job


Note:
requirements
Through the internship, customer data will be anonymized to protect the safety of our
customers. If it's not possible, signing an NDA will be required.
MalTrak Cybersecurity Masters Program 14

Phase 6: Showcase Your Work: Resume & Job


Hunting
This will be an ongoing process you will go through along with your Masters. We will help
you showcase your work which will include building a technical blog that you are weekly
sharing your technical analysis.

As well, it will include how to build a professional image on Linkedin, reach out to recruiters
and hiring managers, and write a compelling resume and cover letter.

We will partner with a recruitment expert to help you build a professional world-class
resume and LinkedIn profile and help you through this whole process.

Key Objectives:

Build a technical blog to showcase your technical skills

Build a professional world-class image on Linkedin

Build a professional clean resume and cover letter

Reach out to recruiters and hiring managers to land the job you are looking for

Registration Process
The number of students in this program is very limited and therefore, we need to ensure that
LIMITED you are a good fit for this Master's Program and it will transform your career tremendously
in the next 9 months.
SEATS
So to register, you will need to fill out this application at: https://maltrak.com/masters
This Program is
based on coaching
and mentorship
and therefore, the
seats are very
limited.
Book your call
now and get
started before it's
too late
MalTrak Cybersecurity Masters Program 15

Frequently Asked Questions (FAQ)

Q1: When does the program start?


It starts when you join. The dates and times of the live training are fixed, and you are advised to
join one or two months earlier.

Just bear in mind that the seats are very limited. Once they are taken, you will be put on the
waiting list for a few months until you can join.

Q2: What makes this program different from others?


This Master's program is focused on the required skills that companies are looking for
nowadays.

Most companies now are focusing on:

Targeted ransomware attacks


Supply chain attacks
Cloud Attacks (Azure AD, Office 365, AWS ... etc.)

And they are looking for someone who can protect them against these attacks, who has the
practical skills and real-world experience, and that's what this Master's program provides.

This program excels more than any other program in providing in-depth training, expert insights,
real-world, hands-on labs, not simple CTFs, and all with mentorship and guidance.

This program prepares you for the roles:

Red Teamer
Penetration Tester
Incident Handler
Cloud Security Professional
Threat hunter
Security Analyst
MalTrak Cybersecurity Masters Program 16

Q3: Is your master's university credible?


No. It's what Cybersecurity Master's should have been. An industry-based Master's, not an
academic Master's

It's fluff-free, industry-based, and fully hands-on with real mentorship and guidance.

It's based on the real attacks that companies are facing right now. Rather than general
Cybersecurity knowledge.

Q4: Companies require a real Master's degree or known certificates.


How this Master's program is going to help me get a job in the field?

Job offers have requirements of a computer science degree, multiple different certificates, and
years of experience. But in reality, hiring managers don't care about all of that. They care about
your hands-on skills and if you can do your day-to-day work without lots of training and
supervision.

In the master's program, not only we do help you learn the real hands-on skills that you will need
in your next job, but also we help you showcase these skills in your resume.

Instead of certificates, we show your skills in projects, blogs, technical reports, and write-ups.
And we build your resume to stand out, get through HR and get the hiring manager interested in
interviewing you and hiring you in the company.

We have many students who followed our structure and our tips and advice and got recruiters
and hiring managers reaching out to get them to work in their company.

Q5: What happens if I can't attend any live training?


You will have 1-year access to the recordings. You can watch it at any time.

Q6: How long is the Master's Program?


12 Months

Q7: Is there payment plans available?


Yes
MalTrak Cybersecurity Masters Program 17

About MalTrak
MalTrak is a cybersecurity organization specialized in the detection, response, and hunting
If you are ready to of current threats companies are facing right now such as targeted attacks, ransomware
shift your career to attacks, and cloud attacks.

the ever-growing MalTrak's mission is to equip cybersecurity professionals and companies with the training,
field of tools, and processes to help them respond to such attacks and better protect their assets

cybersecurity, you MalTrak has helped over 200 professionals from all over the world build their skills in
are ready for cybersecurity with live training, recorded training, and personalized coaching.

MalTrak Now MalTrak is continuing its mission through this dedicated Masters program to ensure
that the new generation of cybersecurity professionals are equipped with the practical skills
and tools to protect

About Amr Thabet


Amr Thabet is a malware researcher and an incident handler with over 10 years of
experience, he worked in some of the Fortune 500 companies, including
Symantec, Tenable, and others.

He is the founder of MalTrak and the author of "Mastering Malware Analysis, 2nd
Edition" book published by Packt Publishing.

Amr has spoken at top security conferences all around the world, including
Blackhat, DEFCON, Hack In Paris, and VB Conference. He was also featured in
Amr Thabet, Founder of MalTrak
Christian Science Monitor for his work on Stuxnet.

His mission is to help security professionals worldwide build their expertise in


malware analysis, threat hunting, red teaming, and, most importantly, protect
their organization's infrastructure from targeted attacks, ransomware attacks, and
APT attacks.

© 2022 MalTrak, Inc. All rights reserved.

You might also like