ANDROID MALWARE HANDS-ON 1 DAY ONLINE CLASS

How easy is it to write malicious Android apps? Given an Android apk what can we find out about it, and what information points in the direction of malicious activity? How much damage can a malicious app really do to the device and the user’s data? In this 1 day class we will study Android malware from both sides, as writers and those charged with managing BYOD in the enterprise to combat Android malware. We will begin by using Google searching for example code to build a simple piece of Android malware. We will then look at more advanced techniques, looking at pieces of malware seen in the wild as well as proof of concept research by the instructor. We will see how easy it is to write a malicious app even if we have no previous programming experience.

When: TBA

Where: Online! The class will be held using GoToMeeting. There is a free client download for Windows and Mac. Like most useful things it isn’t supported on Linux unfortunately. You will able to see me, hear me, and see my screen as I demonstrate the hands-on material.

HOW IT WORKS

A week before the class I will upload a victim virtual machines for students to download. It will be compressed to make the download as small as possible but you can still expect about 2-3 GB total. So if you have a slow connection you might not want to wait till the night before.  You will host this virtual machine on your own machine using Vmware or Virtual Box. You will be able to follow along with everything covered in class on your virtual machine. Additionally there will be independent exercises during the course using your virtual machine. You will also receive a meeting invite to join the live portion of the class. The day of class you choose to attend, log in to Gotomeeting.

Student Requirements:

  • About 10 GB of free space for victim virtual machine that will be provided by the instructor
  • Vmware or Virtual Box (free and/or trial versions are available)

WHAT YOU GET

  • One full day of online instruction
  • Fully configured victim virtual machine download for use in class
  • Slides & other course material

Be sure to put in your correct email address when you purchase the class. That is the email I will use to communicate class details with you. I will communicate with you within 24 hours of your sign-up confirming your registration. One week before the class you receive meeting and virtual machine information. If you do not receive communication check your spam folder.