Firmware Analysis Training Course

The definitive course for those looking to master the art of identifying vulnerabilities in embedded device firmware

We have trained over 750 organizations including:

12+ content-rich theory sessions covering all essential areas of Firmware Analysis

Master the art of identifying vulnerabilities in firmware & perform security assessments

Conduct dynamic analysis of devices running in their normal or emulated environments

Enhance your ability to improve product stability & resistance to malware & cyber attacks

 

This is a uniquely detailed course on Firmware Analysis. Apart from covering core concepts that help you understand and analyse embedded devices and what they contain, this course also offers practical guidance on improving product stability and resilience to attacks. 

Benefits of the Firmware Analysis Training Course

  • Learn how to improve product stability and enhance resistance to cyber attacks with this intensive course. 
  • Be able to perform firmware analysis and security auditing.
  • Become equipped with the knowledge to find vulnerabilities in firmware and to perform security assessment of embedded device

firmware (1)

 

Firmware Analysis Course Learning Objectives:

After the completion of this course, you will be able to: 

  • Understand and explain in your own words what firmware is and what are firmware components. 

  • Elaborate on firmware file system and firmware algorithms that are used to compress a file system.

  • Offer a detailed explanation of Common Firmware Vulnerabilities.

  • Enhance your knowledge of Extracting and analysing filesystems.

  • Articulate how to emulate firmware and work with firmware security testing.

  • Comprehend how to perform dynamic analysis of devices running in their normal or emulated environments.

  • Work on runtime analysis using tools such as Ghidra, IDA, Frida, GDB and Hopper.

Feedback and Testimonials for our Courses

The playbooks training course was a good 'part-2' to the CIPR and went into greater depth in a number of areas. The day was fun and Amar kept us moving along at a good pace.
Kevin Hayes
CISO, Cyber Risk Associates

Enjoyed the course. Good mix of attendees and plenty of lively conversation. Amar steered us through it all admirably.

Russ Smith
CISO, EOL IT

Overall the course was very good. I would strongly recommend this training to anyone who is involved in Cyber Security or has control of information assets.

Kim Rose
Information Governance Officer, Wye Valley NHS Trust

It was a great workshop with a lot of interesting people and a great learning experience.

Philipp Scheiwiler
System Engineer
This was a very helpful day and opportunity to speak with a number of operational incident responders to discuss what really works in practice and not just in theory. I gained a great deal from the day, particularly around the construction of bespoke playbooks and also a variety of useful resources to inform my learning. A really good day.
Andrew Lock
Information Security Consultant

Firmware Analysis Course Modules 

Module 1 - Firmware Analysis
  • Introduction to Firmware and Firmware Vulnerability.

  • FSTM Analysing Firmware. Analysing Firmware Demo.

  • Extracting filesystem. Extracting filesystem Demo.

  • Analysing filesystem content. Analysing filesystem content Demo.

  • Emulating Firmware. Emulating Firmware Demo.

  • Dynamic Analysis. Dynamic Analysis Demo.

  • Runtime analysis, Binary Exploitation - Best Practices.

All trademarks, service marks, trade names, product names, service names and logos appearing on the site, or on printed or digital material are the property of their respective owners, including in Cyber Management Alliance Ltd. Any rights not expressly granted herein are reserved.

Building and Optimising Incident Response Playbooks

Find out more about our one day public courses or internal workshops, please complete the form below. 

  • callOr call us on:
  • +44 (0) 203 189 1422