GIAC Reverse Engineering Malware Certification (GREM) icon

GIAC Reverse Engineering Malware Certification (GREM)

Practitioner Certification
CyberLive

The GIAC Reverse Engineering Malware (GREM) certification is designed for technologists who protect the organization from malicious code. GREM-certified technologists possess the knowledge and skills to reverse-engineer malicious software (malware) that targets common platforms, such as Microsoft Windows and web browsers. These individuals know how to examine inner-workings of malware in the context of forensic investigations, incident response, and Windows system administration. Become more valuable to your employer and/or customers by highlighting your cutting-edge malware analysis skills through the GREM certification.

Areas Covered

  • Malware Analysis Using Malware Code and Behavioral Analysis Fundamentals
  • Windows Assembly Code Concepts for Reverse Engineering and Common Windows Malware Characteristics in Assembly
  • In-Depth Analysis of Malicious Executables and Self-Defending Malware
  • Analysis of Malicious Document Files, .NET programs, and Protected Executables

Who is GREM for?

  • System and Network Administrators
  • Auditors
  • Security Consultants
  • Security Managers
  • Individuals who have dealt with incidents involving malware
  • Technologists looking to formalize and expand their expertise
  • Forensic investigators and security practitioners looking to expand their skillsets

GREM with CyberLive

GIAC knows that cyber security professionals need:

  • Discipline-specific certifications
  • Practical testing that validates their knowledge and hands-on skills

In response to this industry-wide need, GIAC developed CyberLive - hands-on, real-world practical testing.CyberLive testing creates a lab environment where cyber practitioners prove their knowledge, understanding, and skill using:

  • Actual programs
  • Actual code
  • Virtual machines

Candidates are asked practical questions that require performance of real-world-like tasks that mimic specialized job roles.

Find out more about CyberLive here.

Exam Format

  • 1 proctored exam
  • 66-75 questions
  • 2-3 hours
  • Minimum passing score of 73%

Note: GIAC reserves the right to change the specifications for each certification without notice. Based on a scientific passing point study, the passing point for the GREM exam has been determined to be 73% for all candidates receiving access to their certification attempts on or after August 27th, 2022. To verify the format and passing point of your specific certification attempt, read the Certification Information found in your account at https://exams.giac.org/pages/attempts.

Delivery

NOTE: All GIAC Certification exams are web-based and required to be proctored. There are two proctoring options: remote proctoring through ProctorU, and onsite proctoring through PearsonVUE. Click here for more information.

GIAC certification attempts will be activated in your GIAC account after your application has been approved and according to the terms of your purchase. Details on delivery will be provided along with your registration confirmation upon payment. You will receive an email notification when your certification attempt has been activated in your account. You will have 120 days from the date of activation to complete your certification attempt.

Exam Certification Objectives & Outcome Statements

  • Analyzing Malicious Office Macros
    The candidate will be able to analyze macros and scripts embedded in suspicious Microsoft Office files to understand their capabilities.
  • Analyzing Malicious PDFs
    The candidate will be able to analyze suspicious PDFs and embedded scripts to understand the nature of the threat they might pose.
  • Analyzing Malicious RTF Files
    The candidate will be able to analyze suspicious RTF files and embedded shellcode to understand their capabilities.
  • Analyzing Obfuscated Malware
    The candidate will be able to identify packed Windows executables and obfuscated malicious JavaScript and unpack it to gain visibility of it's key capabilities.
  • Behavioral Analysis Fundamentals
    The candidate will be able analyze static properties of a suspected malware sample, develop theories regarding its nature, and determine subsequent analysis steps.
  • Common Malware Patterns
    The candidate will be able to identify common API calls used by malware and understand what capabilities the APIs offer to the malware samples. The candidate will be able to identify common techniques used by malware including code injection, hooking, and process hollowing techniques.
  • Core Reverse Engineering Concepts
    The candidate will apply dynamic analysis techniques to examine a malware sample in a debugger and will apply static analysis techniques to interpret common assembly instructions and patterns in Windows malware using a disassembler.
  • Examining .NET Malware
    The candidate will be able to analyze .NET programs to understand their capabilities.
  • Identifying and Bypassing Anti-Analysis Techniques
    The candidate will be able to identify and bypass common debugger detection and data protection measures used in malware, including the detection of security tools.
  • Malware Analysis Fundamentals
    The candidate will be able to describe key methods for analyzing malicious software and identify the needs of malware analysis lab.
  • Malware Flow Control and Structures
    The candidate will be able to analyze common execution flow control mechanisms, such as loops and conditional statements, in assembly language.
  • Overcoming Misdirection Techniques
    The candidate will be able to overcome misdirecting execution workflow as an anti-analysis technique used in malware.
  • Reversing Functions in Assembly
    The candidate will be able to analyze malware functions in assembly language to understand use of parameters, return values and other structural elements.
  • Static Analysis Fundamentals
    The candidate will be able analyze static properties of a suspected malware sample, develop theories regarding its nature, and determine subsequent analysis steps.
  • Unpacking and Debugging Packed Malware
    The candidate will demonstrate process for unpacking malware using a debugger and repairing unpacked malware for further analysis.

Other Resources

  • Training is available in a variety of modalities including live training and OnDemand.
  • Practical work experience can help ensure that you have mastered the skills necessary for certification
  • College level courses or self paced study through another program or materials may meet the needs for mastery.
  • Get information about the procedure to contest exam results.

Practice Tests

  • These tests are a simulation of the real exam allowing you to become familiar with the test engine and style of questions.
  • Practice exams are a gauge to determine if your preparation methods are sufficient.
  • The practice bank questions are limited so you may encounter the same question on practice tests when multiple practice tests are purchased.
  • Practice exams never include actual exam questions.
  • Purchase a GREM practice test here.
  • GIAC recommends leveraging additional study methods for test preparation.

Find Affiliate Training

Explore affiliate training options to prepare for your GIAC certification exam.