Options

Need Help in GREM exam prep.

Remona.KirbyRemona.Kirby Registered Users Posts: 1 ■□□□□□□□□□
Hi,

I need some guidance about attempting the GREM exam. I will highly appreciate your help in asnwering my following conerns

* Is it possible to pass the GRE exam without attending FOR610 and preparing from PMA book?
* Is the exam more tough on reversing skills or debugging skills?
* The required skills mentioned on GIAC GREM official page (Reverse Engineering Malware Certification: GREM) are very vague. Can anyone please help me know about the actual technical depth we should prepare for to pass the exam? See following

>> Analyzing Protected Executables
What level of packing/anti-debugging/anti-reversing technical knowledge one should have? What popular protection skills the exam asks about?

>> In-Depth Analysis of Malicious Executables
Is that what's covered in Practical Malware Analysis (PMA) book or there is something more advanced then that to expect in exam?

Thanks
Sign In or Register to comment.