- Published on
GREM Journey: Navigating SANS FOR610 and the Certification Experience
- Authors
- Name
- Ethan Marshall
- @Artegium
GREM Journey: Navigating SANS FOR610 and the Certification Experience
My interest in malware analysis really took off back in 2017 during a course at Dakota State University with Josh Stroschein. That class was a game-changer - Josh has this way of making complex reverse engineering concepts click, and I can definitely credit him for sparking my passion for this stuff.
Here's the thing though - when you start looking around for well-known malware analysis certifications, your options are pretty limited.

- GREM Journey: Navigating SANS FOR610 and the Certification Experience
Why GREM? The Decision Process
When it comes to well-known malware analysis certifications, there are really two main players:
SANS FOR610/GREM: The SANS course leading to GIAC GREM certification
TCM Security: Their Practical Malware Analysis & Triage course and PMRP certification
Both get consistently positive feedback from the community. SANS has that reputation for top-tier course material, but you're definitely paying premium prices. TCM offers a much more budget-friendly option and still delivers excellent content.
I went with GREM mainly for the industry recognition factor. You see SANS certs on job postings all the time, and they carry weight in the field. Was it the right choice? We'll get to that.
FOR610 Course Experience: The Learning Phase
Course Structure and Content
FOR610 follows SANS' typical 6-day format, with the final day being a CTF-style challenge. They ship you a hefty package - multiple bound books for each day's material, a workbook, and a thumb drive loaded with lab VMs, files, and tools.
Here's how the days break down:
Day 1 - Malware Analysis Fundamentals
Day 2 - Reversing Malicious Code
Day 3 - Beyond Traditional Executables
Day 4 - In-Depth Malware Analysis
Day 5 - Examining Self-Defending Malware
Day 6 - Malware Analysis Tournament
The progression makes sense. You start with the basics and work your way up to more sophisticated techniques.
Lab Environment Setup
SANS ships you a couple different VMs on the thumb drive, and honestly, getting them running is pretty straightforward. Takes just a few minutes to import into VMware or VirtualBox.
REMnux - This acts as your gateway and provides network services for the Windows VM. It's also loaded with tools for analyzing malicious documents and other non-PE samples.
Windows 10 - This is where you'll spend most of your time. It comes pre-loaded with Ghidra, x32dbg/x64dbg, Scylla, and a bunch of PE analysis, registry, and process monitoring tools.
The lab environment works well right out of the box. Everything's pre-configured and ready to go, which lets you focus on learning rather than fighting with tool installations. Any modern laptop can handle the VMs without breaking a sweat.
Worth noting - SANS used to use IDA for this course but switched to Ghidra a few years back. I'll be honest, I've never been a huge fan of Ghidra's interface. I usually lean toward IDA or Binary Ninja when I have the choice. If you're in the same boat and haven't spent much time with Ghidra, expect a bit of an adjustment period. The functionality is there, but the UI takes some getting used to.

What Clicked vs What Challenged Me
Honestly, most of the material felt pretty familiar. I'd used a lot of the Windows VM tools before in other courses and personal projects, plus I've had plenty of exposure to x86/x64 assembly and malware analysis. So following along wasn't too tough.
The biggest challenge? Getting comfortable with tools I hadn't used much. Ghidra was the main one - all those little UI quirks take time to learn.
But the real learning curve was with the malicious document analysis tools on REMnux. Most are command-line based, and there's a whole arsenal of them for digging into PDFs, RTFs, DOCs, DOCX files - you name it. When you've got that many terminal tools, each with their own syntax and specific use cases, it gets overwhelming fast.
The trick is figuring out which tool to reach for in different situations. Plus memorizing all those command structures. It's doable, but definitely takes practice before it becomes second nature.
The Practical Component: Hands-On Malware Analysis
Real Samples, Real Learning
FOR610 does a solid job easing you into malware analysis without throwing you in the deep end. The hands-on labs are actually relevant - they reinforce what you're learning instead of feeling like busy work.
You'll get up to speed on assembly pretty quickly, then dive into reverse engineering common data structures and program flow. From there, you're analyzing file structures and properties.
The progression really works. They start with the basics and build up to more complex stuff without making huge jumps that leave you lost.
Ghidra in Action
Once you've got a handle on assembly basics and initial triage, the course transitions into static code analysis. This is where Ghidra becomes your main tool, and they do a thorough job walking you through the interface and core commands.
Even though I'm not naturally drawn to Ghidra's UI, I have to admit it's pretty powerful for malware analysis. The decompiler output is actually quite readable, which helps when you're trying to understand complex program logic without getting lost in pure assembly. The course teaches you to navigate between the different views - assembly listing, decompiler output, and function graphs.
One thing that really clicked for me was using Ghidra's cross-referencing features to trace how malware samples call different functions. You'll also learn to rename functions and variables as you go, plus create custom data types when dealing with specific file formats or network protocols. The samples are mostly already deobfuscated and unpacked, which lets you focus on understanding the actual functionality rather than fighting through layers of obfuscation.
By the end of the static analysis sections, you're using Ghidra to dissect real malware samples and understand their core functionality. The learning curve is definitely there, but the course gives you enough guided practice that it starts feeling natural.

Exam Preparation Strategy
Study Approach
The course is designed for a dedicated 6-day structure, but each book is pretty hefty. Plus they give you supplementary reading and labs scattered throughout, so it's definitely time-intensive. I worked through the material slowly over a couple months, going back through sections multiple times. Worth noting - they offer this both in-person and on-demand, so if you're doing the live version, you'll obviously have to keep their pace.
I started with the first book and worked through it whenever I had time outside of work. Did each lab once as they came up, then after finishing a day's material, I'd go back and redo the labs to reinforce the hands-on stuff before moving to the next section.
After getting through all the coursework, I went back to the key labs I felt needed more practice. The workbook is worth going through several times since the exam splits pretty evenly between hands-on tasks and multiple choice questions.
The GREM Exam: What to Expect
Format and Timing
The GREM exam is proctored and consists of 66-75 questions with 2-3 hours to complete. You need at least 73% to pass.
I took mine at a local PearsonVUE testing center, and the process was pretty straightforward. The exam mixes multiple choice with hands-on tasks. For the practical stuff, they'll open a virtual environment window where you work with actual samples.
Here's the thing about GIAC exams - they're open book. You can bring almost anything and use it during the test. But with the time limit and number of questions, you can easily find yourself frantically flipping through books trying to find the right section. The exam sticks purely to course material, and some questions are very specific in their wording.
My Experience
My exam experience went pretty well overall. I'd gone through the labs multiple times and had my books properly tabbed out beforehand, which definitely paid off. The open book format sounds great in theory, but you really need those tabs and bookmarks to make it work - otherwise you're just burning time hunting through pages.
The mix of multiple choice and hands-on tasks kept things interesting. The practical sections felt familiar since I'd done the labs enough times, though working in their virtual environment instead of my usual setup took a minute to adjust to.
That said, I got hit with a bunch of questions on one specific topic that wasn't my strongest area - probably could've prepared better for that. Time management became a factor too. Even with the open book format, I found myself watching the clock more than I'd expected.
I felt comfortable with how I performed overall, though I didn't achieve an amazing score. Passed with a decent buffer, which is what matters. The exam definitely tests your knowledge of the course material thoroughly, so if you've done the work and know where to find things in your books, you should be fine.
Lessons Learned and Practical Advice
For Future GREM Candidates
The best advice I can give? Spend serious time on the malicious documents section. There's a lot of material packed in there, and it's easy to underestimate.
Also, even though the exam is open book, time flies by fast. Put real effort into preparing your books - create a detailed index with key sections, terms, and definitions. Color code each book and your index so you can grab the right one and jump straight to what you need.
A lot of people spend as much time (if not more) organizing their books and creating tabs as they do studying. That prep work is absolutely worth it.
Skills That Transfer
Since my security work focuses primarily on binary exploitation, reverse engineering, and malware analysis, the skills from GREM fit perfectly into my broader toolkit.
The reverse engineering fundamentals you pick up in GREM translate directly to other security work. Learning to read assembly and understand program flow helps whether you're analyzing malware or hunting for vulnerabilities in legitimate software.
The systematic analysis approach becomes second nature - how to triage samples, document findings, and work through unknowns methodically. These same skills apply when you're doing binary analysis for exploit development or just trying to understand how any piece of software works.
File format analysis is another big one. Understanding PE structures, knowing how to dig into document formats, and recognizing common patterns - all of that knowledge transfers to broader security research. Plus you get comfortable with a whole toolkit of analysis utilities that you'll use again and again.
The debugging and dynamic analysis techniques are universal too. Once you're comfortable tracing through malware execution, applying those same methods to vulnerability research or exploit development feels natural.
๐ ANALYSIS: [๐] --โ [๐ฌ] --โ [โ๏ธ] --โ [๐ง] --โ [๐ฏ] --โ [๐]
Sample Triage Static Dynamic Behavior Report
Was It Worth It?
Now let's get into whether it was really worth it. The training runs around 8,600 USD - a price tag that really demands content to match. Most people only pursue SANS training if their employer's footing the bill. Not many can afford almost 9,000 USD out of their own pocket. I know I can't justify that kind of money for a single course.
I won't lie - I personally didn't get a ton of new material out of it. Aside from the malicious documents section, the other books covered stuff I was already familiar with. The course does a solid job with fundamentals, but it focuses more on foundational concepts rather than the advanced techniques you'd encounter in real-world analysis.
For example, the samples you're analyzing throughout the course are ready-to-go - not like real-world samples that are packed, obfuscated, and designed to avoid easy analysis. They've actually released FOR710 as a follow-up course that dives into these more advanced topics, but that brings the total investment to 17,000 USD for both courses when you could grab a handful of Amazon books covering the same material for a fraction of the cost.
If your employer's paying? Sure, grab the course. You get the exact books the exam's based on, and the GIAC cert name looks great on your credentials. But if you're paying out of pocket, I'd honestly just buy some quality books on Amazon - they'll probably be more thorough overall and way more affordable - or pursue an alternative certification like TCM's PMAT that covers similar ground at a much more reasonable price point. Then just take the exam.
Next Steps
GREM definitely reinforced my interest in malware analysis, even if the course itself didn't push my skills as far as I'd hoped. It's a solid foundation that fits well with my focus on binary exploitation and reverse engineering - a lot of the same fundamental skills overlap.
I'm currently working towards OSED, and the reverse engineering and analysis methodologies from GREM are already proving valuable as I dive deeper into exploit development. The systematic approach to understanding program behavior translates really well to vulnerability research.
For anyone considering the malware analysis path, I'd say start with the more affordable options and see where your interests really lie before committing to the premium-priced courses.
Study smart, not just hard,
