Malware Analysis and Detection Engineering Ebook Tooltip A Comprehensive Approach to Detect and Analyze Modern Malware

Afbeeldingen

Artikel vergelijken

  • Engels
  • E-book
  • 9781484261934
  • 22 september 2020
  • -505238
Alle productspecificaties
  • Je leest ebooks gemakkelijk op je Kobo e-reader, of op je smartphone of tablet met de bol.com Kobo app. Let op! Ebooks kunnen niet geannuleerd of geretourneerd worden.

Samenvatting

Discover how the internals of malware work and how you can analyze and detect it. You will learn not only how to analyze and reverse malware, but also how to classify and categorize it, giving you insight into the intent of the malware. Malware Analysis and Detection Engineering is a one-stop guide to malware analysis that simplifies the topic by teaching you undocumented tricks used by analysts in the industry. You will be able to extend your expertise to analyze and reverse the challenges that malicious software throws at you.

The book starts with an introduction to malware analysis and reverse engineering to provide insight on the different types of malware and also the terminology used in the anti-malware industry. You will know how to set up an isolated lab environment to safely execute and analyze malware. You will learn about malware packing, code injection, and process hollowing plus how to analyze, reverse, classify, and categorize malware using static and dynamic tools. You will be able to automate your malware analysis process by exploring detection tools to modify and trace malware programs, including sandboxes, IDS/IPS, anti-virus, and Windows binary instrumentation.

The book provides comprehensive content in combination with hands-on exercises to help you dig into the details of malware dissection, giving you the confidence to tackle malware that enters your environment.

What You Will Learn

  • Analyze, dissect, reverse engineer, and classify malware
  • Effectively handle malware with custom packers and compilers
  • Unpack complex malware to locate vital malware components and decipher their intent
  • Use various static and dynamic malware analysis tools
  • Leverage the internals of various detection engineering tools to improve your workflow
  • Write Snort rules and learn to use them with Suricata IDS

Who This Book Is For

Security professionals, malware analysts, SOC analysts, incident responders, detection engineers, reverse engineers, and network security engineers

"This book is a beast! If you're looking to master the ever-widening field of malware analysis, look no further. This is the definitive guide for you." Pedram Amini, CTO Inquest; Founder OpenRCE.org and ZeroDayInitiative

Productspecificaties

Inhoud

Taal
en
Bindwijze
E-book
Oorspronkelijke releasedatum
22 september 2020
Ebook Formaat
-505238
Illustraties
Nee

Betrokkenen

Hoofdauteur
Abhijit Mohanta
Tweede Auteur
Anoop Saldanha
Hoofduitgeverij
Apress

Lees mogelijkheden

Lees dit ebook op
Desktop (Mac en Windows) | Kobo e-reader | Android (smartphone en tablet) | iOS (smartphone en tablet) | Windows (smartphone en tablet)

Overige kenmerken

Studieboek
Nee

EAN

EAN
9781484261934

Je vindt dit artikel in

Taal
Engels
Beschikbaarheid
Leverbaar
Boek, ebook of luisterboek?
Ebook
Studieboek of algemeen
Studieboeken
Nog geen reviews

Kies gewenste uitvoering

Prijsinformatie en bestellen

De prijs van dit product is 83 euro.
Direct beschikbaar
Verkoop door bol
Ebook
  • E-book is direct beschikbaar na aankoop
  • E-books lezen is voordelig
  • Dag en nacht klantenservice
  • Veilig betalen
Houd er rekening mee dat je downloadartikelen niet kunt annuleren of retourneren. Bij nog niet verschenen producten kun je tot de verschijningsdatum annuleren.
Zie ook de retourvoorwaarden