ODBIERZ TWÓJ BONUS :: »

    Learning Malware Analysis. Explore the concepts, tools, and techniques to analyze and investigate Windows malware

    (ebook) (audiobook) (audiobook) Język publikacji: angielski
    Learning Malware Analysis. Explore the concepts, tools, and techniques to analyze and investigate Windows malware Monnappa K A - okładka ebooka

    Learning Malware Analysis. Explore the concepts, tools, and techniques to analyze and investigate Windows malware Monnappa K A - okładka ebooka

    Learning Malware Analysis. Explore the concepts, tools, and techniques to analyze and investigate Windows malware Monnappa K A - okładka audiobooka MP3

    Learning Malware Analysis. Explore the concepts, tools, and techniques to analyze and investigate Windows malware Monnappa K A - okładka audiobooks CD

    Ocena:
    Bądź pierwszym, który oceni tę książkę
    Stron:
    510
    Dostępne formaty:
    PDF
    ePub
    Mobi

    Ebook

    159,00 zł

    Dodaj do koszyka lub Kup na prezent
    Kup 1-kliknięciem

    Przenieś na półkę

    Do przechowalni

    Malware analysis and memory forensics are powerful analysis and investigation techniques used in reverse engineering, digital forensics, and incident response. With adversaries becoming sophisticated and carrying out advanced malware attacks on critical infrastructures, data centers, and private and public organizations, detecting, responding to, and investigating such intrusions is critical to information security professionals. Malware analysis and memory forensics have become must-have skills to fight advanced malware, targeted attacks, and security breaches.

    This book teaches you the concepts, techniques, and tools to understand the behavior and characteristics of malware through malware analysis. It also teaches you techniques to investigate and hunt malware using memory forensics.

    This book introduces you to the basics of malware analysis, and then gradually progresses into the more advanced concepts of code analysis and memory forensics. It uses real-world malware samples, infected memory images, and visual diagrams to help you gain a better understanding of the subject and to equip you with the skills required to analyze, investigate, and respond to malware-related incidents.

    Wybrane bestsellery

    O autorze ebooka

    Monnappa K A works for Cisco Systems as an information security investigator focusing on threat intelligence and the investigation of advanced cyber attacks. He is a member of the Black Hat review board, the creator of Limon Linux sandbox, the winner of the Volatility plugin contest 2016, and the co-founder of the Cysinfo cybersecurity research community. He has presented and conducted training sessions at various security conferences including Black Hat, FIRST, OPCDE, and DSCI. He regularly conducts training at the Black Hat Security Conference in USA, Asia, and Europe.

    Zamknij

    Wybierz metodę płatności

    Zamknij Pobierz aplikację mobilną Ebookpoint