PERHAPS A GIFT VOUCHER FOR MUM?: MOTHER'S DAY

Close Notification

Your cart does not contain any items

Malware Analysis and Detection Engineering

A Comprehensive Approach to Detect and Analyze Modern Malware

Abhijit Mohanta Anoop Saldanha

$152.95   $121.96

Paperback

Not in-store but you can order this
How long will it take?

QTY:

English
APress
22 October 2020
"Discover how the internals of malware work and how you can analyze and detect it. You will learn not only how to analyze and reverse malware, but also how to classify and categorize it, giving you insight into the intent of the malware. Malware Analysis and Detection Engineering is a one-stop guide to malware analysis that simplifies the topic by teaching you undocumented tricks used by analysts in the industry. You will be able to extend your expertise to analyze and reverse the challenges that malicious software throws at you. 

The book starts with an introduction to malware analysis and reverse engineering to provide insight on the different types of malware and also the terminology used in the anti-malware industry. You will know how to set up an isolated lab environment to safely execute and analyze malware. You will learn about malware packing, code injection, and process hollowing plus how to analyze, reverse, classify, and categorize malware using static and dynamic tools. You will be able to automate your malware analysis process by exploring detection tools to modify and trace malware programs, including sandboxes, IDS/IPS, anti-virus, and Windows binary instrumentation.

The book provides comprehensive content in combination with hands-on exercises to help you dig into the details of malware dissection, giving you the confidence to tackle malware that enters your environment.

What You Will Learn

Analyze,

dissect, reverse engineer, and classify malware Effectively

handle malware with custom packers and compilers Unpack

complex malware to locate vital malware components and decipher their

intent Use

various static and dynamic malware analysis tools    Leverage the internals of various detection engineering tools to improve your workflow          Write Snort rules and learn to use them with Suricata IDS 

Who This Book Is For Security professionals, malware analysts, SOC analysts, incident responders, detection engineers, reverse engineers, and network security engineers

""This book is a beast! If you're looking to master the ever-widening field of malware analysis, look no further. This is the definitive guide for you.""  Pedram Amini, CTO Inquest; Founder OpenRCE.org and ZeroDayInitiative"

By:   ,
Imprint:   APress
Country of Publication:   United States
Edition:   1st ed.
Dimensions:   Height: 254mm,  Width: 178mm, 
Weight:   1.768kg
ISBN:   9781484261927
ISBN 10:   1484261925
Pages:   914
Publication Date:  
Audience:   Professional and scholarly ,  Undergraduate
Format:   Paperback
Publisher's Status:   Active

Abhijit Mohanta is an independent cybersecurity consultant and corporate trainer who has worked extensively in malware reverse engineering, vulnerability research, anti-virus engine development, anti-malware signature writing, and sandbox development. He has worked with the Symantec, McAfee, and Juniper Networks anti-malware labs. He holds several patents. He blogs regularly and has been a speaker at security conferences and workshops. His articles have been republished and quoted in a number of blogs and whitepapers, including eForensics magazine. He is also the author of the book Preventing Ransomware: Understand, Prevent, and Remediate Ransomware Attacks. Anoop Saldanha is one of the core authors of the Suricata Intrusion Detection and Prevention System, funded by the US Department of Homeland Security (DHS). He works as an independent security consultant and as a corporate security trainer. He designs and develops various detection technologies to secure both the host and the network, ranging from network security tools such as IDS/IPS to malware sandboxes, malware analysis tools, firewalls, and endpoints. He holds multiple patents in the field of security and speaks at security conferences and workshops. He has previously worked in threat research labs and detection engineering teams at RSA Security, Juniper Networks, Cyphort Cybersecurity, and various other cybersecurity startups.

See Also