Librería Portfolio Librería Portfolio

Búsqueda avanzada

TIENE EN SU CESTA DE LA COMPRA

0 productos

en total 0,00 €

MALWARE ANALYSIS TECHNIQUES
Título:
MALWARE ANALYSIS TECHNIQUES
Subtítulo:
Autor:
BARKER, D
Editorial:
EDITORIAL TRASPASO
Año de edición:
2021
Materia
SEGURIDAD Y CRIPTOGRAFIA
ISBN:
978-1-83921-227-7
Páginas:
282
54,95 €

 

Sinopsis



Malicious software poses a threat to every enterprise globally. Its growth is costing businesses millions of dollars due to currency theft as a result of ransomware and lost productivity. With this book, you´ll learn how to quickly triage, identify, attribute, and remediate threats using proven analysis techniques.

Malware Analysis Techniques begins with an overview of the nature of malware, the current threat landscape, and its impact on businesses. Once you´ve covered the basics of malware, you´ll move on to discover more about the technical nature of malicious software, including static characteristics and dynamic attack methods within the MITRE ATT&CK framework. You´ll also find out how to perform practical malware analysis by applying all that you´ve learned to attribute the malware to a specific threat and weaponize the adversary´s indicators of compromise (IOCs) and methodology against them to prevent them from attacking. Finally, you´ll get to grips with common tooling utilized by professional malware analysts and understand the basics of reverse engineering with the NSA´s Ghidra platform.

By the end of this malware analysis book, you'll be able to perform in-depth static and dynamic analysis and automate key tasks for improved defense against attacks.