Apress | Malware Analysis And Detection Engineering: A Comprehensive Approach To Detect And Analyze Modern Malware (2020 EN)

Discussion in 'Computing' started by Kanka, Jul 18, 2021.

  1. Kanka

    Kanka Well-Known Member Loyal User

    Messages:
    16,037
    Likes Received:
    449
    Trophy Points:
    83
    [​IMG]

    Author: Abhijit Mohanta, Anoop Saldanha
    Full Title: Malware Analysis And Detection Engineering: A Comprehensive Approach To Detect And Analyze Modern Malware
    Publisher: Apress; 1st ed. edition (September 23, 2020)
    Year: 2020
    ISBN-13: 9781484261934 (978-1-4842-6193-4), 9781484261927 (978-1-4842-6192-7)
    ISBN-10: 1484261933, 1484261925
    Pages: 914
    Language: English
    Genre: Educational: Systems and Data Security
    File type: EPUB (True), PDF (True), Code Files
    Quality: 10/10
    Price: 69.54 €


    Discover how the internals of malware work and how you can analyze and detect it. You will learn not only how to analyze and reverse malware, but also how to classify and categorize it, giving you insight into the intent of the malware. Malware Analysis and Detection Engineering is a one-stop guide to malware analysis that simplifies the topic by teaching you undocumented tricks used by analysts in the industry. You will be able to extend your expertise to analyze and reverse the challenges that malicious software throws at you.

    The book starts with an introduction to malware analysis and reverse engineering to provide insight on the different types of malware and also the terminology used in the anti-malware industry. You will know how to set up an isolated lab environment to safely execute and analyze malware. You will learn about malware packing, code injection, and process hollowing plus how to analyze, reverse, classify, and categorize malware using static and dynamic tools. You will be able to automate your malware analysis process by exploring detection tools to modify and trace malware programs, including sandboxes, IDS/IPS, anti-virus, and Windows binary instrumentation.

    The book provides comprehensive content in combination with hands-on exercises to help you dig into the details of malware dissection, giving you the confidence to tackle malware that enters your environment.


    Learn:
    ✓ Analyze, dissect, reverse engineer, and classify malware
    ✓ Effectively handle malware with custom packers and compilers
    ✓ Unpack complex malware to locate vital malware components and decipher their intent
    ✓ Use various static and dynamic malware analysis tools
    ✓ Leverage the internals of various detection engineering tools to improve your workflow
    ✓ Write Snort rules and learn to use them with Suricata IDS

    Features:
    ✓ A one-stop solution for malware analysis, reversing, and detection engineering
    ✓ Covers the internal workings of detection engineering tools, including malware sandboxes, IDS/IPS, anti-virus, and Windowsnbinary instrumentation
    ✓ Includes hands-on exercises that mimic malware behavior

    Who This Book Is For:
    Security professionals, malware analysts, SOC analysts, incident responders, detection engineers, reverse engineers, and network security engineers.

    -------------