Mastering Malware Analysis

New and developing technologies inevitably bring new types of malware with them, creating a huge demand for IT professionals that can keep malware at bay. With the help of this updated second edition of Mastering Malware Analysis, you’ll be able to add valuable reverse-engineering skills to your CV and learn how to protect organizations in the most efficient way.
This book will familiarize you with multiple universal patterns behind different malicious software types and teach you how to analyze them using a variety of approaches.
You'll learn how to examine malware code and determine the damage it can possibly cause to systems, along with ensuring that the right prevention or remediation steps are followed. As you cover all aspects of malware analysis for Windows, Linux, macOS, and mobile platforms in detail, you’ll also get to grips with obfuscation, anti-debugging, and other advanced anti-reverse-engineering techniques. The skills you acquire in this cybersecurity book will help you deal with all types of modern malware, strengthen your defenses, and prevent or promptly mitigate breaches regardless of the platforms involved.
By the end of this book, you will have learned how to efficiently analyze samples, investigate suspicious activity, and build innovative solutions to handle malware incidents.

Type
ebook
Category
publication date
2022-09-30
what you will learn

Explore assembly languages to strengthen your reverse-engineering skills
Master various file formats and relevant APIs used by attackers
Discover attack vectors and start handling IT, OT, and IoT malware
Understand how to analyze samples for x86 and various RISC architectures
Perform static and dynamic analysis of files of various types
Get to grips with handling sophisticated malware cases
Understand real advanced attacks, covering all their stages
Focus on how to bypass anti-reverse-engineering techniques

no of pages
572
duration
1144
key features
Investigate cyberattacks and prevent malware-related incidents from occurring in the future * Learn core concepts of static and dynamic malware analysis, memory forensics, decryption, and much more * Get practical guidance in developing efficient solutions to handle malware incidents
approach
This book will take you through the art of detecting, analyzing, and investigating malware threats with the help of practical examples. Suitable for both complete beginners and seasoned experts, this book is a great primer for those interested in acquiring core cyber security skills to protect from malware.
audience
If you are a malware researcher, forensic analyst, IT security administrator, or anyone looking to secure against malicious software or investigate malicious code, this book is for you. This new edition is suited to all levels of knowledge, including complete beginners. Any prior exposure to programming or cybersecurity will further help to speed up your learning process.
meta description
Learn effective malware analysis tactics to prevent your systems from getting infected
short description
Malware analysis is a powerful investigation technique widely used in various information security areas including digital forensics and incident response processes. With the help of this book, you’ll be able to use practical examples and comprehensive insights to analyze any type of malware you may encounter within the modern world.
subtitle
A malware analyst's practical guide to combating malicious software, APT, cybercrime, and IoT attacks
keywords
Cyber power; information technology; Practical Malware Analysis; cyber security; malware data science; malware protection; Malware Analyst’s
Product ISBN
9781803240244