Computers & Internet Books:

Mastering Malware Analysis

A malware analyst's practical guide to combating malicious software, APT, cybercrime, and IoT attacks
Click to share your rating 0 ratings (0.0/5.0 average) Thanks for your vote!

Format:

Paperback / softback
$141.00
Available from supplier

The item is brand new and in-stock with one of our preferred suppliers. The item will ship from a Mighty Ape warehouse within the timeframe shown.

Usually ships in 3-4 weeks
Free Delivery with Primate
Join Now

Free 14 day free trial, cancel anytime.

Buy Now, Pay Later with:

4 payments of $35.25 with Afterpay Learn more

6 weekly interest-free payments of $23.50 with Laybuy Learn more

Availability

Delivering to:

Estimated arrival:

  • Around 17-29 July using International Courier

Description

Learn effective malware analysis tactics to prevent your systems from getting infected Key Features Investigate cyberattacks and prevent malware-related incidents from occurring in the future Learn core concepts of static and dynamic malware analysis, memory forensics, decryption, and much more Get practical guidance in developing efficient solutions to handle malware incidents Book DescriptionNew and developing technologies inevitably bring new types of malware with them, creating a huge demand for IT professionals that can keep malware at bay. With the help of this updated second edition of Mastering Malware Analysis, you'll be able to add valuable reverse-engineering skills to your CV and learn how to protect organizations in the most efficient way. This book will familiarize you with multiple universal patterns behind different malicious software types and teach you how to analyze them using a variety of approaches. You'll learn how to examine malware code and determine the damage it can possibly cause to systems, along with ensuring that the right prevention or remediation steps are followed. As you cover all aspects of malware analysis for Windows, Linux, macOS, and mobile platforms in detail, you'll also get to grips with obfuscation, anti-debugging, and other advanced anti-reverse-engineering techniques. The skills you acquire in this cybersecurity book will help you deal with all types of modern malware, strengthen your defenses, and prevent or promptly mitigate breaches regardless of the platforms involved. By the end of this book, you will have learned how to efficiently analyze samples, investigate suspicious activity, and build innovative solutions to handle malware incidents. What you will learn Explore assembly languages to strengthen your reverse-engineering skills Master various file formats and relevant APIs used by attackers Discover attack vectors and start handling IT, OT, and IoT malware Understand how to analyze samples for x86 and various RISC architectures Perform static and dynamic analysis of files of various types Get to grips with handling sophisticated malware cases Understand real advanced attacks, covering all their stages Focus on how to bypass anti-reverse-engineering techniques Who this book is forIf you are a malware researcher, forensic analyst, IT security administrator, or anyone looking to secure against malicious software or investigate malicious code, this book is for you. This new edition is suited to all levels of knowledge, including complete beginners. Any prior exposure to programming or cybersecurity will further help to speed up your learning process.

Author Biography:

Alexey Kleymenov started working in the information security industry in his second year at university and now has more than 14 years of practical experience at several international cybersecurity companies. He is a malware analyst and software developer who is passionate about reverse engineering, automation, and research. Alexey has taken part in numerous investigations analyzing all types of malicious samples, has developed various systems to perform threat intelligence activities in the IT, OT, and IoT sectors, and has authored several patents. Alexey is a member of the (ISC)² organization and holds the CISSP certification. Finally, he is a founder of the RE and More project, teaching people all over the world how to perform malware analysis in the most efficient way. Amr Thabet is a malware researcher and an incident handler with over 10 years of experience. He has worked in several Fortune 500 companies, including Symantec and Tenable. Currently, he is the founder of MalTrak, providing real-world in-depth training in malware analysis, incident response, threat hunting, and red teaming to help the next generation of cybersecurity enthusiasts to build their careers in cybersecurity. Amr is also a speaker and trainer at some of the top security conferences all around the world, including Blackhat, DEFCON, Hack In Paris, and VB Conference. He was also featured in Christian Science Monitor for his work on Stuxnet.
Release date NZ
April 28th, 2022
Pages
572
Edition
2nd Revised edition
Audience
  • Professional & Vocational
Dimensions
190x34x234
ISBN-13
9781803240244
Product ID
35983941

Customer reviews

Nobody has reviewed this product yet. You could be the first!

Write a Review

Marketplace listings

There are no Marketplace listings available for this product currently.
Already own it? Create a free listing and pay just 9% commission when it sells!

Sell Yours Here

Help & options

Filed under...