Chiudi

Aggiungi l'articolo in

Chiudi
Aggiunto

L’articolo è stato aggiunto alla lista dei desideri

Chiudi

Crea nuova lista

Malware Analysis and Detection Engineering: A Comprehensive Approach to Detect and Analyze Modern Malware - Abhijit Mohanta,Anoop Saldanha - cover
Malware Analysis and Detection Engineering: A Comprehensive Approach to Detect and Analyze Modern Malware - Abhijit Mohanta,Anoop Saldanha - cover
Dati e Statistiche
Wishlist Salvato in 0 liste dei desideri
Malware Analysis and Detection Engineering: A Comprehensive Approach to Detect and Analyze Modern Malware
Disponibile in 5 giorni lavorativi
77,18 €
-5% 81,24 €
77,18 € 81,24 € -5%
Disp. in 5 gg lavorativi
Chiudi
Altri venditori
Prezzo e spese di spedizione
ibs
77,18 € Spedizione gratuita
disponibile in 5 giorni lavorativi disponibile in 5 giorni lavorativi
Info
Nuovo
Altri venditori
Prezzo e spese di spedizione
ibs
77,18 € Spedizione gratuita
disponibile in 5 giorni lavorativi disponibile in 5 giorni lavorativi
Info
Nuovo
Altri venditori
Prezzo e spese di spedizione
Chiudi

Tutti i formati ed edizioni

Chiudi
Malware Analysis and Detection Engineering: A Comprehensive Approach to Detect and Analyze Modern Malware - Abhijit Mohanta,Anoop Saldanha - cover
Chiudi

Promo attive (0)

Descrizione


Discover how the internals of malware work and how you can analyze and detect it. You will learn not only how to analyze and reverse malware, but also how to classify and categorize it, giving you insight into the intent of the malware. Malware Analysis and Detection Engineering is a one-stop guide to malware analysis that simplifies the topic by teaching you undocumented tricks used by analysts in the industry. You will be able to extend your expertise to analyze and reverse the challenges that malicious software throws at you.  The book starts with an introduction to malware analysis and reverse engineering to provide insight on the different types of malware and also the terminology used in the anti-malware industry. You will know how to set up an isolated lab environment to safely execute and analyze malware. You will learn about malware packing, code injection, and process hollowing plus how to analyze, reverse, classify, and categorize malware using static and dynamic tools. You will be able to automate your malware analysis process by exploring detection tools to modify and trace malware programs, including sandboxes, IDS/IPS, anti-virus, and Windows binary instrumentation. The book provides comprehensive content in combination with hands-on exercises to help you dig into the details of malware dissection, giving you the confidence to tackle malware that enters your environment. What You Will Learn Analyze, dissect, reverse engineer, and classify malware Effectively handle malware with custom packers and compilers Unpack complex malware to locate vital malware components and decipher their intent Use various static and dynamic malware analysis tools    Leverage the internals of various detection engineering tools to improve your workflow          Write Snort rules and learn to use them with Suricata IDS  Who This Book Is For Security professionals, malware analysts, SOC analysts, incident responders, detection engineers, reverse engineers, and network security engineers "This book is a beast! If you're looking to master the ever-widening field of malware analysis, look no further. This is the definitive guide for you."  Pedram Amini, CTO Inquest; Founder OpenRCE.org and ZeroDayInitiative
Leggi di più Leggi di meno

Dettagli

2020
Paperback / softback
914 p.
Testo in English
254 x 178 mm
1768 gr.
9781484261927
Chiudi
Aggiunto

L'articolo è stato aggiunto al carrello

Chiudi

Aggiungi l'articolo in

Chiudi
Aggiunto

L’articolo è stato aggiunto alla lista dei desideri

Chiudi

Crea nuova lista

Chiudi

Chiudi

Siamo spiacenti si è verificato un errore imprevisto, la preghiamo di riprovare.

Chiudi

Verrai avvisato via email sulle novità di Nome Autore