×
Dodano do koszyka:
Pozycja znajduje się w koszyku, zwiększono ilość tej pozycji:
Zakupiłeś już tę pozycję:
Książkę możesz pobrać z biblioteki w panelu użytkownika
Pozycja znajduje się w koszyku
Przejdź do koszyka

Zawartość koszyka

ODBIERZ TWÓJ BONUS :: »

Mastering Malware Analysis. A malware analyst's practical guide to combating malicious software, APT, cybercrime, and IoT attacks - Second Edition

(ebook) (audiobook) (audiobook) Książka w języku angielskim
Mastering Malware Analysis. A malware analyst's practical guide to combating malicious software, APT, cybercrime, and IoT attacks - Second Edition Alexey Kleymenov, Amr Thabet - okladka książki

Mastering Malware Analysis. A malware analyst's practical guide to combating malicious software, APT, cybercrime, and IoT attacks - Second Edition Alexey Kleymenov, Amr Thabet - okladka książki

Mastering Malware Analysis. A malware analyst's practical guide to combating malicious software, APT, cybercrime, and IoT attacks - Second Edition Alexey Kleymenov, Amr Thabet - audiobook MP3

Mastering Malware Analysis. A malware analyst's practical guide to combating malicious software, APT, cybercrime, and IoT attacks - Second Edition Alexey Kleymenov, Amr Thabet - audiobook CD

Ocena:
Bądź pierwszym, który oceni tę książkę
Stron:
572
Dostępne formaty:
     PDF
     ePub
New and developing technologies inevitably bring new types of malware with them, creating a huge demand for IT professionals that can keep malware at bay. With the help of this updated second edition of Mastering Malware Analysis, you’ll be able to add valuable reverse-engineering skills to your CV and learn how to protect organizations in the most efficient way.
This book will familiarize you with multiple universal patterns behind different malicious software types and teach you how to analyze them using a variety of approaches.
You'll learn how to examine malware code and determine the damage it can possibly cause to systems, along with ensuring that the right prevention or remediation steps are followed. As you cover all aspects of malware analysis for Windows, Linux, macOS, and mobile platforms in detail, you’ll also get to grips with obfuscation, anti-debugging, and other advanced anti-reverse-engineering techniques. The skills you acquire in this cybersecurity book will help you deal with all types of modern malware, strengthen your defenses, and prevent or promptly mitigate breaches regardless of the platforms involved.
By the end of this book, you will have learned how to efficiently analyze samples, investigate suspicious activity, and build innovative solutions to handle malware incidents.

Wybrane bestsellery

O autorach książki

Alexey Kleymenov started working in the information security industry in his second year at university and now has more than 14 years of practical experience at several international cybersecurity companies. He is a malware analyst and software developer who is passionate about reverse engineering, automation, and research. Alexey has taken part in numerous investigations analyzing all types of malicious samples, has developed various systems to perform threat intelligence activities in the IT, OT, and IoT sectors, and has authored several patents. Alexey is a member of the (ISC)² organization and holds the CISSP certification. Finally, he is a founder of the RE and More project, teaching people all over the world how to perform malware analysis in the most efficient way.
Amr Thabet is a malware researcher and an incident handler with over 10 years of experience. He has worked in several Fortune 500 companies, including Symantec and Tenable. Currently, he is the founder of MalTrak, providing real-world in-depth training in malware analysis, incident response, threat hunting, and red teaming to help the next generation of cybersecurity enthusiasts to build their careers in cybersecurity.
Amr is also a speaker and trainer at some of the top security conferences all around the world, including Blackhat, DEFCON, Hack In Paris, and VB Conference. He was also featured in Christian Science Monitor for his work on Stuxnet.

Packt Publishing - inne książki

Zamknij

Przenieś na półkę

Proszę czekać...
ajax-loader

Zamknij

Wybierz metodę płatności

Zamknij Pobierz aplikację mobilną Ebookpoint