Malware Analysis: N00b to Ninja in 240 Minutes

BSidesDE 2015

Presented by: grecs
Date: Saturday November 14, 2015
Time: 08:30 - 12:30
Location: Track 3

Knowing how to perform basic malware analysis can go a long way in helping infosec analysts do some basic triage to either crush the mundane or recognize when its time to pass the more serious samples on to the the big boys. This workshop, based on grecs’ Malware Analysis 101 - N00b to Ninja talks, covers several analysis environment options and the three quick steps that allows almost anyone with a general technical background to go from n00b to ninja (;)) in no time. Well … maybe not a "ninja" per se but the closing does address follow-on resources on the cheap for those wanting to dive deeper into the dark world of malware analysis.

grecs

grecs has almost two decades of experience, undergraduate and graduate engineering degrees, and a really well known security certification. Despite his formal training, grecs has always been more of a CS person at heart going back to his VIC-20, Commodore 64, and high school computer club days. After doing the IT grind for five years, he discovered his love of infosec and has been pursuing this career ever since. Currently, he spends his days improving and architecting defensive solutions. At night he runs a local infosec website where he discusses his latest security research and offers his commentary on the world of cyber.


KhanFu - Mobile schedules for INFOSEC conferences.
Mobile interface | Alternate Formats