Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software

Malware analysis is big business, and attacks can cost a company dearly. When malware breaches your defenses, you need to act quickly to cure current infections and prevent future ones from occurring. For those who want to stay ahead of the latest malware, Practical Malware Analysis will teach you the tools and techniques used by professional analysts. With this book as your guide, you’ll be able to safely analyze, debug, and disassemble any malicious software that comes your way.
Product details
Publisher ‏ : ‎ No Starch Press; 1st edition (1 February 2012)
Language ‏ : ‎ English
Paperback ‏ : ‎ 800 pages
ISBN-10 ‏ : ‎ 1593272901
ISBN-13 ‏ : ‎ 978-1593272906

Buy this book