Introduction to malware analysis

In this video, Lenny Zeltser will introduce you to the process of reverse-engineering malicious software. He will outline behavioral and code analysis phases, to make this topic accessible even to individuals with a limited exposure to programming concepts. You’ll learn the fundamentals and associated tools to get started with malware analysis.

Leny Zeltser teaches a popular malware analysis course at SANS Institute. He has helped IT administrators, security professionals, and malware specialists fight malicious code in their organizations.

Don't miss