What is it? @.@

Here is the place where I record some tactics about wargame, systems, and other security issues.

2013-05-21

The Goal of Malware Analysis

Description:

The purpose of malware analysis is usually to provide the information you need to respond to a network intrusion. Your goals will typically be to determine exactly what happened, and to ensure that you've located all infected machines and files. When analyzing suspected malware, your goal will typically be to determine exactly what a particular suspect binary can do, how to detect it on your network, and how to measure and contain its damage. - Practical Malware Analysis




No comments:

Post a Comment