Discover this podcast and so much more

Podcasts are free to enjoy without a subscription. We also offer ebooks, audiobooks, and so much more for just $11.99/month.

Lenny Zeltser, Minerva Labs - Paul's Security Weekly #585

Lenny Zeltser, Minerva Labs - Paul's Security Weekly #585

FromSecurity Weekly Podcast Network (Video)


Lenny Zeltser, Minerva Labs - Paul's Security Weekly #585

FromSecurity Weekly Podcast Network (Video)

ratings:
Length:
67 minutes
Released:
Dec 8, 2018
Format:
Podcast episode

Description

Lenny Zeltser the VP of Products at Minerva, will be giving a technical segment on Evasion Tactics in Malware from the Inside Out. He will explain the tactics malware authors use to evade detection and analysis and find out how analysts examine these aspects of malicious code with a disassembler and a debugger. To learn more about Minerva Labs, go to: https://l.minerva-labs.com/security-weekly Full Show Notes: https://wiki.securityweekly.com/Episode585 Follow us on Twitter: https://www.twitter.com/securityweekly
Released:
Dec 8, 2018
Format:
Podcast episode

Titles in the series (100)

Security news, interviews, how-to technical segments. For security professionals by security professionals. We Hack Naked.