Thread Rating:
  • 1 Vote(s) - 5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Video series: Cybersecurity essentials for IT pros, researchers and malware enthusias
#1
Lightbulb 
Quote:
[Image: logo.svg]

We’ve partnered with popular YouTube tech expert, Leo of The PC Security Channel, to create a brand new video series that offers deep insight into the world of cybersecurity.

In the series, Leo, who also works here at Emsisoft as a Malware Analyst, examines how to decrypt ransomware, the most effective malware analysis tools, best practices for hardening Windows 10 and the threat hunting techniques he uses on a daily basis as a cybersecurity professional.

Watch the videos below or click here to see the full playlist.

Video #1: How to Decrypt Ransomware

Using the Jigsaw ransomware family as an example, this video discusses the concept of data encryption and possible decryption techniques. The video explores a variety of decryption methods, including free decryption tools, analyzing memory dumps and using assisted brute force to crack poorly implemented ransomware.
 

Video #2: Best Malware Analysis Tools

In the second video in the series, Leo highlights the best free software for analyzing malware. From beginner-friendly tools to sophisticated applications designed for advanced researchers, the video covers a wide range of programs that can be used to analyze new .exe files and find malicious processes. The video discusses dynamic analysis tools such as Process ExplorerAutorunsProcess MonitorRegshot and OllyDbg, as well as static analysis tools such as PeStudiodnSpy and Ghidra.
 

Video #3: Advanced VirusTotal Tutorial

VirusTotal is a popular free online service that analyzes suspicious files and URLs, and automatically shares malware samples with the wider cybersecurity community. This video discusses how to use VirusTotal’s advanced functions to get greater insight into a suspected threat.
 

Video #4: Windows 10 Hardening

This video focuses on how users can configure Windows 10 to reduce a system’s attack surface. The video discusses a range of easy-to-implement techniques, including utilizing the principle of least privilege, configuring system updates, disabling unnecessary features and changing various settings in Windows Security to improve the resilience of the operating system.


Video #5: Threat Hunting Tutorial

This video provides a comprehensive overview of the different types of threat hunting, including hunting existing threats within an organization, proactively hunting threats on the Internet using tools like YARA rules and using traps in a sandbox environment to detect threats.


Where to go from here?

If you’re looking for more malware analysis tutorials, we recommend our Manual Malware Removal series. The series features manual malware removal tips and techniques from Emsisoft’s resident security experts.
...
Continue Reading
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
AMD Ryzen 9050 “Strix Halo” specs leaked
AMD Strix Point an...harlan4096 — 11:23
Audacity 3.5.1
Changes in 3.5.1: ...harlan4096 — 09:40
Waterfox G6.0.13
Waterfox G6.0.13​ ...harlan4096 — 09:39
Google Chrome 124.0.6367.78/.79
Google Chrome 124....harlan4096 — 09:38
Brave 1.65.122
Release Channel 1....harlan4096 — 09:36

[-]
Birthdays
Today's Birthdays
No birthdays today.
Upcoming Birthdays
avatar (49)steakelask
avatar (43)Termoplenka
avatar (49)Toligo

[-]
Online Staff
There are no staff members currently online.

>