Daniel (@notdanielebbutt) is a malware analyst at a fortune 500 company. I recently caught up with Daniel at Converge and BSides Detroit. We had a great conversation about malware analysis. Talking about the topic with him you can tell he is very passionate and excited about the subject. Which is why I decided to have him on the podcast for a little chat.

In this analyzed episode of the Exploring Information Security podcast, Daniel Ebbutt joins me to discuss malware analysis.

Daniel (@notdanielebbutt) is a malware analyst at a fortune 500 company. I recently caught up with Daniel at Converge and BSides Detroit. We had a great conversation about malware analysis. Talking about the topic with him you can tell he is very passionate and excited about the subject. Which is why I decided to have him on the podcast for a little chat.

In this episode we discuss:

What types of anti-malware Daniel has seenHow to perform malware analysisWhat skills are useful for malware analysisWhat resources are available

More resources:

Twitter@malwareunicorn@Xylit0l@malwrhunterteam@SwiftOnSecurityMalwareAnalysisForHedgehogs - YouTube channelGitHubDidierStevensSuiteofficeparserDetect-It-EasyPortExSysinternals SuiteOllyDbgBinaryNinjaRadare

[RSS Feed] [iTunes]

Twitter Mentions