Malware Data Science: Attack Detection and Attribution Front Cover

Malware Data Science: Attack Detection and Attribution

  • Length: 272 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2018-09-25
  • ISBN-10: 1593278594
  • ISBN-13: 9781593278595
  • Sales Rank: #79639 (See Top 100 Books)
Description

Malware Data Science explains how to identify, analyze, and classify large-scale malware using machine learning and data visualization.

Security has become a “big data” problem. The growth rate of malware has accelerated to tens of millions of new files per year while our networks generate an ever-larger flood of security-relevant data each day. In order to defend against these advanced attacks, you’ll need to know how to think like a data scientist.

In Malware Data Science, security data scientist Joshua Saxe introduces machine learning, statistics, social network analysis, and data visualization, and shows you how to apply these methods to malware detection and analysis.

You’ll learn how to:

  • Analyze malware using static analysis
  • Observe malware behavior using dynamic analysis
  • Identify adversary groups through shared code analysis
  • Catch 0-day vulnerabilities by building your own machine learning detector
  • Measure malware detector accuracy
  • Identify malware campaigns, trends, and relationships through data visualization

Whether you’re a malware analyst looking to add skills to your existing arsenal, or a data scientist interested in attack detection and threat intelligence, Malware Data Science will help you stay ahead of the curve.

Table of Contents

Chapter 1: Basic Static Malware Analysis
Chapter 2: Beyond Basic Static Analysis: x86 Disassembly
Chapter 3: A Brief Introduction to Dynamic Analysis
Chapter 4: Identifying Attack Campaigns Using Malware Networks
Chapter 5: Shared Code Analysis
Chapter 6: Understanding Machine Learning–Based Malware Detectors
Chapter 7: Evaluating Malware Detection Systems
Chapter 8: Building Machine Learning Detectors
Chapter 9: Visualizing Malware Trends
Chapter 10: Deep Learning Basics
Chapter 11: Building a Neural Network Malware Detector with Keras
Chapter 12: Becoming a Data Scientist
Appendix: An Overview of Datasets and Tools

To access the link, solve the captcha.