38 min

Blue Team Diaries E012: Danny Quist Blue Team Diaries

    • Technology

Join us as we explore the shadowy world of malware analysis with this episode featuring Danny Quist, a seasoned security researcher, and host Peter Manev pulls back the curtain on the complex, yet critical, process of reverse engineering malicious code.Danny highlights the challenges malware analysts face, particularly when encountering new or custom threats, and describes how they exploit the tendency of malware authors to reuse code from previous projects, turning their predictable habit in...

Join us as we explore the shadowy world of malware analysis with this episode featuring Danny Quist, a seasoned security researcher, and host Peter Manev pulls back the curtain on the complex, yet critical, process of reverse engineering malicious code.Danny highlights the challenges malware analysts face, particularly when encountering new or custom threats, and describes how they exploit the tendency of malware authors to reuse code from previous projects, turning their predictable habit in...

38 min

Top Podcasts In Technology

خرفني عن فلسطين | Tell me about Palestine
Tala morrar
Acquired
Ben Gilbert and David Rosenthal
Darknet Diaries
Jack Rhysider
Lex Fridman Podcast
Lex Fridman
Tech Life
BBC World Service
Apple Events (video)
Apple