Book Image

Preventing Ransomware

By : Abhijit Mohanta, Mounir Hahad, Kumaraguru Velmurugan
Book Image

Preventing Ransomware

By: Abhijit Mohanta, Mounir Hahad, Kumaraguru Velmurugan

Overview of this book

<p><span id="description" class="sugar_field">Ransomware has turned out to be the most aggressive malware and has affected numerous organizations in the recent past. The current need is to have a defensive mechanism in place for workstations and servers under one organization.</span></p> <p><span class="sugar_field"><span id="description" class="sugar_field">This book starts by explaining the basics of malware, specifically ransomware. The book provides some quick tips on malware analysis and how you can identify different kinds of malware. We will also take a look at different types of ransomware, and how it reaches your system, spreads in your organization, and hijacks your computer. We will then move on to how the ransom is paid and the negative effects of doing so. You will learn how to respond quickly to ransomware attacks and how to protect yourself. The book gives a brief overview of the internals of security software and Windows features that can be helpful in ransomware prevention for administrators. You will also look at practical use cases in each stage of the ransomware phenomenon. The book talks in detail about the latest ransomware attacks involving WannaCry, Petya, and BadRabbit.</span></span></p> <p><span id="description" class="sugar_field">By the end of this book, you will have end-to-end knowledge of the trending malware in the tech industry at present.</span></p>
Table of Contents (16 chapters)
Title Page
Packt Upsell
Contributors
Preface
Index

Contributors

About the authors

Abhijit Mohanta has a decade of experience in cybersecurity. He works as a security researcher at Juniper Networks. He has worked with Cyphort (now part of Juniper), McAfee, and Symantec as a security researcher. His expertise includes reverse-engineering, automation, malware analysis, Microsoft Windows programming, and machine learning. He has worked on antivirus, sandboxes, and intrusion prevention systems. He has also authored a number of blogs about malware and has a couple of patents pending related to malware detection.

I am deeply indebted to my friends who have helped in gathering content for the book. Special thanks to Brad Duncan, owner of malware-traffic-analysis.net for providing malicious pcaps. I would also like to thank Anoop Saldanha, Arunpreet Singh and Dhruval Gandhi for providing valuable inputs for the book. A special mention to Sharon Raj and Mohit Hassija for all their efforts and hard work!

Mounir Hahad head of threat research at Juniper Networks, is a cybersecurity expert focused on malware research, detection techniques, and threat intelligence. Prior to joining Juniper, he was the head of threat research at Cyphort, a company focused on advanced threat detection and security analytics. He has also held various leadership positions at Cisco and IronPort working on VPN, UTM, email, and web security. He holds a PhD in computer science from the University of Rennes in France.

 

Kumaraguru Velmurugan has over 10 years of experience in malware analysis and remedial measures. He has been associated with different antivirus and sandbox products in his career. He is a passionate reverse engineer and is interested in assembly programming and automation in the cybersecurity domain. He has authored and assisted technically in blogging about interesting key features employed by malware and owns a patent on malware remedial measures.

About the reviewer

 

Himanshu Sharma has achieved fame for finding security loopholes and vulnerabilities in Apple, Google, Microsoft, Facebook, Adobe, Uber, AT&T, Avira, and many more. He has gained worldwide recognition through his hacking skills. He was a speaker at Botconf '13, held in Nantes, France and at IEEE Conference in California and Malaysia, as well as for TedX. Currently, he is the cofounder of BugsBounty—a crowd-sourced security platform for ethical hackers and companies interested in cyber services. He has also authored Kali Linux - An Ethical Hacker's Cookbook, by Packt Publishing. 

 

 

 

 

 

Packt is searching for authors like you

If you're interested in becoming an author for Packt, please visit authors.packtpub.com and apply today. We have worked with thousands of developers and tech professionals, just like you, to help them share their insight with the global tech community. You can make a general application, apply for a specific hot topic that we are recruiting an author for, or submit your own idea.