[SANS Webcast] Hiding in Plain Sight: Dissecting Popular Evasive Malware Techniques

Watch SANS Analyst Jake Williams, VMRay Senior Threat Researcher Tamas Boczan and Product Manager Rohan Viegas as they take a deeper look at pervasive evasion techniques malware authors use to circumvent detection. This webcast explores:

The strategies used to evade AV and sandbox detection
Trends in popular evasion techniques
Actionable defense tactics

Covered in The Webinar

About The Speakers

Explore Valuable Cybersecurity Resources

User Reported Phishing:
How it Works

Download this eBook and learn how VMRay can help speed incident response with automated phishing triage and analysis.

Advanced Sandboxing: Supercharging your SOC

Watch this webinar and learn expert strategies for extracting IOCs, using YARA rules, and boosting perimeter security with STIX.

Defeating Anti-Sandbox Evasion Checks

Download our solution brief to learn how to stay ahead of advanced malwares’ tricks and ensure zero-day threats catch.