Sharpen Your Threat Hunting Capabilities with YARA

  • Wednesday, 20 Jun 2018 3:30PM EDT (20 Jun 2018 19:30 UTC)
  • Speakers: Matt Bromiley, Evan Derheim, Victor Manuel Alvarez

YARA is an open-source tool designed to help malware researchers proactively identify and classify malware samples in the future and from the past. With YARA, you can create pattern-based rules to analyze malware families. Whether you are new to YARA or an advanced user, we will share best practices for building rules and helping you level up your threat hunting capabilities.

This year is YARA's 10th anniversary, what better way to celebrate than by learning more about this proactive threat hunting tool!