Category: Webinar

In this SANS webcast, VMRay Product Manager, Rohan Viegas and SANS Analyst Jake Williams provide an end-to-end an examination of Information Stealers.
VMRay Product Manager Rohan Viegas and SANS Analyst Jake Williams discuss ransomware trends and business models in this SANS Webcast.
In VMRay Analyzer v2.3, we’ve continued to bolster the performance with a static analysis engine, which will complement the existing dynamic analysis and reputation engines and support an even higher analysis throughput.

Watch VMRay co-founder, Dr. Carsten Willems’ presentation at Secure Early Bird in Poland on the techniques malware authors use to evade sandbox detection. In Carsten’s presentation, he discusses the three primary sandbox evasion techniques and how DFIR specialists can deal with them.

Understand the power of VMRay Analyzer’s agentless approach to dynamic malware analysis. VMRay Analyzer embeds all monitoring in the hypervisor while using real Windows images as target machines, allowing for rapid threat detection and evasion resistance with every analysis.

VP of Sales & Marketing, Chad Loeven, discusses how the VMRay Analyzer integration with OPSWAT Metadefender enhances detection and analysis of advanced threats.

We show an automated malware analysis in VMRay analyzer of Cryptolocker ransomware, highlighting how our VTI engine does automated threat scoring even for unknown malware undetected by AV.
VP of Sales & Marketing, Chad Loeven, explains how VMRay and Carbon Black work together to provide total visibility into your environment and protection against the most advanced threats.
We show how to write a custom VTI rule to flag specific malware behavior and increase the threat score.
In v2.1 of VMRay Analyzer users have access to several hundred built-in YARA rules to bolster detection efficacy. With built-in YARA rulesets and a built-in reputation engine to complement its best-in-class hypervisor-based detection, VMRay Analyzer provides the right combination of signature-based and dynamic analysis techniques for malware detection.

Uncover the truth of Cybersecurity, one story at a time

Keep up to date with our weekly digest of articles. Get the latest news, invites to events, and threat alerts!

Subscribe to our Newsletter