Anomali Threat Intelligence Manager Joakim Kennedy Presenting at Black Hat USA 2019 Arsenal

New Open Source Tool Makes it Easier, Faster for Anyone to Analyze and Reverse Engineer Malware Written in the Go Language


LAS VEGAS, Aug. 08, 2019 (GLOBE NEWSWIRE) -- Black Hat -- Anomali, a leader in intelligence-driven cybersecurity solutions, today announced that Anomali Threat Intelligence Manager Joakim Kennedy is presenting at the Black Hat USA 2019 Arsenal.

As part of ongoing threat research, Kennedy is releasing his open source ‘Go Reverse Engineering Tool Kit’ to anyone in need of a free resource to analyze and reverse engineer malware written in the Go language. Because the tool kit is simple and easy to learn, it reduces significantly barriers to entry for anyone who wants to learn to analyze programs written in Go. The need to extend skill sets to include research in this area is increasing. Recently, the Anomali Threat Research Team discovered an attack targeting QNAP storage devices, where threat actors were utilizing ransomware written in the language: The eCh0raix Ransomware

Kennedy’s session is today in the Oceanside Business Hall, Arsenal Station 1, from 1 - 2:20 PM PDT. It is presented as part of the Reverse Engineering track. 

Twitter: https://twitter.com/Anomali
LinkedIn: https://www.linkedin.com/company/anomali/
Blog: https://www.anomali.com/blog

About Anomali
Anomali® detects adversaries and tells you who they are. Organizations rely on Anomali to detect threats, understand adversaries, and respond effectively. Anomali arms security teams with machine learning optimized threat intelligence and identifies hidden threats targeting their environments. The platform enables organizations to collaborate and share threat information among trusted communities and is the most widely adopted platform for ISACs and leading enterprises worldwide. For more information, visit us at www.anomali.com

Contact
Joe Franscella
News Media Relations
+1-209-597-6656
jfranscella@anomali.com