fbpx
Techitup Middle East
B2B TechnologyCybersecurity

SentinelOne, Intezer to Ease Reverse Engineering of Rust Malware 

SentinelOne and Intezer, have launched a project aimed at illuminating the blind spot surrounding Rust malware so that threat researchers can better understand and accurately characterize the complex malware ecosystem before it reaches critical mass and blindsides the industry. As part of the initiative, researchers from SentinelLabs and Intezer have teamed to develop a methodology to make reverse engineering Rust malware more approachable and engage the security community to create and release tools to tackle the problem head on. The project is known as 0xA11C.

Advertisement

In 2021, SentinelLabs researchers took a similar approach to address the rise of Go malware, developing a Go malware analysis methodology dubbed ‘AlphaGolang.’ Their efforts revealed that once underlying data is put back in its rightful context, reversing engineering Golang malware can often be easier than malware written with traditional programming languages. 

To learn more about and contribute to Project OxA11C, visit www.sentinelone.com/labs 

Related posts

VAST Data and Genesis Cloud to Deliver AI-Optimized Cloud Infrastructure for Organizations 

Editor

SentinelOne and Pax8 Double Down on Partnership to Secure SMBs 

Editor

Endava Research: 1-in-2 Businesses Lose Employees When Digital Transformation Projects Fail 

Editor

Leave a Comment