BMSCE IEEE SB - Value added Course - Cyber Security - Day 11

#bmsceieee #bmsceieeesb #collaboration #ieee #sb #cyber-security
Share

Brief Summary: On May 3rd, 2025, the Cybersecurity Value-Added Course (VAC), organized by the BMSCE Computer Science Department with IEEE Student Branch and <CodeIO/>, held its eleventh session in Room C-404, led by Dr. Shashikala. The session focused on Malware Analysis and Intro to Reverse Engineering. Dr. Shashikala began by outlining the malware lifecycle and various infection tactics, highlighting types such as viruses, worms, Trojans, ransomware, spyware, rootkits, and keyloggers, supported by real-world case studies. Techniques for evading detection like obfuscation and polymorphism were discussed. Participants engaged in hands-on malware analysis within virtual machines, using tools like Process Hacker, RegShot, Wireshark, and PEiD to monitor system behavior and changes. The session also introduced basic reverse engineering principles. Using tools such as Ghidra and IDA Free, students learned to analyze binaries, identify malicious code, and interpret assembly, with an overview of decompilation, function flow, and control flow analysis provided through practical examples.

Outcome: By the end of Day 11, students had developed a comprehensive understanding of malware behavior, infection vectors, and analysis techniques. They gained the ability to use industry-grade tools to observe malware in action and extract actionable insights. The introduction to reverse engineering equipped them with foundational knowledge of binary inspection, enabling a deeper appreciation of how cybersecurity experts dissect and understand malicious software. This session not only sharpened students' investigative abilities but also prepared them for advanced cybersecurity roles where analyzing and neutralizing threats is a core responsibility.



  Date and Time

  Location

  Hosts

  Registration



  • Add_To_Calendar_icon Add Event to Calendar
  • Bangalore, Karnataka
  • India

  • Contact Event Host






Agenda

To understand system hardening and patch management techniques that improve organizational cyber defense