Reverse Engineering: Most Complex Task in Cybersecurity

Total
0
Shares

As cyber-attacks become more prominent across the world, being prepared to resist the attacks is of primary importance. Cybersecurity companies across the globe are reinforcing their training offerings to ensure preparedness.

Reverse Engineering: The Most Complex Task for InfoSec Practitioners

The recent Codebreakers competition brought together cybersecurity specialists from more than 35 countries, including the UAE, Saudi Arabia, Turkey, and South Africa. The competition revealed that reverse engineering is the most complex task performed by InfoSec practitioners.

Reverse engineering comprises a detailed examination of software products or web applications to detect vulnerabilities or hidden features. It covers a broad range of areas, including decompiling and disassembling executable files and libraries, as well as the analysis of system data.

Cybersecurity Skills Shortage and Skills Gap Worsen

According to research, a vast majority of cyber professionals noted that the cybersecurity skills shortage and skills gap have not seen any improvement and have worsened.

To help InfoSec practitioners enhance their skills, Kaspersky offers both online and offline training. They organize boot camps and workshops.

Experts from Kaspersky’s Global Research and Analysis team set a number of cybersecurity challenges in three different tracks: Threat Hunting with Yara2, Reverse Engineering, and Incident Response.

Codebreakers Competition Tasks

During the Codebreakers competition, participants were given various tasks, such as analyzing an attack scenario on a corporate network and collecting evidence, writing Yara rules for detecting malware, reverse engineering a program and uncovering its secrets by cracking the APK obfuscator, and training a machine learning model.

Out of all the participants, only 18 were able to solve all the tasks. The best results were generated by InfoSec practitioners from the Czech Republic and South Korea.

According to the results, the most complicated tasks for the participants were related to reverse engineering, as they required specific knowledge of system programming, features of x86 and ARM architecture, and practical skills in working with disassemblers.

The tasks that were solved the fastest were associated with Yara, one of the most familiar and popular tools among those that analyze malicious code. These tasks were the easiest to perform.

Senior Security Researcher at Kaspersky, Dan Demeter, stated, “We tried to make the CTF tasks as close as possible to the real-world challenges InfoSec professionals face every day.

Participants were required to apply their knowledge in a variety of situations, ranging from beginner-friendly to expert level, testing their readiness to deal with advanced cyber threats in future scenarios.”

Sign Up for Our Newsletters

Get notified of the best deals on our WordPress themes.

You May Also Like