2020
DOI: 10.1007/978-981-15-6648-6_21
|View full text |Cite
|
Sign up to set email alerts
|

A Method for Malware Detection in Virtualization Environment

Abstract: Security of Virtual Machines (VMs) is a major concern with the virtualization environment. Virtual machines are a primary target for an adversary to acquire unethical access to the organization’s virtual infrastructure. Traditional security measures are not enough for advanced malware detection. Today’s advanced malware can easily avoid detection by using a number of evasion tactics. Process or code injection is one such technique to evade the detection of malware. Various process injection techniques are empl… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...

Citation Types

0
0
0

Year Published

2022
2022
2022
2022

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
references
References 22 publications
0
0
0
Order By: Relevance