July 6, 2024, 4:30 p.m. | /u/zazizoza

Malware Analysis & Reports www.reddit.com

Hey everyone, I was curious about how deeply you need to learn assembly in malware analysis/development. Should I prioritize C or Assembly? I know I need to learn both but I’m wandering about which one should I learn more in depth and more prioritized. Thanks.

analysis assembly depth development hey in depth learn malware malware analysis prioritize thanks

MDR Analyst (Unit 42)

@ Palo Alto Networks | Bengaluru, India

Digital & IT Audit Manager

@ Sanofi | Gentilly

Software Engineer III

@ Walmart | IN KA BANGALORE Home Office PW II

Software Engineer III-BE

@ Walmart | IN TN CHENNAI Home Office RMZ Millenia Biz Park

Senior Security QA Engineer , Cloud

@ Qualys | Pune

Senior Software Engineer - .NET

@ Commonwealth Bank | Sydney, NSW - CBP South, 11 Harbour Street