Malware Analysis is performed to discover hidden attackers actively working to exploit an organization’s network, identify latent infections, and analyze the captured payload.

Malware analysis may be used by threat intelligence professionals or cyber defenders to identify Indicators of Compromise (IOCs) and malicious threats specific to an organization’s environment.  This can be done proactively to assist an organization with developing appropriate incident response plans prior to being attacked.  This may also be done during or after an attack to identify the scope of an incident, and receive guidance on follow up actions for the containment and remediation phases.