Skip to content

BINARY CODE ANALYSIS

WHAT IS BINARY CODE ANALYSIS?

Binary code analysis, also referred to as binary analysis or code review, is a form of static analysis the does threat assessment and vulnerability testing at the binary code level. This analysis looks at the raw binaries that compose a complete application, which is especially helpful when there isn't access to the source code.

Binary code analysis is usually comprised of a multi-step approach to reverse engineer the binary by attempting to model data types, flows, and control paths using various analysis strategies. Then, an attempt is made to analyze the derived model in order to detect recognized security flaws and synthesize the results into detailed vulnerability reports with actionable remediation.

Binary code analysis is typically used to assess potential vulnerabilities in an application introduced in the compilation process, to perform an independent security audit of a third-party library without involvement from the vendor, or when an analysis is needed but access to the source code is not possible for whatever reason.

 

Learn More About Contrast Security

Back to Listing