The PolySwarm Blog

Analyze suspicious files and URLs, at scale, millions of times per day. Get real-time threat intel from a crowdsourced network of security experts and antivirus companies competing to protect you.

PolySwarm Team

Find me on:

Recent Posts

SentinelOne joins the PolySwarm marketplace

Apr 8, 2021 3:17:20 PM / by PolySwarm Team posted in Partner, Engine

0 Comments

 

SentinelOne joined PolySwarm’s marketplace, and their threat detection engine is now live. The US-based company, a pioneer in advanced endpoint protection, leverages machine learning designed to identify unknown malware and remediate threats in real-time.  

Read More

Kaspersky joins PolySwarm’s marketplace as an arbiter

Apr 1, 2021 4:33:30 PM / by PolySwarm Team posted in Partner, Engine

0 Comments

Global cybersecurity company Kaspersky joined PolySwarm’s marketplace, and their threat detection engine is now live. Kaspersky’s role within the platform will be to arbitrate on engine’s determinations to establish ‘ground truth’, which means making a final decision on the maliciousness of a given sample, 2 to 3 weeks after the sample has been first scanned.  

Read More

Progress to date and key milestones ahead

Mar 26, 2021 2:56:41 PM / by PolySwarm Team posted in PolySwarm, Product

0 Comments

The last 12 months have been intense yet very productive for PolySwarm, as we have scaled our platform, fast-tracked user acquisition and released new key features.
Let’s do a quick recap of what we’ve accomplished before we get into what lies ahead of us.

Read More

Inlyse joins the PolySwarm threat intelligence marketplace

Feb 8, 2021 2:12:59 PM / by PolySwarm Team posted in Partner, Engine

0 Comments

“We are proud to be partnering with Polyswarm, and being part of their launchpad for new technologies and innovative threat detection methods” stated Julian Ziegler, Co CEO of Inlyse.

Read More

Cyberstanc joins the PolySwarm threat intelligence marketplace

Oct 29, 2020 2:21:40 PM / by PolySwarm Team posted in Partner, Engine

0 Comments

"Cyberstanc is thrilled to collaborate with Polyswarm's initiative of creating a fully crowd sourced malware detection platform.” said Cyberstanc Founder and CEO Rohit Bankoti. “We strive to address latest challenges with constant innovations and hope to deliver benchmark cybersecurity posture for the community"

Read More

PolyScore™, the most advanced threat-scoring algorithm for malware

May 18, 2020 3:27:03 PM / by PolySwarm Team posted in Product

0 Comments

PolySwarm announced today the release of PolyScore™, a threat scoring algorithm that provides the probability that a given file contains malware in a single, authoritative number.   

Read More

TeamT5's ThreatVision APT detection engine joins PolySwarm's marketplace

May 6, 2020 2:11:30 PM / by PolySwarm Team posted in Product, Partner

0 Comments

"We are excited to join PolySwarm, and to contribute to the network with our specialized APT intelligence in the Asia Pacific region" says TeamT5 CEO, TT Tsai. "We as a team, will bring the experience of our clients to the next level.

 

Read More

Join PolySwarm and Pacific Hackers Meetup for a digital event

Apr 14, 2020 5:30:51 PM / by PolySwarm Team posted in Interview, Speaking, Events, Research

0 Comments

We may not be able to connect in person right now, but we can still meet up...digitally of course! PolySwarm CTO Paul Makowski will be the featured guest of Pacific Hackers Meetup on Saturday, April 18, 2 p.m. PT - 4 p.m. PT. We're talking research-driven threat intel; the latest in malware detection techniques; PolySwarm's growing malware research community, polyX, and how you can get in on tha action; COVID-19 malware trends and more. So grab your computer, a beverage and spice up your Saturday with an interactive security discussion.  

Read More

Subscribe to Email Updates

Lists by Topic

see all

Posts by Topic

See all

Recent Posts