The PolySwarm Blog

Analyze suspicious files and URLs, at scale, millions of times per day. Get real-time threat intel from a crowdsourced network of security experts and antivirus companies competing to protect you.

NectarNet - NCT Token Rewards for Cyber Security Data

Jan 31, 2022 8:56:00 AM / by PolySwarm Team posted in Insider, Explained, Product

0 Comments

 

Read More

Why a New Engine Creation and Management Architecture?

Jun 16, 2021 11:57:47 AM / by Nick Davis posted in Explained, PolySwarm, Research

0 Comments

We recently completed the “New Engine Claiming and Management” milestone on our development roadmap. Our goal was to make it easier for Engine owners to build, configure and test an engine, and then join the PolySwarm Marketplace, so we’ve completely redesigned the architecture.

Read More

Security Telemetry: New utility use for Nectar (NCT)

May 17, 2021 6:05:27 PM / by PolySwarm Team posted in Explained, PolySwarm, Blockchain

0 Comments

Today we introduce a new utility use for PolySwarm’s Nectar token for average users: distributing rewards for security-relevant data about TLS certificates, DNS resolutions, and potentially malicious files encountered in daily computer use. Many of these telemetry sources are already collected from user devices by Antivirus (AV) providers. Still, there are a number of serious issues with how they are collected, how users are compensated for their information, and how these results are shared. By re-imagining how this marketplace works, we can increase collection transparency, fairly compensate all participants in the marketplace, and, most importantly, create a more unified source of security telemetry that will better protect users worldwide.

Read More

How to buy PolySwarm Nectar using Uniswap

Mar 24, 2021 1:32:06 PM / by Blake Reyes posted in Explained, PolySwarm, Blockchain

0 Comments

Introduction

So you’ve decided to buy PolySwarms’ token, and you think Uniswap sounds like the place to go? In this blog post we will go over the necessary steps you will need to take to buy your very own bag of PolySwarm Nectar.

Read More

Notice of coming changes for Engine developers

Feb 22, 2021 7:14:11 PM / by Nick Davis COO posted in Explained, Engine

0 Comments

Hello engine developers,

We are putting the finishing touches on the new backend systems used to manage engines/arbiters and handle bounties. Our goal is to release these changes into production in late March.
Read More

Video: How to use PolySwarm's free command line interface to get intel on malware

Jan 23, 2020 2:18:09 PM / by PolySwarm Tech Team posted in Explained, Product

0 Comments

 

Read More

Latest samples of ZeroCleare, Iranian state-sponsored malware, available on PolySwarm

Jan 9, 2020 2:09:01 PM / by PolySwarm Tech Team posted in Insider, Explained, PolySwarm, Threat Hunting, Research

0 Comments

Today, PolySwarm, a threat intelligence platform used to detect new and emerging malware, releases information about a new variant of ZeroCleare (a destructive malware attributed to Iran). PolySwarm Community (free) and Enterprise users were able access to the full content of this sample before it appeared on VirusTotal.

Read More

Ginp banking Trojan actively targeting banks: here's what you need to know, plus free malware samples

Nov 22, 2019 12:11:52 PM / by PolySwarm Tech Team posted in Explained, PolySwarm, Research

0 Comments

Ginp is a banking Trojan that is actively being used to impersonate targeted banking apps. The malware brings up a screen on the victims phone and displays a window that mimics the real banking app. First, one is prompted to login with their credentials. The second screen steals the victim's credit card details.  

Read More

Subscribe to Email Updates

Lists by Topic

see all

Posts by Topic

See all

Recent Posts