The PolySwarm Blog

Analyze suspicious files and URLs, at scale, millions of times per day. Get real-time threat intel from a crowdsourced network of security experts and antivirus companies competing to protect you.

Dark Theme in PolySwarm UI has arrived

Sep 24, 2019 2:31:35 PM / by PolySwarm Team posted in PolySwarm, Product

0 Comments

 

Read More

Introducing Virusdie, a powerhouse URL scanner on PolySwarm

Sep 17, 2019 2:03:17 PM / by PolySwarm Team posted in PolySwarm, Product, Partner

0 Comments

 

Read More

Get better threat intelligence with Metadata Searching in PolySwarm

Sep 10, 2019 12:07:38 PM / by PolySwarm Team posted in Explained, PolySwarm, Product

0 Comments

 

Read More

Latest phishing scam uses sneaky Google Calendar invite to bait potential victims with promise of iPhone

Sep 5, 2019 12:04:38 PM / by PolySwarm Team posted in Explained, PolySwarm, Product, Research

0 Comments

Do you ever see a mysterious calendar invite appear on your Google Calendar? If the answer is yes, there’s a good chance you are the victim of a calendar invite phishing scam. 

Read More

URL Scanning now available in PolySwarm

Aug 29, 2019 1:07:20 PM / by PolySwarm Team posted in Explained, PolySwarm, Product, Threat Bounty

0 Comments

The PolySwarm marketplace launched earlier this year, giving users the ability to gain intelligence on files from a competitive network of crowdsourced scanning engines from around the world. Now, PolySwarm users also have access to real-time information on suspect URLs, domains, and IPs.

Read More

Using PolySwarm Threat Hunting and Metadata Searching for intel on 0-days

Jul 29, 2019 8:29:00 PM / by Katherine Yan and Javier Botella Fernandez posted in PolySwarm, Product, Threat Hunting

0 Comments

A deep dive into using PolySwarm’s hunting features to identify malware. This demonstration shows how Threat Hunting and Metadata Searching helps analysts gather info on 0-day malware using EvilGnome as an example.

Read More

Introducing the first ever 'threat bounty'

Jun 30, 2019 10:13:00 PM / by Anna Keeve posted in Explained, PolySwarm, Product

0 Comments

PolySwarm’s threat detection marketplace has created the possibility of a new type of cyber-related bounty: say hello to the threat bounty

 

Read More

Subscribe to Email Updates

Lists by Topic

see all

Posts by Topic

See all

Recent Posts