Insights, news, education and announcements from PolySwarm

Video: PolySwarm walkthrough - malware scanning and searching in PolySwarm UI

Written by PolySwarm Team | Nov 4, 2019 10:48:39 PM

 

In this video, Director of Engineering Logan Mercer walks through PolySwarm, a threat detection marketplace where users can search, scan and hunt malware. In PolySwarm, scanning engines - both large AVs and specialized scanning engines - compete to provide users with accurate answers on whether an artifact is malicious or benign. Users can also find additional details about malware, and download malware samples.

Some things covered in this video include:

-Scanning: Uploading an ‘artifact’ (file or URL) in PolySwarm to get automatic assertions from both large AVs and specialized malware scanning engines. *All users can now also download free malware samples (which does require creating a free account).

-Searching: Overview of the searching function which includes Metadata searching, creating Rulesets and doing Live and Historical Hunts (using YARA rules).

It's free to get started using PolySwarm. Simply visit https://polyswarm.network/ create an account and start scanning and searching.