Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ Crowdsourced AI += ByteDefend


๐Ÿ“š Crowdsourced AI += ByteDefend


๐Ÿ’ก Newskategorie: Malware / Trojaner / Viren
๐Ÿ”— Quelle: blog.virustotal.com

We are pleased to announce the integration of a new solution into our Crowdsourced AI initiative. This model, developed by Dr. Ran Dubin from the Department of Computer Science at Ariel University and head of ByteDefend Cyber Lab at the Ariel Cyber Innovation Center, is designed to analyze suspicious macros in Microsoft Office files, including Word, Excel, and PowerPoint.

VirusTotal's Crowdsourced AI initiative leverages various AI models and community contributions to strengthen cyber defense strategies. Like any other security solution, AI-based models are not infallible, but they offer invaluable contributions by complementing other technologies in analyzing and detecting new threats. The integration of ByteDefend enhances VirusTotal's Code Insight capabilities, currently with up to three independent AI engines for Microsoft Office documents.

Here is the most recent example at the time of writing: all three models agree that the analyzed XLS file is malicious, each providing different levels of detail.


Here's another example where the models don't agree. ByteDefend flags a DOC file as malicious, while Hispasec's engine says it's benign. These disagreements are interesting because even though the final verdict can be subjective depending on the context (what's risky in one situation might not be in another), the models clearly explain how the macros work. This gives the human analyst all the information they need to make the final call..


AI reportsโ€™ results are available via VT Intelligence, allowing the use of the "bytedefend_ai_analysis:" modifier to search into the resulting AIโ€™s output, and "bytedefend_ai_verdict:" to search by verdict - malicious or benign. As an example, below we show the results of searching for ByteDefend reports where "telegram" is mentioned and the verdict is "malicious". This search is performed using the following query: bytedefend_ai_analysis:telegram and bytedefend_ai_verdict:malicious


We extend our thanks to Dr. Ran Dubin and the ByteDefend Cyber Lab for their valuable contribution to VirusTotal's Crowdsourced AI initiative. We are continuously working to expand this effort by welcoming more contributors with diverse skills and expertise. Our goal is to build a collaborative and powerful defense strategy to tackle the constantly evolving landscape of cyber threats. We encourage others in the security community to join us in this effort.

...



๐Ÿ“Œ Crowdsourced AI += ByteDefend


๐Ÿ“ˆ 58.68 Punkte

๐Ÿ“Œ 6 Ways Your Apps May Be Attacked: How Crowdsourced Penetration Testing Improves Software Development


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Crowdsourced Security Poised For Breakthrough In 2019


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Global Crowdsourced Security Marktforschungsbericht bis 2026


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Context is king (part I) - Crowdsourced Sigma rules


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ CISA and Bugcrowd to Launch Federal Crowdsourced VDP Platform


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ CrowdSec Raises $14 Million for Crowdsourced Threat Intelligence Solution


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Crowdsourced Volunteers Search For Solutions To Fake News


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ ZTEโ€™S Crowdsourced Hawkeye Smartphone Gets Kickstarter Campaign


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Crowdsourced Volunteers Search For Solutions To Fake News


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Actionable Threat Intel (I) - Crowdsourced YARA Hub


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Actionable Threat Intel (I) - Crowdsourced YARA Hub


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Crowdsourced AI += NICS Lab


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ VirusTotal += Crowdsourced AI


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ New method uses crowdsourced feedback to help train robots


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ New method uses crowdsourced feedback to help train robots


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ ZTEโ€™S Crowdsourced Hawkeye Smartphone Gets Kickstarter Campaign


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Crowdsourced Security โ€” The Good, the Bad, and the Ugly


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ RVAsec 2017: Managing Crowdsourced Security Testing


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Virtual Singer Uses Crowdsourced Songs To Become a Star In Japan


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ For $20 per month, a carrier wants to kill mobile dead zones with a crowdsourced network


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Open Scope Crowdsourced Security-Programme finden 10x mehr Schwachstellen


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ ? | ...turn Appleโ€™s existing network of iPhones into a massive crowdsourced location tracking system...


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Free Beta Pilot - Vendor Risk Assessment Automation & Crowdsourced Security Ratings


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Crowdsourced pentesting is not without its issues


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Week in review: Python backdoor attacks, Windows zero-days under attack, crowdsourced pentesting


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ China Attacks Apple For Allowing Hong Kong Crowdsourced Police Activity App


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Meet AttackerKB, Rapid7's Crowdsourced Vulnerability Knowledge Base


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Facebook Has Released a Map of Coronavirus Symptoms Crowdsourced From Its Users


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Crowdsourced Security Testing Firm Synack Raises $52 Million


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Synack raises $52M to transform security testing through its crowdsourced platform


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Econolite Centracsยฎ Mobility Supports Crowdsourced Traffic Data Analytics


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Companies rely on crowdsourced security to boost security efforts


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ A Stranger Crowdsourced $1,700 For a Mistreated Fast-Food Worker


๐Ÿ“ˆ 20.59 Punkte

๐Ÿ“Œ Uber Cyber-Attack Crowdsourced Timeline


๐Ÿ“ˆ 20.59 Punkte











matomo