Go homepage(回首页)
Upload pictures (上传图片)
Write articles (发文字帖)

The author:(作者)
published in(发表于) 2016/5/9 4:30:06
Google blockbuster service policy, a large number of young security companies are scared,

English

中文

Google blockbuster service policy, a large number of young security company bodice-IT-Google News

May 8, Beijing time, according to a Reuters report, VirusTotal information sharing platform owned by Google has the world's largest computer virus analysis data, but due to policy changes, a large number of young technology security companies will lose access to their data, industry experts believe the move will make significant increase in the risk of client computer system was hacked.

Hacking threat rises

VirusTotal recent adjustments to existing policies, the move aimed at a new generation of security firms, some of them valued at $ 1 billion or more, but they have not made any contribution to data analysis of computer virus. As these industries rising star of the traditional security companies by market capitalisation, VirusTotal has been required to make rectification.

Google is responsible for the VirusTotal database operations owned by Alphabet, so that security professionals can share new suspected malware samples, and discuss the threat posed by malware. On Wednesday, which has a 12-year history of service suddenly announced that, for those who do not expose its company to submit malware sample analysis results, VirusTotal will no longer provide unlimited rating access services.

Analysts and executives for companies, VirusTotal policy adjustments that some services are more likely to mistake a legitimate software as a malware category, reducing its ability to protect customers from the threat of hackers, so at least in the short term.

Security software company AV-TEST and Chief Executive andeliesi·makesi (Andreas Marx) said: "if they can no longer access the VirusTotal database, virus-detection scores will decline. "The downgrade of the if a virus is detected, these services are more vulnerable to hacker attacks.

Arguments for and against VirusTotal's latest policy adjustments of some executives acknowledge that some security companies are totally dependent on the VirusTotal database, they are basically companies for doing nothing, for fear of being found, they did not want to expose their virus analysis results.

The affected companies have to adjust

VirusTotal does not specify which companies will no longer open the database. However, a number of people told Reuters, VirusTotal adjustments will affect California, several well-known companies, such as Cylance, Palo Alto Networks and CrowdStrike, as well as some smaller companies.

Cylance said that having decided not to share its technology, the company two weeks ago to abandon the VirusTotal database access. Cylance Jon Miller, Chief Research Officer (Jon Miller) said the company has not suffered a loss, but some companies will suffer. Miller said: "many of the next-generation product is temporarily unavailable," but he declined to say what products. He added that losing VirusTotal supports is likely to force some companies to innovate in terms of virus detection.

Asked whether he had been kicked out of the service, Palo Alto Networks, said the company has not previously relying on VirusTotal peer determination methods (peer determination), latest adjustment is not expected to bring customers "any impact."

CrowdStrike said the company is currently negotiating with VirusTotal, Saturday has not yet been cut off technical support. CrowdStrike said in a statement: "we support attitudes to VirusTotal mission and has identified other consultation initiatives to find their ways of cooperation, in order to promote the development of the security industry as a whole to make its own contribution. "But it declined to answer other questions.

Only ask for, I do not know in return

VirusTotal receives about 400,000 a day reports on potentially dangerous files, much of it from established security companies such as Symantec and Trend Micro, Intel.

Chief Technology Officer of Trend Micro leimengde·jinisi (Raimund Genes) says: "VirusTotal aim is never to let the new company founded by using it as a shortcut, rely on it all the time, all the benefit, but without appropriate investment. "Guinness was one of many conservative technology executives drive this change.

AV-TEST Marcos pointed out that the industry's rising star is always secretly using data provided by the company, but in marketing is known as their technology is superior to traditional techniques. "They are using traditional methods," Marcos said.

The security company said some young, they don't share viruses assessments are for competitive reasons. However, VirusTotal has been dissatisfaction with the practices of these companies. Also claims that their method of detecting malicious programs is too concentrated, cannot integrate with VirusTotal current systems.

SentinelOne CEO Tuomo·weiyinjiaerteng (Tomer Weingarten), said: "we are not unwilling to work with them, but they did not give us a chance. VirusTotal's latest move was a step backward. "SentinelOne acknowledged that VirusTotal had cut ties with the company, even though it reluctantly.

Weiyinjiaerteng said, SentinelOne has added a new data stream as an alternative to VirusTotal, and as more and more companies are excluded, VirusTotal will be increasingly marginalized.

VirusTotal through a Google spokesman, the company has done is focus on the fulfilment of the security industry's best interests, it hopes to assist companies in their virus to VirusTotal scanning system integration platform.


谷歌重磅服务政策突变,一大批年轻安全公司傻眼 - 谷歌 - IT资讯

北京时间5月8日消息,据路透社报道,谷歌旗下信息分享平台VirusTotal拥有全世界最多的电脑病毒分析数据,但由于政策调整,一大批年轻的科技安全公司如今将无法访问其数据,业界专家认为此举将使客户电脑系统遭黑客攻击的几率大增。

黑客攻击威胁恐上升

VirusTotal近日对原有政策作出调整,这一举措主要针对于新一代安全公司,其中一些公司的估值达到10亿美元甚至更高,但他们却未对电脑病毒数据分析作出任何贡献。一些市值不及这些行业后起之秀的传统安全公司,一直要求VirusTotal作出整改。

Alphabet旗下谷歌目前负责VirusTotal数据库的运营,这样,安全行业专业人士就可以分享新的可疑恶意软件样本,并且讨论这些恶意软件构成的威胁。本周三,这项拥有12年历史的服务却突然宣布,针对那些没有公开其对已提交恶意软件样本分析结果的公司,VirusTotal将不再提供无限量评级访问服务。

多家公司的分析师和高管们表示,VirusTotal的政策调整让有些服务更有可能误将合法软件归为恶意软件一类,令其保护客户免遭黑客威胁的能力下降,至少在短期内是这样。

安全软件评估公司AV-TEST首席执行官安德列斯·马科斯(Andreas Marx)说:“如果他们不能再访问VirusTotal的数据库,那么病毒检测分数会下降。”一旦检测病毒的评级下降,这些服务就更容易遭到黑客攻击。

赞成和反对VirusTotal最新政策调整的部分高管承认,有些安全公司完全依赖于VirusTotal数据库,他们基本上是一些不劳而获的公司,由于害怕被别人发现,他们的确不想要公开自己的病毒分析结果。

受影响公司纷纷作出调整

VirusTotal并未具体指出将不再向哪些公司开放其数据库。不过,多位知情人士告诉路透社,VirusTotal的调整将影响到加州多家知名公司,比如Cylance、Palo Alto Networks和CrowdStrike,以及部分小公司。

Cylance表示,由于已经决定不再分享其技术,该公司在两周前放弃了VirusTotal数据库的访问权。Cylance首席研究官乔恩·米勒(Jon Miller)表示,该公司并未因此遭受损失,但有些公司会受到冲击。米勒说:“许多下一代产品只是暂时无法使用而已,”但他拒绝透露是哪些产品。他还说,失去VirusTotal的支持或许能迫使一些公司自己在病毒检测方面进行创新。

在被问到是否已经被踢出这项服务时,Palo Alto Networks表示该公司之前并未依赖VirusTotal的同行测定手段(peer determination),因此预计最新调整不会给客户带来“任何冲击”。

CrowdStrike则表示,该公司目前正在与VirusTotal进行谈判,周六之前还未被切断技术支持。CrowdStrike在一份声明中称:“我们对VirusTotal肩负的使命持支持态度,并且已经主动找到他们协商确定其他的合作方式,为促进整个安全行业的发展作出自己的贡献。”但它拒绝回答其他问题。

只知索取,不知回报

VirusTotal每天会收到大概40万份有关潜在危险文件的报告,大部分来自于赛门铁克、英特尔和Trend Micro等老牌安全公司。

Trend Micro首席技术官雷蒙德·基尼斯(Raimund Genes)表示:“VirusTotal创立的宗旨永远不是为了让新公司将它当作一个捷径,无时无刻不依赖它,无时无刻不从中受益,却不进行相应的投入。”基尼斯也是众多推动这项变革的保守科技高管之一。

AV-TEST的马科斯则指出,这个行业的后起之秀总在偷偷使用老牌公司提供的数据,但在营销宣传中却号称自家技术优于传统技术。“他们也在使用传统方法,”马科斯说。

有些年轻的安全公司表示,他们之所以不分享电脑病毒评估报告,是出于竞争方面的原因。不过,VirusTotal早已对这些公司的做法感到不满。也有公司宣称,他们检测恶意程序的方法过于集中,无法与VirusTotal当前系统进行整合。

SentinelOne首席执行官托莫·韦因加尔滕(Tomer Weingarten)表示:“我们并不是不愿与他们合作,而是他们不给我们机会。VirusTotal的最新举措是一种倒退。”SentinelOne承认,VirusTotal已经切断了与该公司的联系,即便它很不情愿。

韦因加尔滕称,SentinelOne已经增加了新的数据流以替代VirusTotal,并且预测随着越来越多的公司被排除在外,VirusTotal也将被日益边缘化。

VirusTotal通过谷歌发言人表示,该公司所做的一切都是着眼于实现安全行业的最大利益,它希望可以协助一些公司将他们的病毒扫描系统整合到VirusTotal平台中。






If you have any requirements, please contact webmaster。(如果有什么要求,请联系站长)





QQ:154298438
QQ:417480759