VirusTotal 2019 Roadmap

Understand the different work streams in which the VirusTotal team has been involved during 2019

VirusTotal's seeks to be the nexus of the security industry, coordinating and empowering distributed security teams to jointly improve security for billions of users. This presentation delineates three major themes that have been selected in 2019 in order to take us closer to such vision: holistic threat profiling, world class threat hunting and searching and next generation API and UI. Each of these work streams leads to major feature releases that are briefly described in this document. This is by no means exhaustive but will allow you to discover new use cases that can now be solved with VirusTotal such as network location hunting, automatic YARA rule generation or in-depth dynamic analysis.

 

VirusTotal for Investigators

Understand the breadth and depth of malicious campaigns, power-up your investigations and mitigate impact.

This presentation deck shows how you can leverage VirusTotal data to analyze malware campaigns. It will explore advanced VirusTotal tools including faceted search, VTGrep, VTGraph, and YARA. It will also cover recently released features including improved relational metadata as well as expanded retroactive and proactive hunting capabilities allowing investigators to dive deep into malware within a global data source. With these tools, users can better understand the breadth and depth of malicious campaigns and can better investigate and mitigate impact.

 

Get Smarter, Be Safer

VirusTotal Enterprise provides the information your security team needs to protect your network from threats.

As a part of Alphabet, VirusTotal benefits from increased scalability of data collection, processing, and search. As part of Chronicle, Alphabet’s cybersecurity company, we support the mission to help enterprises better protect their own networks. VirusTotal Enterprise makes this mission real, with massive search improvements and more powerful data visualization.

 

Outsmart malware

VirusTotal Intelligence lets you hunt for malware threats that affect your networks.

You are probably familiar with VirusTotal as a basic malware research tool. Did you know that VirusTotal Intelligence, an advanced analytics layer over the VirusTotal database, helps you perform malware threat hunting, relationship and behavioral visualization, and historical analysis on billions of malware samples?

With VTI, you can better defend against malware within your network. This advanced use cases solution brief describes how. Access the paper immediately -- no registration required.

 

VirusTotal Intelligence for threat investigations

VirusTotal Intelligence provides extensive information to accelerate malware threat investigations. Analysts can quickly build a picture of an attack and then use the information to better protect against other attacks.

In the course of an investigation, security analysts and incident responders are often presented with a file hash and asked to make sense of an attack. Unfortunately, this is like being given only a bullet and then asked to uncover an entire plot. Without further context, it is virtually impossible to perform attribution, build effective defenses against other strains of the attack, or understand the impact of a given threat on an organization. Connect the dots with VirusTotal and uncover the plot.

 

VirusTotal Intelligence for banking trojans

Disable banking trojans with VTI's advanced capabilities.

Certain industries are especially at risk of password-stealing trojans, which capture customers' account credentials and then use those to transfer funds. Financial services are at very high risk of credential theft, which leads to increased costs as well as reputation damage.

This paper describes, in detail, how to use VTI to gather the information necessary to shut down the infrastructure that supports banking trojans.

 

Mitigating False-Positives to Improve Software Publishing

For software publishers as well as corporate developers, antivirus false positives can stop users in their tracks and shut down revenue. VirusTotal Monitor creates an accelerated path to resolving false positive results -- before they cause harm.

Most users see VirusTotal as a tool for detecting malware and malicious behavior. As one of the world’s largest malware intelligence services, VirusTotal is used by millions of people every day to perform basic research on malware. However, since VirusTotal integrates results from 70+ antivirus solutions, it may also be used to discover legitimate files that are misclassified by AV products. This is what the industry calls false positives and they continue to be a major problem for software publishers of any size. To help both the antivirus industry and software publishers worldwide, we have developed VirusTotal Monitor. VirusTotal Monitor is designed to help software publishers identify potential false-positive issues with their products, and to streamline the process of communicating these issues before they cause lost money and time.

 


Interested in a free trial?