CrowdStrike Integrates Scanning Engine, Rejoins VirusTotal

Machine Learning engine first in virus-scanning service to provide confidence levels with results, vendor says. In a détente of sorts, security vendor CrowdStrike Inc. has integrated its antivirus engine with the VirusTotal malware scanning service about three months after being abruptly excluded from the community for failing to contribute to it. CrowdStrike’s Machine Learning Engine brings a new approach for detecting malware and will give VirusTotal users a new source of information for determining the level of maliciousness of malware samples, the company announced Thursday. “The technology we released on VT detects unknown files very well because it is not signature-based,” says Sven Krasser, CrowdStrike’s chief scientist. “The machine-learning engine is unique as it is also the first engine in VirusTotal to provide a confidence level as a result of…


Link to Full Article: CrowdStrike Integrates Scanning Engine, Rejoins VirusTotal

Pin It on Pinterest

Share This