Thursday, May 12, 2016

Google's VirusTotal Shakes The Industry

Google's move to limit access to a widely used database of computer viruses and malicious software is having a ripple effect across the cybersecurity industry.

VirusTotal, a subsidiary of the search giant, said a few days ago that it was attempting to curtail abuses of the database by mandating that any companies that access it must also participate in the service to help it grow.

According to Joe Uchill of The Christian Science Monitor, VirusTotal receives about 1.2 million files each day from its free, public website that will scan against some 60 antivirus programs from leading makers such as Kaspersky Lab, Symantec, and Intel.

Companies pay to receive access to those files full of potentially new viruses and data on the consistency of malware scanners. Until the policy change, VirusTotal did not require companies to participate in scanning new files, meaning they did not add to the larger pool of malware information for the industry.

Many cybersecurity industry experts say that amounted to getting something for nothing.

What's more, industry insiders worry that access to VirusTotal let some antivirus companies develop software that only checked to see if VirusTotal had encountered the file before, rather than root out new strains of malware to protect their customers.

"If the rumors are true, these companies are selling a false sense of security," said Bogdan Botezatu, a senior analyst at BitDefender, an antivirus firm that participates on VirusTotal.

Ideally, he said, the community of cybersecurity firms would collaborate on creating the most up-to-date information on viruses in service of improving the overall industry, and keeping consumers safer. "VirusTotal is so important because antiviruses only work on trust and cooperation."

"For this ecosystem to work," VirusTotal said in a May 4 blog post, "everyone who benefits from the community also needs to give back to the community."

VirusTotal did not say how many current companies it would limit from accessing the library, and Google did not respond to a request for additional comment about the new VirusTotal policies. But the changes are already having a tangible effect on the cybersecurity industry.

According to Reuters, VirusTotal has shut out the cybersecurity firm SentinelOne, which promoted its use of the tool in marketing materials. Representatives from Crowdstrike told Reuters it was currently negotiating a way to continue using the service.

Some firms have no qualms about leaving VirusTotal.

No comments:

Post a Comment