The Case against Commercial Antivirus Software: Risk Homeostasis and Information Problems in Cybersecurity

Risk Analysis ◽  
2020 ◽  
Vol 40 (8) ◽  
pp. 1571-1588
Author(s):  
Eric Jardine
Information ◽  
2021 ◽  
Vol 12 (3) ◽  
pp. 118
Author(s):  
Vassilios Moussas ◽  
Antonios Andreatos

Malware creators generate new malicious software samples by making minor changes in previously generated code, in order to reuse malicious code, as well as to go unnoticed from signature-based antivirus software. As a result, various families of variations of the same initial code exist today. Visualization of compiled executables for malware analysis has been proposed several years ago. Visualization can greatly assist malware classification and requires neither disassembly nor code execution. Moreover, new variations of known malware families are instantly detected, in contrast to traditional signature-based antivirus software. This paper addresses the problem of identifying variations of existing malware visualized as images. A new malware detection system based on a two-level Artificial Neural Network (ANN) is proposed. The classification is based on file and image features. The proposed system is tested on the ‘Malimg’ dataset consisting of the visual representation of well-known malware families. From this set some important image features are extracted. Based on these features, the ANN is trained. Then, this ANN is used to detect and classify other samples of the dataset. Malware families creating a confusion are classified by a second level of ANNs. The proposed two-level ANN method excels in simplicity, accuracy, and speed; it is easy to implement and fast to run, thus it can be applied to antivirus software, smart firewalls, web applications, etc.


Author(s):  
Svitlana Shevchenko ◽  
Pavlo Skladannyi ◽  
Maksym Martseniuk

The article is devoted to the problem of information security, namely the study of the characteristics of antivirus programs which are standardized in Ukraine. The study used statistical methods to analyze the characteristics of antivirus software and comparative methods of comparing the various types of such programs. Relying on researches in scientific literature, the main threats to information security in the field of information technology were analyzed. The emphasis is placed on the fact that antivirus software is the most effective protection against malicious software (malware). The basic methods of work of the antivirus – signature and heuristic – are described. The list of standardized in Ukraine antivirus programs is determined. The study was based on the quantitative and qualitative results which while testing had obtained by the independent testing laboratory AV-Comparatives (Austria), the independent Virus Bulletin (VB) laboratory for testing and certification in the field of security, the Center for antivirus protection information of the State Special Communication Service of Ukraine. The comparative analysis of the main characteristics of antivirus programs was carried out, namely: antivirus and anti-spyware; anti-phishing; anti-rootkit protection against exploits; Intrusion Prevention System; Real-time protection; parental control; host-based firewall; antispam; protection against network attacks; home network protection; anti-theft; password management.


Author(s):  
Balal Sohail Et. al.

Macro based Malware has taken a great rise is these recent years, Attackers are now using this malware for hacking purposes. This virus is embedded inside the macro of a word document and can be used to infect the victim’s machine. These infected files are usually sent through emails and all antivirus software are unable to detect the virus due to the format of the file. Due to the format being a rich text file and not an executable file, the infected file is able to bypass all security. Hence it is necessary to develop a detection system for such attacks to help reduce the threat. Technical research is carried out to identify the tools and techniques essential in the completion of this system. Research on methodology is done to finalise which development cycle will be used and how functions will be carried out at each phase of the development cycle. This paper outlines the problems that people face once they are attacked through macro malwares and the way it can be mitigated. Lastly, all information necessary to start the implementation has been gathered and analysed


Author(s):  
Ai Nurhayati ◽  
Frencius .

Antivirus software industry is growing rapidly in the world in 2018. The domestic antivirus software industrymust be able to compete on a global scale. To face free trade, Indonesia's antivirus software industry must be able toknow its position in the minds of consumers, especially domestic consumers. In this research, Smadav will representthe antivirus software industry from Indonesia. In this research want to know how the position of smadav comparedwith its current competitors, namely Avast, Avira, AVG, Kaspersky, McAfee and Norton. This research is only done tomap antivirus software based on similarity according to respondent's perception. This research uses Multidimensionalscaling (MDS) method through SPSS software program version 23. The results showed that there are three groups ofdifferent antivirus software based on similarity level according to the respondent's perception. On the two-dimensionaland three-dimensional maps Norton antivirus software, Avast and Avira have similar resemblance according to therespondent's perception, because the location is closest and is in the same quadrant. Smadav differs according toperceptions of respondents. AVG, McAfee and Kaspersky have similarities according to respondents' perceptions.


Sign in / Sign up

Export Citation Format

Share Document