New infosec products of the week : September 28, 2018

Chronicle announces VirusTotal Enterprise with greater search and analysis capabilities Chronicle, the cybersecurity subsidiary of Google’s parent company Alphabet, has announced VirusTotal Enterprise, which is aimed at helping enterprises protect their own networks. VirusTotal Enterprise will allow (paying) users to search for malware samples (using VT Intelligence), hunt for future malware samples (using VT Hunt with YARA), analyze malware relationships (using VT Graph), and automate all these tasks with the service’s API.

Read full news article on Help Net Security

 


Date:

Categorie(s):