Saturday, June 16, 2007

How does proactive spyware research work

Webroot has introduced its Phileas system that automates spyware research using automatic Internet crawling searching for malicious spyware programs.

Phileas' purpose is to detect spyware programs before they reach unaware PC users that surf the Internet.

Phileas crawls the Web and updates the threat database automatically by contacting Webroot's central unit. Data is being gathered via bot network that sends results to Webroot for processing.
Phileas can detect malicious code and exploits. Bots scan Web sites for forged URLs, manipulated scripts and for suspicious applications.

The bot network identifies known threats and forwards information about unknown suspicious programs for processing to Webroot. This data is being used to create spyware definitions.

Webroot's application is collecting gathering data related to exploits and malicious code that are being used to transport spyware on the Internet and about the spyware's originator.

Historically, anti-spyware vendors had relied on the Internet user community's reports about new spyware. Phileas relies on a proactive approach that aims at collecting research data and information about new flaws and exploits by actively scanning the Web for potentially malicious code.

http://www.articles-hub.com/Article/145643.html