VMray Malware Analysis Sandbox Efficacy Assessment

Solarquest

Moderator
Thread author
Verified
Staff Member
Malware Hunter
Well-known
Jul 22, 2014
2,525
"VMRay is a CyberSecurity company that provides both a cloud - based and on - premises product, VMRay
Analyzer , for detecting malware - related threats using dynamic program analysis .
VMRay uses hypervisor - based monitoring built on the academic work of the two co-founders .
VMRayAnalyzer is primarily used by CERTs and SOCs in large enterprises, telecoms and
technology vendors for analyzing and identifying malware, in particular targeted
attacks related to APTs."

More in the link above
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top