5 Reasons to Plug Into PolySwarm as a Business

PolySwarm is building the world’s first decentralized threat intelligence marketplace and businesses can plug in to bolster their cybersecurity efforts.

Jessica Thiefels
PolySwarm
7 min readMay 16, 2018

--

PolySwarm is a marketplace built on Ethereum-based smart contracts and blockchain. The platform incentivizes innovation among security experts within the marketplace by rewarding faster, more accurate threat detection. Something the current anti-virus industry is not doing:

“Antivirus software is struggling to keep up because the primary strategy on which it relies — signature detection — is based on the outdated assumption that the malware you saw yesterday will look the same today,” says Michael Thornton, PhD and cybersecurity researcher.

Thornton continues to explain that the traditional cybersecurity company analyzes and creates a detection signature for any new strain they find. This allows them to later detect the threat during scans. Yet, malware is evolving, and this method is no longer effective like it use to be; now many threats can go undetected to infect your systems as it was designed to.

The PolySwarm marketplace allows you to stay protected against this unknown, evolving malware (more on how later!). It runs on Nectar (our utility token), replacing traditional lump anti-virus and threat scanning subscription payments. Nectar also serves to isolate PolySwarm from external market forces including the value of Ether (ETH) and the performance of applications that transact in Ether. We explain on the PolySwarm website:

“Nectar-based isolation will allow for more consistency in PolySwarm market behavior, enabling participants to transact with greater confidence and reducing perverse incentives that would otherwise harm the PolySwarm Market.”

So how does it work for you? Enterprises have have two options to participate in the Polyswarm marketplace:

Option 1 — Choose a reputable Ambassador: You identify a good ambassador based on the public statistics and blockchain-based record of their performance. You then pay their subscription for the threat protection offered.

Option 2 — Do it yourself (DIY): You can choose to leverage bounties to the entire network of security experts or send an offer to specific experts available through the PolySwarm network.

As you can tell, there are a number of participants in the PolySwarm market: Security Experts, Ambassadors, Arbiters, and Enterprises (your business). Learn about how everyone works together to provide your business with broader, more accurate threat detection.

Security Experts

Globally distributed malware experts and reverse engineers.

These experts dissect the latest suspect Artifacts and maintain PolySwarm-connected detection engines that determine malintent of files, URLs, etc. These experts publicly commit statements that reflect the results of their analysis, and those that have committed an accurate assertion are rewarded (in NCT) for their efforts. This compensation model motivates experts to develop better threat detection solutions for everyone within PolySwarm.

Ambassadors

Information security companies that make it easy for End Users (I.E. your business) to benefit from the PolySwarm marketplace.

Ambassadors collect traditional fiat (I.E. subscription fees), along with your suspect Artifacts to submit Bounties and Offers into the market on your behalf. It is this player’s responsibility to distill the assertions submitted from various Experts into a simple malicious or benign verdict.

Arbiters

These top-tier ambassadors are responsible for determining ground truth: whether an artifact was malicious or not.

Once Security Experts submit their assertion about your malware, its the Arbiters’ job to determine who was right and who was wrong. Every Artifact sent into the marketplace is reviewed by Arbiters once assertions are made, ensuring that you’re getting a correct determination every time. Learn more about the Arbiter’s role in our article about PolySwarm’s Bounty Lifecycle.

Enterprises

Businesses like yours that want to support internal cyber security efforts.

Enterprise users (also referred to as End-Users) with suspect artifacts, including files, urls, etc., participate in the PolySwarm market via Bounties and Offers and extract timely and accurate malware classifications. You work with an Ambassador to submit potential malware, or do it yourself by submitting your own offers or bounties.

When you plug into PolySwarm in this way, there are five undeniable benefits.

#1. Experts Compete to Protect You

Within PolySwarm, security experts develop and hone competing “micro-engines” that autonomously investigate the latest threats. If they outperform their competition, they’re rewarded. Steve Bassi, PolySwarm CEO, explains how this works in his recent article for SC Magazine:

“Smart contracts allow us to incentivize experts to innovate, without having a middle man collecting fees or dispersing rewards. In this way, we make the process simpler, more efficient and faster. Here’s how the automated process looks:

Enterprises submit their artifacts (malicious files, URLs, etc.) with a reward attached. Experts within the network can then submit their assertion on the malintent of the file. Once an assertion is determined to be accurate, that security expert is automatically rewarded.

This not only automates the threat detection process, but encourages security experts to innovate and break the mold of today’s iterative threat intelligence offerings.”

In this way, blockchain removes the human element of the antivirus marketplace and supplants it with a well-oiled system of computers that are continually maintained and updated to detect the latest threats.

Learn more about how experts work within the network:

#2. Your Threat Intelligence is Specialized

Right now, your coverage is lacking because you can’t use two anti-virus programs at the same time — and that’s a problem because what one detects, the other might not, so you’re consistently at risk of missing threats. PolySwarm CTO, Paul Makowski, explains:

“Antivirus A will cover a portion of this landscape (the left circle) and Antivirus B will cover a portion that partially overlaps with A’s portion (the right circle). The black represents all the threats that both products miss. Enterprises cannot use both products, so they must choose a single provider that “best fits” their expected threat profile and accept the risk posed by threats that are uniquely defended by only one of the products.”

With PolySwarm, you’re able to mix and match coverage based on your specific needs, allowing you to catch more potential malware. As security experts compete to detect threats and build a reputation, it will become easy to find the right experts for your business’s needs. Makowski continues:

“PolySwarm’s security experts will be incentivized to differentiate themselves, spreading talent across the threat landscape, addressing more threats than is feasible today and avoiding overlap issues present in today’s market.”

#3. You Can Scale Your Security Team — for Less

With the cybersecurity skills gap growing wider each year, it may feel impossible to scale your security team to address evolving malware and the full landscape of threats. With PolySwarm, you don’t have to worry about that. Instead of continually hiring more developers and security experts, use PolySwarm to scale your team at a lower cost, while getting broader protection.

This allows your on-site team to focus on work specific to your business, and experts within PolySwarm can cover the rest, including common and emerging threats. With all your bases covered, you’re able to scale your team without hiring more in-house expertise.

#4. Avoid Vendor Lock-in; Have Greater Flexibility

With traditional threat intelligence and anti-virus software, your business is exposed to a wide variety of undetected threats, as Makowski explained above. Yet, you’re locked into using one or the other.

With PolySwarm, in addition to accessing the specialized expertise most anti-virus options lack, you’re also no longer be limited to just few vendors, also referred to as vendor lock-in:

“Large and small organizations are recognizing the freedom of utilizing a multitude of different cyber security solutions from antivirus to pen testing and remediation, and cobbling together what they consider to be the best-of-breed approach from many offerings. This BYOT (Bring Your Own Tool) approach helps avoid vendor lock-in and gives customers the most flexibility today and in the future,” suggests Ernesto DiGiambattista, CEO of Cybric.

# 5 Broader Coverage in Real-Time

When single-vendor software can’t effectively cover the global landscape of threats your business is experiencing, your’re vulnerable to risk.

PolySwarm protects your business, in real-time, against the broadest spectrum of malware because we’re crowdsourcing threat detection from experts around the globe. This decentralized team of experts are able to work around the clock thanks to their automated micro-engines, and are incentivized to detect the unknown threats that put you most at risk. Why? The more challenging the malware is to identify, the more they stand to earn.

Are You Ready to Plug Into PolySwarm?

The benefits of plugging into PolySwam are many. Your threat detection efforts must evolve alongside the malware you’re fighting against, and in our competitive market, security experts are incentivized to make sure that happens.

If you’re ready to plug into PolySwarm as a business, get a head start now by signing up below.

--

--

Jessica Thiefels
PolySwarm

Jessica Thiefels is the VP of Community Management for PolySwarm. Find her work on more than 500 websites, including Virgin, Forbes and Business Insider.