To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

SONAR (Symantec)

From Wikipedia, the free encyclopedia

SONAR is the abbreviation for Symantec Online Network for Advanced Response. Unlike virus signatures, SONAR examines the behavior of applications to decide whether they are malicious. SONAR is built upon technology Symantec acquired in its late 2005 purchase of WholeSecurity,[1] a developer of behavioral anti-malware and anti-phishing software solutions in the United States.[2]

YouTube Encyclopedic

  • 1/1
    Views:
    471
  • Symantec EndPoint Antivirus - How to configure Download Insight and Sonar??

Transcription

How it works

An algorithm is used to evaluate hundreds of attributes relating to software running on a computer. Various factors are considered before determining that a program is malicious, such as if the program adds a shortcut on the desktop or creates a Windows Add/Remove programs entry. Both of those factors would indicate the program is not malware.[1] The main use of SONAR is to enhance detection of zero day threats. Symantec claims SONAR can also prevent attackers from leveraging unpatched software vulnerabilities.[3]

Ed Kim, director of product management at Symantec, expressed confidence in SONAR, "We've done extensive testing on emerging threats, and it catches early threats and variants of existing threats."[4]

History

Symantec already had a behavior analysis security tool for enterprises, known as Critical System Protection. SONAR was introduced to serve the consumer antivirus market.

SONAR 1

SONAR was first offered as an add-on for Norton AntiVirus 2007 and Norton Internet Security 2007; subsequent annual editions of the Norton line have had SONAR, as well.[3]

SONAR 2

SONAR 2 is part of Norton 2010 and Norton 360 v.4 antivirus software. According to the company, this version leverages data from more sources, including reputation data about a program. Therefore, SONAR 2 is able to more accurately detect security risks than it was before.[citation needed]

SONAR 3

SONAR 3 came with the Norton 2011 public beta. It is available for Norton 2010 customers with legitimate subscriptions through updates, Norton 2011 customers, and Norton 360 v.5 public beta users. According to the company, SONAR 3 is fine-tuned to better detect fake antivirus software and is better integrated with the network component. They advise: "In SONAR 3 we have further enhanced our integration with the network component in order to classify, convict, and remediate malware on the basis of its malicious network activity. With this feature in place, we will continue to block and remove many new variants of malware that leave their network footprint unchanged." According to Symantec it is now monitoring about 400 aspects of each application to determine whether it is safe or harmful.[citation needed]

SONAR 4

SONAR 4 was introduced with the 2012 BETA versions. According to a Norton Protection Blog post in the Norton Community, titled "What's new in Norton Internet Security 2012":[5]

"With 2012 we are introducing SONAR Policy Enforcement – We now have the ability to convict a suspicious process based on a behavioral “profile.” To create these profiles, an analyst looks at the 500+ attributes that SONAR tracks and make a series of associations. For example, let’s say a particular process tried to access the system folder and tried to call home, but does not have any running UI. Also, it downloaded more than 15 files the previous day. Any one of these things alone may not be “bad” but taken as a whole, the behavioral profile is bad. The analyst will therefore make a rule that says if we see this string of behaviors, then we should stop the process from executing. Doing all of this is a big deal—we aren’t just looking at what the process does on your computer, we are also looking at its communication characteristics! Sonar 4.0 also introduces protection against Non Process Threats (NPTs). As the name suggests, these threats are not active processes by themselves, but they inject themselves into legitimate active processes. SONAR 4.0 technology is able to much more aggressively remove threats on pre-infected machines."

References

  1. ^ a b Harris, Janet (January 19, 2007). "Symantec Behaviour-based Security For Consumers". Security Watch. UK. Retrieved July 10, 2009.
  2. ^ "Press Release: Symantec To Acquire WholeSecurity". Symantec. 2005. Archived from the original on November 27, 2005.
  3. ^ a b McMillan, Robert (January 16, 2007). "Symantec to use SONAR to find zero-day attacks". Computerworld. Retrieved July 10, 2009.
  4. ^ Keizer, Gregg (January 17, 2007). "Symantec Adds Zero-Day Defense To Consumer Security Line". InformationWeek. Retrieved July 10, 2009.
  5. ^ "What's New in Norton Internet Security 2012 – Norton Community". Norton Protection Blog.
This page was last edited on 29 April 2024, at 22:44
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.