5 tips for dynamic sandboxing

Malware authors are clever, patient, and persistent. More than 200,000 new malware samples are uncovered daily and collected by malware researchers to develop threat techniques and defences.

According to a recent Ponemon Report, 90 per cent of companies reported a security breach in the last twenty four months. This number is alarming. We are continuing to see more data breaches due to targeted attacks that can sometimes go undetected for years. With the increasing number of malware attacks, it is important that companies guard their network systems against old and new security breaches.

To bridge the current malware-detection gap, more proactive systems such as sandboxing technology is being implemented. This technology simply takes inbound network traffic and diverts it towards a separate virtual environment that analyses data before it is forwarded to its intended destination.

However, this is no longer enough to ensure complete protection from threats. Malware has advanced over the last few years to such an extent that it is now capable of determining the presence of sandbox. Enterprises need to exercise caution when implementing sandboxing.

Here are the top five points to consider when looking at the different features of dynamic sandboxing technology:

1. Multiple detection methodologies – both emulation and virtualisation to enable the detection of VM-aware malware.

2. Customisable and realistic virtual environments – that can closely replicate production environments, to combat today’s extremely sophisticated attacks.

3. Behaviour-based classification and custom risk scoring – that explains why a sample file or URL was flagged as malicious, and not simply report a “good or bad” result. The patterns should also provide risk scoring, covering everything from generic malicious behaviour to family-specific behaviour patterns (e.g. banking Trojans).

4. Access to a comprehensive set of data and analysis – that is readily available to an organisations security department.

5. Shared actionable threat intelligence – that feeds details of the corrupt data or malware into a global intelligence network, to ensure that future attacks can be blocked at their points of origin, thus blocking polymorphic attacks.

Sandboxing underpins the ability to provide comprehensive, in-depth defence against today’s sophisticated threats. While sandboxing is an important step to an overall strong security posture, a multi-layered defence should have the ability to proactively block known advanced persistent threats, as well as detect unknown and already-present malware, and automate post-intrusion incident containment and resolution.

Kevin Flynn works for Blue Coat Systems.

Tags malwaresandboxing

Show Comments