Reading Time: 4 minutes

signposts
It is virtually impossible for the files of known viruses used by conventional scanners to be fully up to date. Independent tester AV-Test Labs recently estimated that there are up to 55,000 new malware variants released into the wild each day. This sounds amazing, but is actually a conservative testing. Some analyst say there are as many as 200,000 new threats per day!

Hackers are increasingly using the strategies developed originally by governments for espionage known as “Advanced Persistent Threats”. APT’s by nature are similar to conventional attacks but are generally harder to detect and prevent because they use unknown zero-day exploits that have not yet been identified for inclusion in virus scanners or addressed in security patches.

The Fundamental Flaw of Cleaning Strategies

The problem with the conventional approach to cleaning viruses is that they only clean infections that have already occurred and have to be detected. This is like stain removal, as opposed to stain prevention.

If we examine this logically, this standard approach is fundamentally flawed. The scanner compares each file run to a signature file of known viruses, a so called “blacklist.   There are really only three possibilities:

  • The file is Good: If the file is not infected you are ok, of course.
  • The file is Bad: If the file has a known infection, it gets cleaned and you are still ok
  • The file is Unknown: If the file has an unknown infection it does not get cleaned and your computer can be compromised.

Clearly, relying on what we already know creates huge gap that hackers can exploit. Security experts have understood this for some time and have long advocated a “layered approach” to internet security. This means that the conventional approach of matching a file to a signature file, aka blacklist, of known malware is just one layer of protection. For example, if a malware file gets past the blacklist it may still be identified as a threat using heuristic behavior analysis. Regardless of what the blacklist says, if it acts like a threat it might just be a threat.

Not Just Detection, Protection

Unfortunately, there is simply no perfect detection method. Virus makers are smart and there is a lot of money in it. Why rob banks when you can sit in apartment in Eastern Europe and operate a botnet that sends out malicious spam controls victims computers? They will always come up with ways not to be detected. In their own nefarious way, they are very professional in their development efforts. They test their malware against the major scanners before releasing them ensuring they will have success.

Ask yourself this: Right now, how many files are sitting on your servers that have unknown infections?

You don’t know?

Of course not!  It is impossible to know the unknown. That’s the very definition of unknown!

This is why the last layer of defense cannot be “detection”; it must be “containment”. This means that if a file is not proven to be safe, it is not allowed access to a computers operating system and files. The principal vehicle for this is a concept called a “sandbox”. A sandbox is a virtualized operating environment where a program can run isolated from the rest of the computer system. If the program turns out to be malicious it will be unable to harm the system.

Comodo Brings Containment to the Desktop

It’s not surprising that there have been increasing use of sandboxing technology in recent years. The standalone Sandboxie is popular among tech gurus because you can choose to run a program in a protected environment. Some major internet security systems provide a sandbox environment, but they also require detection and user interaction.

Comodo, on the other hand, takes a unique approach to sandboxing for both our enterprise and consumer protection systems. We call it “Default-Deny” with Auto Sandboxing. This is the only approach that can provide perfect virus protection because it is the only viable strategy for dealing with the unknown threats we discussed earlier.

Comodo’s multi layered defense checks files against a “Whitelist” of known valid programs, compares files to a blacklist signature file and uses heuristics to identify threats. With Default-Deny, however, not identifying a file as a threat is not enough. There could still be an unknown threat in the file. Default-Deny requires that a file be verified as safe to be run by the operating system.

That might sound too restrictive, but that is where Auto Sandboxing comes in. Unverified and suspicious files run safely in a sandbox where they can do no harm if they turn out to be malicious. The security gap presented by unknown threats, and left open by other systems, is closed tight.

Our confidence in our systems and endpoint protection strategy is based on experience. You may have heard of the CryptLocker virus, the ransomware program that hold computer users hostage by encrypting files and demanding payment to unlock them. Security experts have called CryptLocker the perfect, unbeatable malware.

Unbeatable? Not to Comodo. With over 70 million total installations of Comodo Anti virus there has not been a single reported incident of CryptLocker on a Comodo protected computer. In fact, in over 6 years we have never had to pay a claim for our $5,000 virus free warranty protection of users of Comodo Endpoint Security! That is why we call our protection “ironclad”.

Related Resources:

Best Malware Removal Tool

Website Malware Scanner

Best Website Security

WordPress Security

START FREE TRIAL GET YOUR INSTANT SECURITY SCORECARD FOR FREE