We are very happy to announce the immediate integration  of YARA rules and signatures.

YARA is the name of a tool primarily used in malware research and detection. It provides a rule-based approach to create descriptions of malware families based on textual or binary patterns.

This latest addition will enforce the “Defense” sources already strengthened with “Preventive” and “Detective” capabilities. 

[idz_ui_button color=”blue” size=”large” label=”Ask for A Demo” icon=”smico-cloud-down” link=”mailto:[email protected]?Subject=vFeed Professional Demo” target=”_self” type=”round” class=””]