Antiy Took the First Place in the Two Cyber Security Engine Competitions Held by CNCERT/CC

     In the "Malware Analysis Engine Competition" (Fourteen companies participated in this competition) and the "Network Traffic Analysis Engine Competition" (Thirteen companies participated in this competition) held by National Internet Emergency Center (CNCERT/CC) from July 26th to August 16th this year, Antiy participated in the competitions with two products separately, Persistent Threat Analysis System and Persistent Threat Detection System, which are embedded in Antiy’s next-generation threat detection engine. After 16 days of comparison and evaluation, Antiy took the first place in the two competitions at length.
     This event held by National Internet Emergency Center is a professional event for domestic cyber security companies. The competition carried out evaluations based on real cyber security business scenarios and data. It aimed to comprehensively investigate the technical capabilities and operational capabilities of the core detection and analysis engines that in the entry products. Antiy’s products showed the accumulation in malware dynamic and static analysis and traffic detection capabilities. In addition, Antiy performed well in material review, on-site expert review and defense, etc. Relying on substantial advantage in the results of comparison testing and cyber security experts’ comprehensive evaluation for various aspects of engine, such as technical route, innovation, monitoring results, application scenarios and so on, Antiy won the two competitions ultimately.

The Certificates for Antiy’s PTA

The Certificates for Antiy’s PTD

      Antiy has 18 years of constant accumulation in malware analysis and detection. Antiy’s threat detection engine AVL SDK has successively gained the special support regarding information security from the Ministry of Science and Technology Innovation Fund, 863 Program and the Development and Reform Commission. The mobile version of AVL SDK detection engine won the first AV-TEST annual award among all the Chinese providers. Antiy’s engine provides threat detection capability to dozens of partners around the world and its own products, such as PTD, PTA, IEP and so on. Antiy developed the next-generation threat detection engine that can carry out detection, identification, labeling and vectorization for load, beacon, traffic, scene and other different objects, which based on the traditional first-generation detection engine with file load as the main object. It not only performs hazard identification, but also implements the reputation judgment and vector disassembly of the detection objects, which provides more fine-grained data for the subsequent detection and analysis. Based on the threat detection capability and combined with other function modules, Antiy developed PTD, PTA, IEP, TDS and other security products.
      Antiy is committed to building an operational situational awareness system for customers. Based on comprehensive and continuous monitoring capabilities, Antiy establishes a system and personnel cooperative working mechanism, directs various defense mechanisms within the network to jointly respond to threats, and realizes the organic integration from infrastructure security, defense in depth, situational awareness and active defense to threat intelligence. Oriented by superposition and evolution of cyber security capability, Antiy assists users to carry out systematism cyber security planning and construction with deep integration and comprehensive coverage, supports practical operation of collaborative linkage, and enables users to build a cyber security defensive line to against advanced threats. People in Antiy know that basic detection and analysis capability is the supporting capability of this work goal, but if only relying on it, it is far from enough to achieve this goal. We have a long way to go and will keep working hard.