Monday 2 November 2015

Could Artificial Intelligence Help Launch New Generation of Antivirus Software?

The more our dependence on gadgets increases, the more it becomes imperative to make use of updated antivirus versions. However, antivirus programs, with their limitations, typically cannot offer failsafe security. An Israeli startup firm has found a business opportunity in this gap, prompting it to come up with sophisticated algorithms that could help create more effective antivirus systems in the next few years. According to a report in the MIT Technology Review, Deep Instinct, a startup based in Tel Aviv, is developing deep learning solutions that can give antivirus programs more teeth.

Currently, the problem with antivirus updates is that they are introduced as a defense against malware after it has affected an appreciable number of computers. While that does provide a certain layer of security, it doesn’t make for an effective first layer of defense.

The program that Deep Instinct is working on, however, makes use of artificial intelligence neural networks that function like a human brain in that they continue to learn and identify change. By endowing antivirus programs with this attribute, the firm expects that the antivirus product can recognize fresh malware as and when it emerges. This also eliminates the need to keep defining new updates in response to new malware. Based on its current set of results, Deep Instinct has said that it has already been successful in improving malware detection rates by 20%.

Assuming the company is successful in developing intelligent antivirus programs, this could herald a defining trend in tracking and identifying changes in malware. Early recognition could be the difference between the emerging and the current generation of antivirus, which can be modified only after a malicious code has been identified.

Experts opine that AI-based antivirus programs could prove useful in the case of existing malware strains that are only slightly tweaked so that antivirus programs cannot detect them. With consistent improvements to the concept of AI-based antivirus, it might only be a matter of years before we are able to see a new generation of commercial antivirus software.

No comments:

Post a Comment