Sept. 28, 2022, 1:20 a.m. | Duc-Ly Vu, Zachary Newman, John Speed Meyers

cs.CR updates on arXiv.org arxiv.org

While attackers often distribute malware to victims via open-source,
community-driven package repositories, these repositories do not currently run
automated malware detection systems. In this work, we explore the security
goals of the repository administrators and the requirements for deployments of
such malware scanners via a case study of the Python ecosystem and PyPI
repository, which includes interviews with administrators and maintainers.
Further, we evaluate existing malware detection techniques for deployment in
this setting by creating a benchmark dataset and comparing …

benchmark detection malware malware detection python

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Digital Trust Cyber Transformation Senior

@ KPMG India | Mumbai, Maharashtra, India

Security Consultant, Assessment Services - SOC 2 | Remote US

@ Coalfire | United States

Sr. Systems Security Engineer

@ Effectual | Washington, DC

Cyber Network Engineer

@ SonicWall | Woodbridge, Virginia, United States

Security Architect

@ Nokia | Belgium