Taipei, Taiwan, December 14, 2018 — PolySwarm , the first decentralized threat intelligence marketplace, today announced its partnership with Lionic to further advance its ecosystem of quality malintent detection. Lionic will integrate its malware detection engine into the PolySwarm’s network.

“Combining Lionic’s malware detection and PolySwarm’s blockchain technology is a brand-new and interesting idea.” said Eric Lu, CEO of Lionic corporation. “Deep Packet Inspection is our strength and we are more than happy to see our DPI based malware detection technology expanding beyond network appliances.”

With this partnership, PolySwarm continues to expand its open and crowdsourced ecosystem by onboarding new anti-malware engines, allowing them to generate passive income for accurately detecting threats and access a vast stream of malware samples to improve their products while providing broader, more accurate protection for consumers.

“We are very excited to have Lionic join the growing network of PolySwarm’s micro-engines,” said Steve Bassi, PolySwarm CEO. “As the number of powerful security engines in the PolySwarm network expands, so does the coverage against threats, ensuring enterprises are properly fortified against evolving malware.”

 

About PolySwarm

PolySwarm is the first decentralized marketplace allowing security experts to build anti-malware engines that compete to protect consumers. PolySwarm incentivizes a global community of information security experts to disrupt the $8.5 billion cyber threat intelligence industry, providing enterprises and consumers with unprecedented speed and accuracy in threat detection. The PolySwarm market runs on Nectar (NCT), an ERC20-compatible utility token. For more information, please visit PolySwarm.io .

About Lionic Corporation

Lionic Corporation is a worldwide provider of innovative Deep Packet Inspection solutions. The technologies of Lionic include the complete DPI-based software engine and related management software which offer the Security Solutions that addresses anti-virus, anti-intrusion, anti-webthreat; and the Content Management Solutions that addresses application identification, device identification, application based QoS, web content filtering, parental control.

Lionic’s security and content management solutions, cloud-based scan services and signature subscription service are widely deployed in the world already. They help service providers, network appliance manufacturers, semiconductor companies, etc. to enable the next generation of business routers, residential gateways, SD WAN edges and cloud gateways, advanced firewalls, UTMs, Smart NICs and mobile devices. Those products powered by Lionic provide better network management and protect the world’s networks from an ever increasing level of security threats.