preloader

News

LockBit Ransomware Attacks Foxsemicon

Hsinchu, Taiwan - January 17, 2024 - In early 2024, Foxsemicon Integrated Technology Inc. (Fiti, TWSE: 3413), a major semiconductor equipment manufacturer within the Foxconn Technology Group, fell …

Continue Reading

Lionic 革新的なライブサイバー脅威マップサービスを開始

Hsinchu, Taiwan - November 10, 2023 - Lionic (ディープ・パケット・インスペクションとサイバーセキュリティの先駆者) は新しいサービス - Live Cyber Threat Mapを発表しました。このサービスは世界中のサイバー脅威の統計情報が可視化され、国や地域の様々なサイバーアタック(ウィルス、悪意のあるサイト、不正侵入防止を含む)を表します。同時 …

Continue Reading

Lionic Unveils Innovative Live Cyber Threat Map Service

Hsinchu, Taiwan - November 10, 2023 - Lionic Corporation, a pioneer in DPI(deep packet inspection) and network security technology, is excited to announce its latest offering, the Live Cyber Threat …

Continue Reading

Dual Ark-UTM 16 Redefines Network Security and High Availability

Hsinchu, Taiwan - September 19, 2023 - Lionic Corporation, a leading global provider of innovative Deep Packet Inspection solutions, is proud to introduce its latest breakthrough product, the Dual …

Continue Reading

Lionic Launches Free URL Check Service for Malicious Websites and Web Content Categories

Hsinchu, Taiwan - July 24, 2023 - Lionic Corporation, a leading cybersecurity solutions provider, is excited to announce the launch of the “Lionic URL Check Service”. This service uses the …

Continue Reading

CYBERSEC 2023 Taiwan - LIONIC CORP. collaborates with BILLOWS demonstrates the SEMI-E187 compliant solution impressed the Taiwan Vice President

Vice President Lai Ching-te visited BILLOWS and LIONIC demonstration, Billows general manager Gavin Cheng(Left)explanation. Photo provided by LIONIC (Left photo) CONTREL senior director JJ Chen(Left), …

Continue Reading

DNS0.EU and Lionic Corporation Announce Partnership to Enhance Threat Intelligence and Improve Internet Security

Paris, France and Hsinchu, Taiwan - March 27, 2023 - DNS0.EU and Lionic Corporation are proud to announce their partnership aimed at enhancing threat intelligence and improving Internet security for …

Continue Reading

CentOS7 Web Panel Vulnerability - CVE-2022-44877

Hsinchu, Taiwan – Feb 8, 2023 – CentOS Linux is widely used on servers, many of which are connected to the Internet. Some network administrators may use CWP, CentOS Web Panel, to manage their CentOS …

Continue Reading

Critical Realtek eCos SDK Flaw - CVE-2022-27255

Hsinchu, Taiwan – Sep 1, 2022 – In the 2022 DEFCON, one of the world’s largest and most notable hacker conventions, four security researchers ( Octavio Gianatiempo, Octavio Galland, Emilio …

Continue Reading

More Data Wipers Emerged In Russia-Ukraine War

Hsinchu, Taiwan – Aug 1, 2022 – Everyone wants peace. Unfortunately, some powerful people go to war for profit occasionally. The Russia-Ukraine War, as a war in modern days, adopted some cyber-attacks …

Continue Reading

Smart Network Filter, Security Made Simple

Explore More