Hsinchu, Taiwan – November 21, 2014 – Hsinchu, Taiwan – November 21, 2014 – Lionic Corporation, a worldwide supplier of innovative network security solutions, together with LAC Co., Ltd. (3857: TOKYO), founder of Cyber Grid Japan and one of the Japan’s leading information security provider, has taken a further step towards the vision of Cyber Grid Japan, its research institute to fight against many complicated threat as well as in a cooperation study of technology and the associated information security. This affiliation is subject to work together as a team against many cyber threats, such as Hacking technology, Malware analysis technology, Forensic technology, Smartphone security technology, Control system defense technology, International cooperation and promoting standardization.

Internet today is a widespread information infrastructure for everyone has chance to be a victim of cyber threat. Nowadays, The Advanced Persistent Threats (APTs) directed at business and political targets that require a high degree of stealthiness over a prolonged duration of operation in order to be successful. As that typically extend beyond immediate financial gain, and compromised systems continue to be of service even after key systems have been breached and initial goals reached. Single solution is not possible to protect and face this kind of attacks. This partnership is aimed to contribute and gear up Cyber Grid Japan in order to analyze various attacks including APT attacks.

To support LAC on Cyber Grid Japan affiliation program, Lionic Corporation including its millions Security signatures database offers an intelligent system for Web security, which analyze several web security for:

  1. Malicious File
    

Collecting every URL which addressed to Windows Trojan/Virus direct download

  1. Potential Phishing and Hijacking website
    

The highest attack on phishing site usually driven by money, which targeted account password in banking website including online banking, auction website, PayPal, etc.

  1. Black Hat SEO
    

The analytical system that able to prevent attack from some bogus website by tracking the redirecting website into suspicious website by putting buzzword to use

  1. Mobile exploit by APP download
    

Inspect and block any suspicious URL that push into Android application virus/Trojan file download

Lionic Web Guard System developed by Lionic AegisLab providing advanced technology which able to download malicious URL, and put it into analysis through Sandbox system. One of its software system, Web Crawler, has been utilized in Web Guard System to automatically acquire as many as possible buzz words and malicious URL list in order to database. Moreover, Lionic Web Guard System will work with many Sandboxes for many combination of malicious attack simulation to reach its full potential. Lionic Web Guard System is designed to prevent multiple intrusions that traditional IPS is not able to protect.

“We’re pleased to be a part of Cyber Grid Japan’s affiliation to offer innovative solutions and enhanced service to their customers vigorously fights again these cyber-attacks trend. A deep commitment between Lionic and LAC security and research team to support the collection of malicious database for Cyber Grid Japan is capable to fight against millions of attacks as it has been known that we always connected in this era of internet” said Eric Lu, President of Lionic Corporation. “Great things are more to come in terms of facing the chaotic internet fraudulence and security issues”.

“We believe that Users can enjoy strong security solutions through the information known by WebGuard made by LIONIC and applied Security knowledge by LAC” said LAC Co., Ltd., Itsuro Nishimoto, General Manager of Cyber Grid Japan.

About Lionic Corporation

Lionic Corporation is a worldwide provider of innovative Deep Packet Inspection solutions. The technologies of Lionic include the complete DPI-based software engine and related management software which offer the Security Solutions that addresses anti-virus, anti-intrusion, anti-webthreat; and the Content Management Solutions that addresses application identification, device identification, application based QoS, web content filtering, parental control.

Lionic’s security and content management solutions, cloud-based scan services and signature subscription service are widely deployed in the world already. They help service providers, network appliance manufacturers, semiconductor companies, etc. to enable the next generation of business routers, residential gateways, SD WAN edges and cloud gateways, advanced firewalls, UTMs, Smart NICs and mobile devices. Those products powered by Lionic provide better network management and protect the world’s networks from an ever increasing level of security threats.