preloader

News

Critical Realtek eCos SDK Flaw - CVE-2022-27255

Hsinchu, Taiwan – Sep 1, 2022 – In the 2022 DEFCON, one of the world’s largest and most notable hacker conventions, four security researchers ( Octavio Gianatiempo, Octavio Galland, Emilio …

Continue Reading

More Data Wipers Emerged In Russia-Ukraine War

Hsinchu, Taiwan – Aug 1, 2022 – Everyone wants peace. Unfortunately, some powerful people go to war for profit occasionally. The Russia-Ukraine War, as a war in modern days, adopted some cyber-attacks …

Continue Reading

Lionic Introduces Secure QR Code Scanner for Android/iOS

Hsinchu, Taiwan – Jul 12, 2022 – Lionic Corporation today introduced the Secure QR Code Scanner, a QR code reader which can protect users against fake QR codes. For example, cyber-criminals began …

Continue Reading

Spring4Shell Zero-Day Vulnerability is Abused Soon

Hsinchu, Taiwan – Apr 28, 2022 – The Spring4Shell zero-day vulnerability is dropped on Mar 29, 2022. It is assigned as CVE-2022-22965. The CVE-2022-22965 is in the popular Java Spring framework and …

Continue Reading

New Emotet Malware Is Spreading Globally

Hsinchu, Taiwan – Mar 23, 2022 – Emotet first appeared in 2014. Its activity ceased in early 2021 after the takedown coordinated by Europol and Eurojust. Unfortunately, the new Emotet malware returned …

Continue Reading

New Ransomware Family Sugar Targets Consumers and Pico-UTM Can Block Them

Hsinchu, Taiwan – Mar 15, 2022 – Walmart Security Team discovered the Sugar ransomware first. It is a new Ransomware-as-a-Service (RaaS) operation that launched in November 2021 but did not obtained …

Continue Reading

More Ransomware Targets NAS and Pico-UTM Can Protect Internet-connected NAS

Updated on Febuary 22, 2022 - Added Asustor DeadBolt news. Hsinchu, Taiwan – Feb 16, 2022 – NAS (Network Attached Storage) becomes an important device for many companies nowadays. Its first role is …

Continue Reading

Conti Ransomware Hits Delta Electronics And Pico-UTM Can Block It Successfully

Hsinchu, Taiwan – Jan 30, 2022 – Last week, Conti ransomware hits Delta Electronics, a tech giant which supplies Apple, Tesla, HP, Dell and other big companies in the world. The headquarter of Delta …

Continue Reading

Microsoft HTTP Protocol Stack Remote Code Execution Vulnerability - CVE-2022-21907

Hsinchu, Taiwan – Jan 18, 2022 – Last week, Microsoft published the “HTTP Protocol Stack Remote Code Execution Vulnerability - CVE-2022-21907” after it released a huge patch via Windows …

Continue Reading

Apache Log4shell Vulnerabilities are Exploited in the Wild

Hsinchu, Taiwan – Dec 19, 2021 – One of the Apache Log4shell Vulnerabilities has the CVSS score as 10. The full score of CVSS is 10 and thus this is the highest level critical.

Continue Reading

Smart Network Filter, Security Made Simple

Explore More