preloader

News

Celebrating the Launch of New Pico-UTM Website

Hsinchu, Taiwan – Oct 20, 2021 – Lionic, the Deep Packet Inspection based network security company, is thrilled to announce the launch of the new website of Pico-UTM - https://www.pico-utm.com. This …

Continue Reading

VMware vCenter CVE-2021-22005 Vulnerability

Hsinchu, Taiwan – Oct 5, 2021 – Recently VMware vCenter has been found several vulnerabilities including the CVE-2021-22005. Now, the complete exploit for the remote code execution vulnerability …

Continue Reading

Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444

Hsinchu, Taiwan – Sep 15, 2021 – Microsoft published a security report which is named as “Microsoft MSHTML Remote Code Execution Vulnerability” on Sep 7, 2021. This vulnerability is …

Continue Reading

37 Routers have the highly risky CVE-2021–20090 vulnerability

Hsinchu, Taiwan – Aug 15, 2021 – The famous network security company, Tenable, check many Wi-Fi routers and found that there are 37 Wi-Fi routers have the highly risky CVE-2021–20090 vulnerability.

Continue Reading

REvil gang attacked thousands of businesses via Kaseya

Hsinchu, Taiwan – Jul 08, 2021 – The REvil is a group of cyber-criminals who used ransomware to attack companies and earn ransom. Also, they may steal important data of companies and try to sell or …

Continue Reading

Darkside gang attacked Colonial Pipeline with Ransomware

Hsinchu, Taiwan – May 25, 2021 – The Darkside cyber-criminal gang attacked Colonial Pipeline, the largest pipeline system for refined oil products in the United States, with its targeted ransomware in …

Continue Reading

Ransomware Sodin prevails over Taiwan, Hong Kong, and South Korea

Hsinchu, Taiwan – May 18, 2021 – The ransomware Sodin is first found in 2019. However, several big companies are infected with Sodin one by one in these days. For example, according to Kaspersky’s …

Continue Reading

Congratulations on NET JOE adopted by Japan Transport Safety Board

Hsinchu, Taiwan – May 12, 2021 – NET JOE is a Pico-UTM based network security device that which emphasizes Japan localization. This product is the joint-efforts of Lionic, IPDream and Japan Security …

Continue Reading

The Zero-Day Exploits In Microsoft Exchange Server - ProxyLogon

Hsinchu, Taiwan – Mar 22, 2021 – According to the investigation report of ESET, the so-called “ProxyLogon” vulnerability of Microsoft Exchange Server is used by several cyber-criminal …

Continue Reading

The Cybersecurity Issues of Work-From-Home

Hsinchu, Taiwan – January 10, 2021 – The coronavirus has been quickly spread out the world. The lockdown measures are implemented for COVID-19, many companies have their employees to work from home.

Continue Reading

Smart Network Filter, Security Made Simple

Explore More