preloader

pico-utm

LockBit Ransomware Attacks Foxsemicon

Hsinchu, Taiwan - January 17, 2024 - In early 2024, Foxsemicon Integrated Technology Inc. (Fiti, TWSE: 3413), a major semiconductor equipment manufacturer within the Foxconn Technology Group, fell …

Continue Reading

Dual Ark-UTM 16 Redefines Network Security and High Availability

Hsinchu, Taiwan - September 19, 2023 - Lionic Corporation, a leading global provider of innovative Deep Packet Inspection solutions, is proud to introduce its latest breakthrough product, the Dual …

Continue Reading

Lionic Launches Free URL Check Service for Malicious Websites and Web Content Categories

Hsinchu, Taiwan - July 24, 2023 - Lionic Corporation, a leading cybersecurity solutions provider, is excited to announce the launch of the “Lionic URL Check Service”. This service uses the …

Continue Reading

CentOS7 Web Panel Vulnerability - CVE-2022-44877

Hsinchu, Taiwan – Feb 8, 2023 – CentOS Linux is widely used on servers, many of which are connected to the Internet. Some network administrators may use CWP, CentOS Web Panel, to manage their CentOS …

Continue Reading

Critical Realtek eCos SDK Flaw - CVE-2022-27255

Hsinchu, Taiwan – Sep 1, 2022 – In the 2022 DEFCON, one of the world’s largest and most notable hacker conventions, four security researchers ( Octavio Gianatiempo, Octavio Galland, Emilio …

Continue Reading

More Data Wipers Emerged In Russia-Ukraine War

Hsinchu, Taiwan – Aug 1, 2022 – Everyone wants peace. Unfortunately, some powerful people go to war for profit occasionally. The Russia-Ukraine War, as a war in modern days, adopted some cyber-attacks …

Continue Reading

Spring4Shell Zero-Day Vulnerability is Abused Soon

Hsinchu, Taiwan – Apr 28, 2022 – The Spring4Shell zero-day vulnerability is dropped on Mar 29, 2022. It is assigned as CVE-2022-22965. The CVE-2022-22965 is in the popular Java Spring framework and …

Continue Reading

New Emotet Malware Is Spreading Globally

Hsinchu, Taiwan – Mar 23, 2022 – Emotet first appeared in 2014. Its activity ceased in early 2021 after the takedown coordinated by Europol and Eurojust. Unfortunately, the new Emotet malware returned …

Continue Reading

New Ransomware Family Sugar Targets Consumers and Pico-UTM Can Block Them

Hsinchu, Taiwan – Mar 15, 2022 – Walmart Security Team discovered the Sugar ransomware first. It is a new Ransomware-as-a-Service (RaaS) operation that launched in November 2021 but did not obtained …

Continue Reading

More Ransomware Targets NAS and Pico-UTM Can Protect Internet-connected NAS

Updated on Febuary 22, 2022 - Added Asustor DeadBolt news. Hsinchu, Taiwan – Feb 16, 2022 – NAS (Network Attached Storage) becomes an important device for many companies nowadays. Its first role is …

Continue Reading