Archives by Date

Quick Heal detected over 295 million malware samples in Q1 2017 – Threat Report

In Q1 2017, 295 million malware samples were detected on the systems of Quick Heal users. The Trojan…

Anatomy of Flash Exploit (CVE-2015-8651) integrated into Rig Exploit Kit

We all know how the infamous RIG Exploit Kit have been used to infect the end users. We…

cybersecurity

Quick Heal will continue to support Windows Vista users

As of April 11, 2017, Microsoft has stopped supporting Windows Vista. Quick Heal, however, will continue to support…

DNS Hijacking – a trend carried by Adware

Adware have always known to be the most annoying group of malware since the beginning. Disrupting user’s browsing…

Quick Heal supports the Windows 10 Creators Update

A couple of years ago, Microsoft launched Windows 10 and it created quite a spur among PC users…

6 Security Tips for Using Public Wi-Fi

Public Wi-Fi works as an essential tool for people who are constantly on the move and need to…

CVE-2017-0199 – Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API

The newly discovered zero-day vulnerability (CVE-2017-0199) in Microsoft Office/WordPad is being actively exploited in the wild. Almost all…

Cerber Ransomware and Kovter Trojan Team up Together

For the last 2 weeks, we have been observing a malware campaign using spam emails that look like…

Quick Heal partners Rising Pune Supergiant to spread mass awareness on Internet security

Quick Heal Technologies Limited has associated with Rising Pune Supergiant (RPS) as ‘Security Partner’ for IPL 2017. With…

5 Common Myths that Stop People from Using an Antivirus

While the growth of cyber threats and malware artists is rampant, most of us still feel that antivirus…