Cybersecurity

The Human Factor: Why User Education is Critical in Preventing Cybersecurity Threats

The digital landscape is a vast minefield of evolving threats, and dangers lurk behind every unsuspecting click. Our…

Antivirus Security and the Role of Artificial Intelligence (AI)

With groundbreaking innovations and intelligent machines revolutionizing industries, the advent of AI is sparking endless possibilities  If you’re…

What is Anti-Virus Software? And Do I really need it ?

If you’re still pondering over these questions, here’s the scoop: yes, you definitely need an antivirus, and we…

Your Office Document is at Risk – XLL, A New Attack Vector

  Microsoft Office documents are used worldwide by both corporates and home-users alike.  It’s different office versions, whether…

Quick Heal Launches an all new version 23 – Smart, Secure and Sustainable

Cybercrimes have been on the rise post-pandemic and are becoming even more sophisticated. Digitization and work from home…

Quick Heal version23

A DEEP DIVE INTO NEW 64 BIT EMOTET MODULES

Emotet is usually delivered by SPAM campaigns containing document files. This self-propagating Trojan is a downloader malware that…

New 64 BIT Emotet Modules

PowerShell: An Attacker’s Paradise

  PowerShell was originally intended as a task automation and configuration management program for system administrators. However, it…

POWERSHELL: AN ATTACKER’S PARADISE

Auto-launching HiddAd on Google Play Store found in more than 6 million downloads

HiddenAd or HiddAd are icon-hiding adware applications. The prime motive of HiddAd is to generate revenue through aggressive…

HiddAd

Is the shift to 5G threatening the world of IoT Security?

The future is completely open, and so is IoT. The IoT or Internet of Things has completely digitized…

IoT Security

Beware – Banking Trojans Using Enhanced Techniques to Spread Malware.

In our Open-Source Threat Hunting, Quick Heal Security Researchers encountered a banking Trojan named Aberebot capable of stealing…

Banking Trojans