Quick Heal Detects New Malware Bugging Computers

QuickHeal technologies has identified a new form of malware that can breach sandbox protection layer of computers. The malware sample – APT-QH-4AG15 has multiple anti-sandbox tricks that can breach highly protected networks.

Quick Heal launches its 2014 series

Quick Heal Technologies has launched the 2014 series of its security solutions. The new series addresses emerging threats and features advanced behavior-based detection technology. The technology works without the help of signature