Author: Resources
Turn the Page – Predictions for 2021 and Beyond
Quick Heal’s Web Filtering Service
Seqrite Quarterly Threat Report – Q3 – 2020
Operation SideCopy
Seqrite cybersecurity below the kernel
Seqrite Quarterly Threat Report – Q2 – 2020
Seqrite Encryption Support for Windows 10 20H1
Seqrite Quarterly Threat Report – Q1 – 2020
Apache Kafka – Scaling server capabilities
Transparent Tribe Targeting Critical Indian Organizations
Fino Payments Bank
Fino Payments Bank selects Seqrite mSuite to power its Workforce Mobility
Newsroom
Latest news about Seqrite from across the globe.
Home /
Newsroom
Company Overview
Why Choose Seqrite?
Newsroom
Leadership
Awards & Certifications
Fino Payments Bank selects Seqrite mSuite to powe…
Read More Fino Payments Bank selects Seqrite mSuite to power its Workforce MobilitySeqrite Annual Threat Report 2020
The report deep-dives into individual aspects of cybersecurity and how they played out in 2019
Read More Seqrite Annual Threat Report 2020Seqrite Predictions 2020: Cyberthreats
Fresh off the press: The highly anticipated Seqrite Cybersecurity Predictions Report for the year 2020.
Read More Seqrite Predictions 2020: CyberthreatsSeqrite introduces the Roaming Client feature
Most cybersecurity companies provide threat protection to endpoints inside enterprise networks. However, the same endpoints become vulnerable to cyber threats outside business networks. This paper describes Seqrite’s unique solution to resolve th…
Read More Seqrite introduces the Roaming Client featureQuick Heal Technologies Limited recognised by NASSCOM’s DSCI as an industry pioneer in the Indian cybersecurity space
Newsroom
Latest news about Seqrite from across the globe.
Home /
Newsroom
Company Overview
Why Choose Seqrite?
Newsroom
Leadership
Awards & Certifications
Quick Heal Technologies Limited recognised by NAS…
Read More Quick Heal Technologies Limited recognised by NASSCOM’s DSCI as an industry pioneer in the Indian cybersecurity spaceSeqrite Threat Report Q3 – 2019
The Seqrite Threat Report discusses an in-depth analysis of malware detections and Windows cyberattack trends for the third quarter of 2019.
Read More Seqrite Threat Report Q3 – 2019Looking through the Glass – Application Performance Testing
This whitepaper is an attempt to throw light on debugging common performance bottlenecks of Windows operating system using available Windows tools.
Read More Looking through the Glass – Application Performance TestingMongoDB’s makeover uplifts Seqrite’s award-winning Endpoint Security
Seqrite Endpoint Security Cloud’s latest release, version 1.3, comes with improved scalability that lets enterprises increase the number of endpoints from 20k to 50k with the same set of hardware configurations. This was achieved by applying myriad mod…
Read More MongoDB’s makeover uplifts Seqrite’s award-winning Endpoint SecurityRelease Note
View the information on the features and improvements in each product release
Read More Release NoteMac Malware – The Apple of virus developers eye
This whitepaper addresses the most common misconceptions related to macOS security and why built in protections are not enough to protect Mac systems. Consequently, Apple Mac users should not be complacent about security and should take precautions in …
Read More Mac Malware – The Apple of virus developers eyeTraveller Kit 1.2.2 and later
Easily decrypt the volume and access the data that was encrypted by SEM even while travelling.
Read More Traveller Kit 1.2.2 and laterSeven threats to corporate data on mobile devices
This white paper describes potential threats to devices, which include malicious mobile apps, phishing scams, data leakage, spyware, and unsecure Wi-Fi networks. It also describes the measures taken to protect sensitive data stored on portable devices….
Read More Seven threats to corporate data on mobile devicesAdvantages of Seqrite UEM
This whitepaper explains how the ever-changing world of technology demands a centralised, multi-tenant platform for offering security services at reduced cost, near-zero maintainability and how UEM, a cloud management platform offers a centralized, cos…
Read More Advantages of Seqrite UEMFull Disk Encryption and its working
This paper contains all the information that you need to know about the basic working of full disk encryption (FDE) product. You will also be able to identify the major factors affecting the working of FDE.
Read More Full Disk Encryption and its workingSeqrite Threat Report Q2 – 2019
Seqrite’s Q2 – 2019 threat report delivers comprehensive insights on the volume and nature of enterprise cyberattacks that happened during the months of April, May & June 2019.
Read More Seqrite Threat Report Q2 – 2019Advanced Volume Encryption Whitepaper
This white paper describes important set of functionalities in Seqrite volume encryption product, supported encryption algorithms and their advanced capabilities. Seqrite Encryption Manager (SEM) is a central management console for Seqrite Volume Encry…
Read More Advanced Volume Encryption WhitepaperAkij Group
Dhanush Infotech
The Complete story of EMOTET
Emotet started as a banking trojan but this paper will shed light on how it has also become a “threat distributor”. We will also discuss server-side and client-side activity and how it spreads.
Read More The Complete story of EMOTETSeqrite Threat Report Q1 – 2019
Seqrite detects close to 50 million cyber threats during H2 2018!
Newsroom
Latest news about Seqrite from across the globe.
Home /
Newsroom
Company Overview
Why Choose Seqrite?
Newsroom
Leadership
Awards & Certifications
Seqrite detects close to 50 million cyber threats…
Read More Seqrite detects close to 50 million cyber threats during H2 2018!Seqrite Endpoint Security recognized as top enterprise security product by Germany-based AV-Test Institute
Newsroom
Latest news about Seqrite from across the globe.
Home /
Newsroom
Company Overview
Why Choose Seqrite?
Newsroom
Leadership
Awards & Certifications
Seqrite Endpoint Security recognized as top enter…
Read More Seqrite Endpoint Security recognized as top enterprise security product by Germany-based AV-Test InstituteHow To Manage Software Patches
This white paper will take you through the various aspects of managing the work-flow of patching your systems regularly and on time.
Read More How To Manage Software PatchesSeqrite launches its Enterprise Mobility Management (EMM) portfolio to securely manage mobile devices connected to the enterprise network
Newsroom
Latest news about Seqrite from across the globe.
Home /
Newsroom
Company Overview
Why Choose Seqrite?
Newsroom
Leadership
Awards & Certifications
Seqrite launches its Enterprise Mobility Manageme…
Read More Seqrite launches its Enterprise Mobility Management (EMM) portfolio to securely manage mobile devices connected to the enterprise networkThreat Report H2 2018
The Seqrite H2 2018 Threat Report gives a detailed insight into the latest security threats and trends identified by Quick Heal Security Labs for enterprises.
Read More Threat Report H2 2018Jumping into the Vale of Windows SMB exploits
Jumping into the Vale of Windows SMB exploits Speaker: Sameer Patil
Read More Jumping into the Vale of Windows SMB exploitsAnatomy of a Data Breach
This whitepaper explains different types of data breaches and how companies can adopt a proactive approach to protect themselves against advanced cyber threats.
Read More Anatomy of a Data BreachSeqrite highlights the growing threat to Enterprise Security with its Quarterly Threat Report
Newsroom
Latest news about Seqrite from across the globe.
Home /
Newsroom
Company Overview
Why Choose Seqrite?
Newsroom
Leadership
Awards & Certifications
Seqrite highlights the growing threat to Enterpri…
Read More Seqrite highlights the growing threat to Enterprise Security with its Quarterly Threat ReportSeqrite Quarterly Threat Report Q3 2018
A Leading Bank
Red Team Assessment by Seqrite Services yielded signficant results for a leading financial institution
Read More A Leading BankSeqrite UTM: Performance Improvements
This whitepaper describes the performance improvements done in the latest version of UTM, which makes it a compelling solution to protect your network and businesses.
Read More Seqrite UTM: Performance ImprovementsIDS/IPS – Key to Perimeter Defence
This paper will shed details on how a decade old security technology (IDS/IPS) is still a key component in securing the enterprise network.
Read More IDS/IPS – Key to Perimeter DefenceQuick Heal Quarterly Threat Report, Q2 2018
In Q2 2018, we detected more than 180 million Windows malware. Download the threat report to know what other threats we came across in the last three months.
Read More Quick Heal Quarterly Threat Report, Q2 2018Release Note
View the information on the features and improvements in each product release
Read More Release NoteRelease Note
View the information on the features and improvements in each product release
Read More Release NoteRelease Note UTM
View the information on the features and improvements in each product release
Read More Release Note UTMISO
Existing customer can download ISO image by entering registered email ID
Read More ISOInstallation Guide
Download Seqrite Secure Web Gateway Installation Guide
Read More Installation GuideTraveller Kit v1.2.1
Easily decrypt the volume and access the data that was encrypted by SEM even while travelling.
Read More Traveller Kit v1.2.1Pre-requisites check
Scans the system and informs if the SEM client meets the required prerequisites and is ready for installation.
Read More Pre-requisites checkMIBs
List of supported SNMP management information bases.
Read More MIBsRelease Note – EPS
View the information on the features and improvements in each product release
Read More Release Note – EPSRelease Note
View the information on the features and improvements in each product release
Read More Release NoteEmami Cement Ltd.
Emami Cement Ltd. secures their business-critical assets with the help of Seqrite Endpoint Security
Read More Emami Cement Ltd.‘EternalBlue’ continues to be a popular threat actor among cybercriminals: Seqrite
Newsroom
Latest news about Seqrite from across the globe.
Home /
Newsroom
Company Overview
Why Choose Seqrite?
Newsroom
Leadership
Awards & Certifications
‘EternalBlue’ continues to be a popul…
Read More ‘EternalBlue’ continues to be a popular threat actor among cybercriminals: SeqriteINGA Laboratories Ltd.
INGA Laboratories safeguards their network with Seqrite Unified Threat Management (UTM)
Read More INGA Laboratories Ltd.Technical Paper : EternalBlue – A Prominent Threat Actor of 2017-2018
This Technical paper outlines the usage of the Fuzzbunch exploit framework, details of MS17-010 patch, and insights into the EternalBlue exploit and DoublePulsar payload.
For more details, please click here
Quick Heal Quarterly Threat Report, Q1 2018
Controlled Access to Wireless Networks
This white paper enlists multiple attacks that can exploit enterprise resources via wireless network and how controlled wireless network access helps in eliminating them.
Read More Controlled Access to Wireless NetworksGadre Marine Exports Pvt. Ltd.
Gadre Marine strengthens endpoint visibility and software updates with Seqrite Endpoint Security.
Read More Gadre Marine Exports Pvt. Ltd.BITS Pilani K. K. Birla, Goa Campus
BITS Pilani K. K. Birla Goa Campus secures their endpoints with unparalleled manageability offered by Seqrite EPS.
Read More BITS Pilani K. K. Birla, Goa CampusMachine Learning in Digital Security
This white paper will explain a few use cases of Machine Learning in today’s digital world and how it is broadly utilized in data analysis.
Read More Machine Learning in Digital SecurityQuick Heal Annual Threat Report 2018
Bharat Vikas Group India Ltd.
Fernandez Hospital
Fabtech Projects & Engineering Ltd.
KIMS Hospital
POSCO IPPC
POSCO IPPC acquires a new approach towards cybersecurity with Seqrite EPS.
Read More POSCO IPPCQuick Heal Quarterly Threat Report Q3 2017
Azizi Bank
Azizi Bank of Afghanistan reduces the risks of cyber threats using Seqrite Endpoint Security.
Read More Azizi BankThreats Posed by Portable Storage Devices
This white paper will examine nature of threats faced by organizations due to portable devices and how to eliminate them.
Read More Threats Posed by Portable Storage DevicesMobile Device Management (MDM)
This whitepaper will explain you the need of MDM for your organization and how to implement it as a good practice.
Read More Mobile Device Management (MDM)Unified Threat Management: A Modern Solution to a Modern Problem
This whitepaper examines how to implement a UTM solution effectively.
Read More Unified Threat Management: A Modern Solution to a Modern ProblemProtecting Your Enterprise from Ransomware Attacks
This whitepaper explains the different types of prevalent ransomware, and steps enterprises can take to stay protected.
Read More Protecting Your Enterprise from Ransomware AttacksQuick Heal Quarterly Threat Report Q2 2017
Given the number of ransomware attacks that have happened so far, will 2017 be “The Year of the Ransomware”? Read more on this and other such important insights into the world of digital security from the Quick Heal Quarterly Threat Report Q2 2017.
Read More Quick Heal Quarterly Threat Report Q2 2017Quick Heal Quarterly Threat Report Q1 2017
Annual Threat Report 2017
2014 saw Windows and Android malware reach new heights and gain expertise in novel attack techniques. The annual threat report investigates prevalent malware, studies the threat landscape and predicts future trends for these platforms.
Read More Annual Threat Report 2017Quarterly Threat Report Q3 2016
Quarterly Threat Report Q2 2016
Quarterly Threat Report Q1 2016
Annual Threat Report 2015
National Steel And Agro Industries Ltd.
NSAIL Prevents Data Loss and Data Leak through USB Drives and Insecure Mails with Seqrite Data Loss Prevention.
Read More National Steel And Agro Industries Ltd.Sardar Patel University
Sardar Patel University allows no IT Threat to go Undetected in its Network Thanks to Advanced Features and Technical Support of Seqrite Endpoint Security
Read More Sardar Patel UniversityCambridge University Press
Cambridge University Press Protects its In-House Database Content with Seqrite Data Loss Prevention
Read More Cambridge University PressPublic Works Department, Dehradun
The Public Works Department, Dehradun Manages its Internet Bandwidth and Speeds Up its Systems with Seqrite Endpoint Security
Read More Public Works Department, DehradunChartered Speed Pvt. Ltd.
Chartered Speed Pvt. Ltd. Manages a Mobile Workforce with Roaming Platform of Seqrite Endpoint Security
Read More Chartered Speed Pvt. Ltd.Bharati Sahakari Bank Ltd.
Bharati Sahakari Bank Ltd. boosts employee productivity by blocking unwanted websites and programs within the network.
Read More Bharati Sahakari Bank Ltd.Gitanjali Gems
Gitanjali Gems Minimizes Security Threats and Lowers the Operational Costs with Seqrite Endpoint Security
Read More Gitanjali GemsSeqrite Endpoint Security (EPS) Recognized as a “Top Product” in AV-Test results for September – October 2016
Newsroom
Latest news about Seqrite from across the globe.
Home /
Newsroom
Company Overview
Why Choose Seqrite?
Newsroom
Leadership
Awards & Certifications
Seqrite Endpoint Security (EPS) Recognized as a &…
Read More Seqrite Endpoint Security (EPS) Recognized as a “Top Product” in AV-Test results for September – October 2016Quick Heal’s Q2 2016 Threat Report Predicts a Rise in Banking Malware Threats and Attacks on Social Networking Sites
Newsroom
Latest news about Seqrite from across the globe.
Home /
Newsroom
Company Overview
Why Choose Seqrite?
Newsroom
Leadership
Awards & Certifications
Quick Heal’s Q2 2016 Threat Report Predicts a Ris…
Read More Quick Heal’s Q2 2016 Threat Report Predicts a Rise in Banking Malware Threats and Attacks on Social Networking SitesQuick Heal® Technologies First Quarter 2016 Threat Report Confirms Ransomware is the Rising Threat as New Variants Emerge
Newsroom
Latest news about Seqrite from across the globe.
Home /
Newsroom
Company Overview
Why Choose Seqrite?
Newsroom
Leadership
Awards & Certifications
Quick Heal® Technologies First Quarter 2016 Threa…
Read More Quick Heal® Technologies First Quarter 2016 Threat Report Confirms Ransomware is the Rising Threat as New Variants EmergePerils of DNS poisoning
From launching a DoS attack to phishing and pharming, leading to business and productivity loss, reputational hazard, financial and legal implications, DNS poisoning can have a lasting impact.
DNS, or Domain Name Servers, are used to convert human fri…
UTM Solutions: Geared to Meet the Emerging Banking and Financial Services Challenges
Rising Internet penetration in India, driven largely by smartphones, has led to a spurt in online banking and e-commerce. Today, more Indians prefer to transfer funds, pay utility bills, buy tickets, and shop online compared to a decade ago. However, i…
Read More UTM Solutions: Geared to Meet the Emerging Banking and Financial Services ChallengesSeqrite Unified Threat Management – Efficient and Cost Effective Way for Network Security and Employee Empowerment
The proliferation of the internet in SMB business and productivity use comes with its own set of perils. SMBs are mostly unprepared for internet-based attacks and there is a general lack of awareness and contingency planning that puts them in the high-…
Read More Seqrite Unified Threat Management – Efficient and Cost Effective Way for Network Security and Employee EmpowermentIs IT Security Still a Priority in These Uncertain Times?
India is treading a fine line between the cross-sector economic slowdown and an unstable political scenario. Despite the tightened monetary policies to counteract the global factors that are contributing to the overall slowdown, domestic factors are eq…
Read More Is IT Security Still a Priority in These Uncertain Times?Ignorance is Not Always Bliss: Cyber Security Lessons for Educational Institutions
In order to spread knowledge to a larger group of people, educational institutions are increasingly adopting information technology to promote online courses and interactive ways of learning. IT is, therefore, being recognized by the management teams i…
Read More Ignorance is Not Always Bliss: Cyber Security Lessons for Educational InstitutionsFour Things Educational Institutions Must Consider to Build a Robust IT Network
The rapid use of internet and emergence of broadband technology has completely transformed the Indian education system by moving learning beyond the physical limits of the classroom.
The increase in usage of digital devices like smart phones, tablets,…
Quick Heal bags IMC-IT Award 2015 for its SEQRITE’s Endpoint Security Product
Mumbai/Pune: Quick Heal Technologies, a leading provider of IT security solutions, won the prestigious IMC-Information Technology award in the category of ‘IT Products’ for its Seqrite Endpoint Security product. Seqrite is the enterprise br…
Read More Quick Heal bags IMC-IT Award 2015 for its SEQRITE’s Endpoint Security Product