Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

News

September 3, 2015 |

Quick Heal Technologies Identifies Sandbox Gateway Malware Threats

The IT security solutions company recommends multiple layers of threat protection to safeguard enterprise networks.

Through its research labs, Quick Heal Technologies has come across a new malware sample that is able to breach the advanced threat protection offered by sandbox-based gateway appliances. According to the lab’s findings, the malware can successfully work its way around a sandbox gateway appliance to reach a user’s email inbox without detection.

The malware named APT-QH-4AG15 was first detected in the Philippines, where it targeted the country’s financial institutions. Detailed analysis of the malware sample by Quick Heal reveals that it had been designed to infect highly protected networks, with several anti-virtual machine and anti-sandbox schemes implemented within it.†

“While the network breaches of the last few years have raised concerns about the effectiveness of endpoint security protection, future breaches are also sure to raise questions about the reliability of sandbox gateway appliances for preventing advanced persistent threats (APTs),” says Sanjay Katkar, CTO, Quick Heal Technologies.

According to a post on the company’s blog, over the past few years spear phishing attacks via highly targeted messages have been the primary attack vector of successful data breaches, and more than 90 percent of attacks on enterprise networks are the result of spear phishing methods. This has led to the rise of sandbox-based gateway appliances, which offer advanced malware detection for incoming emails. These solutions launch incoming email attachments in a secure virtual environment to monitor their runtime behavior.

“The early success of many sandbox-based appliances can be attributed to the fact that malware variants were never designed with such protection mechanisms in mind,” says Katkar. “Instead, these samples were focused toward breaching traditional antivirus and firewall solutions. This enabled them to breach traditional security solutions with zero-day attacks very frequently. But now that the use of these APT sandbox-based appliances is on the rise in the enterprise, new malware variants are being designed with the aim of penetrating this specific protection mechanism.”

“The best defense is layers of robust protection – from the network to the endpoints and across all mobile devices†– with continuous updates made to ensure that all levels of protection are current. For small to midsize enterprises (SME), working closely with IT service providers who are well versed in the latest threat protection strategies and solutions will add a strong measure of added protection as well,” says Farokh Karani director North American Sales and Channels, Quick Heal Technologies.

In addition to the blog post, a report describing the company’s initial findings is available as a complimentary download on the Quick Heal website.


Editor’s Choice

ConnectWise Gets ‘Smarter’ with AI-powered RPA

March 13, 2024 |

The company’s newest capabilities focus on hyper-automation through the addition of smart bots, enhanced workflows, and other features.

Glimpses of ChannelPro LIVE: Chicago 2024

March 12, 2024 |

Didn’t make it to ChannelPro LIVE: Chicago? Here’s a look at what you missed.

How NIST Cybersecurity Framework 2.0 Will Affect MSPs

March 4, 2024 |

This new version provides a major focus on governance and supply chain risk.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience