Newsroom

Latest news about Seqrite from across the globe.

Seqrite highlights the growing threat to Enterprise Security with its Quarterly Threat Report

~ Detects over 2.6 crore cyber threats targeting Indian enterprises in Q3 2018
~ With 40% of total malware detection, the IT/ITES industry amongst the most vulnerable;
organisations in manufacturing, education, and hospitality also at risk
~ Cryptojacking emerges as a fast-growing threat vector with over 24,000 hits on a daily basis

New Delhi, December 24, 2018: Seqrite, a specialist provider of enterprise security and data protection solutions, has underlined the growing risk that the escalating evolution of the threat landscape poses to Indian organisations with the launch of its Quarterly Threat Report. The report reveals the latest enterprise security threats and trends identified by Seqrite during the third quarter of 2018. Seqrite is the enterprise arm of Quick Heal Technologies, one of the leading providers of cybersecurity solutions.

The most worrying statistic as revealed by the Seqrite Quarterly Threat Report Q3 2018 was the sheer volume of threats that organisations across sectors faced. Seqrite detected more than 2.6 crore threats targeting Indian enterprises during the three-month period – translating to a per day detection rate of over 2.8 lakhs threats.

According to the report, Ransomware, Exploits, PUA & Adware, Infectors, and worms remained popular attack vectors for cybercriminals, but what was interesting to note was the growing threat posed by cryptojacking. Seqrite detected over 24,000 Cryptojacking hits on a daily basis during Q3 2018, underlining the growing popularity of this relatively new threat.

Another interesting trend mapped in the Seqrite Quarterly Threat Report Q3 2018 was the distribution of attacks across different industries. IT/ITES companies faced the most number of threats, with over 40% of the threats targeting the industry. Other key sectors such as manufacturing (17.88%), education (12.56%), and hospitality (9.17%) were also deemed to be at risk.

Speaking on the report, Sanjay Katkar, Joint Managing Director and Chief Technology Officer, Quick Heal Technologies Limited said, “There is no denying that enterprises face an unparalleled security challenge today. Growing interconnectivity has demolished traditional security perimeters. Every endpoint, every node, every device connected to enterprise networks has become a point of entry for attackers looking to steal invaluable information and disrupt business operations. Attacks are becoming smarter and more targeted, and are causing much greater damage. In this context, the Seqrite Quarterly Threat Report Q3 2018 serves to underline the sheer scale of risk that Indian organisations are exposed to, at present.”

“Mapping these trends has really helped us in gaining a better understanding of the tactics and modalities adopted by threat actors while targeting Indian businesses. Having successfully defended our clients against these threats, we are now utilising the insights generated by our report to further strengthen our enterprise security offerings, and to better protect our clients from a fast-evolving threat landscape,” he added.

Based on Seqrite telemetry data, the Seqrite Quarterly Threat Report Q3 2018 has been compiled by Quick Heal Security Labs, the R&D division of Quick Heal Technologies dedicated to arm enterprises with cutting-edge security threat research and cyber intelligence, and analyses data fetched from enterprise networks and endpoints across the globe to deliver enhanced protection to clients against current and evolving cyber threats.

About Quick Heal Technologies:

Quick Heal Technologies Limited is one of the leading providers of IT security software products and solutions in India. Incorporated in 1995 with a registered office in Pune, Quick Heal has a network of over 23,500 channel partners as on 30th September 2018. It conducts sales and marketing activities across India.

Quick Heal’s portfolio includes solutions under the widely recognized brand names ‘Quick Heal’ and ‘Seqrite’ across various operating systems and devices.

For more information about the Company, please visit our website www.quickheal.co.in

About Seqrite:

Seqrite is the Enterprise Security solutions brand of Quick Heal Technologies Ltd. Launched in 2015, Seqrite solutions are defined by innovation and simplicity. A combination of intelligence, analysis of applications and state-of-the-art technology, Seqrite is designed to provide continuous and better protection for enterprise corporate customers.

Seqrite portfolio of solutions includes Endpoint Security, Mobile Device Management (MDM), Unified Threat Management (UTM), Secure Web Gateway (SWG) and data protection technologies like Encryption and Data Loss Prevention (DLP). In addition, Seqrite Services provides comprehensive cybersecurity consulting services to Corporates, PSUs, Government and Law Enforcement Agencies.

For more information, please visit: https://www.seqrite.com/