Threat Reports

Threat reports are collated after intensive research by our Threat Research and Response Team. They provide an overview and analysis of threat activity reported from Quick Heal installations all over the world.

Quick Heal Quarterly Threat Report Q2 2014

The second quarter of 2014 saw a continued rise in malware samples for Android and Windows. This threat report showcases the most notorious malware strains and also outlines upcoming trends for the upcoming months.

Download PDF »
Quick Heal Quartely Threat Report Q1 2014

The first quarter of 2014 was quite an eventful one in the IT Security World. The Quick Heal Threat and Research Center detected the top 10 Windows and Android malware and this report gives you a brief on their detections and upcoming malware trends.

Download PDF »
Quick Heal Annual Threat Report 2014

The year 2013 witnessed constant innovation and new attack techniques from malware authors. This security threat report sheds some light on the threat landscape of the entire year and upcoming future trends in the IT security industry.

Download PDF »
  1. 1
  2. 2


Share your feedback or suggestions for this website at webmaster@quickheal.co.ir