Ahnlab Utm



  1. Ahnlab Mds Agent Uninstall
  2. Ahnlab Update
  3. Ahnlab Review
Ahnlab ransomware

Ahnlab Mds Agent Uninstall

Managed Security Services

ProcesChecker - A library for all windows process. Developers Developer AhnLab, Inc. Info Name: AhnLab, Inc. Website: List of software(s) that AhnLab, Inc. AhnLab TrusGuard is an established network security appliance with firewall, IPS, Application Control, VPN, antivirus, antispam and C&C filtering features.

Integrated and Comprehensive Security Monitoring and Management Services

  • Utm 관제 서비스는 내/외부에서 발생하는 위협을 탐지하고 차단하는 통합 위협 관리 서비스로, 위협탐지 기능을 수행하여 종합적인 위협에 대처할 수 있는 서비스를 제공합니다.
  • V3 Mobile Security is a comprehensive antivirus solution for Android phones. Keep your phone and personal information safe with a single touch without draining your battery. Globally Certified Robust Malware Protection. Ranked no 1 by AV-TEST and AV-Comparatives, global test agencies. Recorded 100% mobile malware detection (protection). Earned AV-TEST certification 24 consecutive.

AhnLab provides managed security services for the effective operation and management of security solutions that protects our clients’ corporate information assets from ever-increasing security threats so that they may focus all their resources on their business. As a leading security service provider that first started providing information security services in South Korea, AhnLab provides managed security services “24/7/365”—any time, all year around—based on its extensive experience and expertise.

AhnLab operates Security Operations Centers (SOC) in South Korea and Japan, and provides managed security services for every different corporate system environment through partnership with global companies such as Cisco, IBM and Barracuda.


AhnLab's managed security services mainly consist of intrusion response, event monitoring and analysis, security policy management, and technical support. Considering the various needs and different network environments of corporations, AhnLab provides its security managed services as an on-demand service in which our clients can choose the types of services they need.

Types of AhnLab Managed Security Services
  • 1. Main Services

    Managed Firewall Service

    • - Provides network security service in deploying, monitoring, response and assessment.
    • - Protects clients’ network systems from external threats so that they can maintain their business continuity

    Managed IDS/IPS Service

    • - Detects and responds to internal/external intrusions in real-time
    • - Maintains and manages the latest intrusion signatures to minimize false-positives
    • - Protects network and system resources through accurate detection and fast response using self-learning feature

    Managed UTM Service

    • - Integrated threat management service to detect and block internal and external threats
    • - Detects incoming threats on the basis of network-based detection function for comprehensive threat defense

    Managed WAF Service

    • - Blocks and responds to web attacks
    • - Analyzes and inspects security breaches and attempted attacks, then offers appropriate countermeasures

    Managed DDoS Protection Service

    • - Protects network from DDoS (Distributed Denial of Service) attacks and ensures secure business continuity
  • 2. Additional Services

    Forensics Service

    • - Analyzes and inspects potential vulnerabilities in corporation’s services and penetration paths
    • - Presents guidelines to protect the client's information system

    Vulnerability Management Service

    • - Regularly inspects and assesses vulnerabilities in corporation's systems and network
    • - Continually monitors system vulnerabilities
    • - Provides the best practice for immediate response against new vulnerabilities

    Penetration Test Service

    • - Conducts internal and external penetration tests by exploiting vulnerabilities on main systems with prior consent from client
    • - Provides appropriate countermeasures to prevent or block hacking attacks and internal threats

    System Hardening Service

    • - Inspects security settings on operating systems, such as Windows and Unix
    • - Enhances security features of systems

    Anti-Spam Service

    • - Disperses and protects mail traffic from mass mail attacks and mail server attacks
    • - Prevents waste of mail system resources by blocking mass spam mail

    Mail Security Service

    • - Provides email security service through partnership with MessageLabs, a global email security service provider
    • - Sets DNS and mail server settings to allow for safe use of email
    • - Contributes to cost efficiency without initial investment to deploy hardware or software
AhnLab, Inc.
㈜안랩
Private
Traded asKRX: 053800
IndustryComputer software
FoundedSeoul, South Korea
(15 March 1995)
FounderAhn Cheol-Soo
HeadquartersSeongnam-Si, Gyeonggi-Do, South Korea
4
Area served
Worldwide
Ahn Cheol-Soo (founder),
HongSun Kim(CEO),
Kim Cheol-Soo (former CEO)
ProductsAntivirus software,
Network security products,
Mobile security products
ServicesComputer security,
Network security
Revenue₩126,757,000,000 (2012)[1]
OwnerHongSun Kim
Number of employees
850 (2013)
WebsiteKorean(HQ) http://www.ahnlab.com
Footnotes / references
[2][3][4][5][6][7][8]

AhnLab, Inc., founded in 1995, is a security software provider in South Korea. AhnLab sells computer software such as antivirus software, online security, network security appliances such as Advanced Threat (Malware) Detection & Remediation, including APT type of cyber attack, firewalls, IPS, UTM, and security software for online games and the mobile web.

  • 1History
  • 3Products

History

Establishment of AhnLab

Ahn Cheol-Soo (founder) found his computer infected with the computer virus called (c)brain. He developed a program to find and remove it and named it 'Vaccine'. Since then, anti-virus software has been called 'Vaccine software' in Korea. He distributed the antivirus program to the public without charge, until he established AhnLab in 1995. Dr. Ahn promoted his new company in 1995.[9][10]

Expansion

Since its founding in 1995, AhnLab has become one of the largest security software companies over 50% of market share in the Korean security market alone and approximately 500 distributors worldwide.[11][12] In September 2001, AhnLab was listed in the KRX: 053800. Headquartered in Seongnam-Si, Gyeonggi-Do, South Korea, AhnLab is traded on the KOSDAQ under the symbol AhnLab.

On the tenth anniversary of the company's founding (2005), Ahn Cheol-Soo resigned his position as the CEO, Kim Cheol-Soo was appointed as the successor.[7] Current CEO is HongSun Kim(appointed in 2008).[13][14]

AhnLab has been selected as one of the Korea's most admired company for five years from 2004 to 2010.[15][16][17]

On 4 October 2011, Ahnlab' Headquarters has moved to Seongnam-Si, Gyeonggi-Do.[18] On 29 March 2012, Ahnlab' Korean company name has been changed from (주)안철수연구소 to (주)안랩 by the annual meeting of shareholders.

Locations

  • Korea: 673, Sampyeong-Dong, Bundang-Gu, Seongnam-Si, Gyeonggi-Do. (Headquarters)
  • United States: 2310 Walsh Avenue, Santa Clara, CA 95051, USA
  • Japan: 8F, Akihabara UDX Bldg, Sotokanda, Chiyoda, Tokyo.
  • China: Rm.1206, Science Tower of Beijing Electronics Zone, No.12 of JiuxianQiao Road, Chaoyang District, Beijing, China

Products

AhnLab has many security software for PC, Network and Mobile, including:

  • AhnLab V3 Internet Security (anti-virus, anti-spyware, anti-malware)
  • AhnLab V3 Lite (version for personal use in free and technical testbed for commercial versions)
  • AhnLab V3 365 Clinic (anti-virus, anti-spyware, pc medic)
  • AhnLab TrusGuard (Firewall, VPN, IPS, against DDoS)
  • AhnLab Absolute IPS (block worms and DDoS attack)
  • AhnLab Online Security (anti-malware, anti-keylogger, firewall)
  • AhnLab Mobile Security (windows mobile, symbian, Wifi OS,Wii,Nintendo DS/DSXL/3DS)
  • AhnLab SecuGuard for PC (security for PC)
  • AhnLab SiteGuard (Web filtering, protects against phishing websites and infected pages)
  • AhnLab TrusGuard UTM for LTAD (for securing LTAD)

HackShield (2001 ~ 2015)

HackShield is a hacking and cheating prevention software suite and service[19] for MMOs and has been used in games by Nexon and NCSoft.[20] It has been available to Korean game developers since 2001[20] and American game developers since 2005.[21]

See also

References

  1. AhnLab's Homepage http://www.ahnlab.com/company/site/ir/finance_yresult.jsp
  2. 'AhnLab'. Kr.ahnlab.com. 15 March 1995. Retrieved 10 April 2010.<templatestyles src='Module:Citation/CS1/styles.css'></templatestyles>
  3. 'AhnLab'. Kr.ahnlab.com. Retrieved 10 April 2010.<templatestyles src='Module:Citation/CS1/styles.css'></templatestyles>
  4. 'AhnLab'. Kr.ahnlab.com. Retrieved 10 April 2010.<templatestyles src='Module:Citation/CS1/styles.css'></templatestyles>
  5. 'AhnLab'. Kr.ahnlab.com. Retrieved 10 April 2010.<templatestyles src='Module:Citation/CS1/styles.css'></templatestyles>
  6. 'AhnLab'. Kr.ahnlab.com. Retrieved 10 April 2010.<templatestyles src='Module:Citation/CS1/styles.css'></templatestyles>
  7. 7.07.1Article '김철수, 안철수 연구소 사장' at BiznMedia.com (Korean)
  8. 'Ahnlab (053800) Company Profile'. CorporateInformation.com. 4 February 2010. Retrieved 10 April 2010.<templatestyles src='Module:Citation/CS1/styles.css'></templatestyles>
  9. 'AhnLab'. AhnLab. 8 July 2002. Retrieved 10 April 2010.<templatestyles src='Module:Citation/CS1/styles.css'></templatestyles>
  10. 'Ahn Chul-soo: “Korea needs horizontal thinking to make a Nintendo game player.”' at Korea Foundation.
  11. 'Security: The Last Hope for IT Growth?' at Korea IT Times.
  12. AhnLab Considers Overseas M&A at Korea IT Times.
  13. 'AhnLab'. Kr.ahnlab.com. Retrieved 10 April 2010.<templatestyles src='Module:Citation/CS1/styles.css'></templatestyles>
  14. 'AhnLab Looks to Perform in International Stage' at Korea Times.
  15. http://www.kmac.co.kr/certify/certify_01a_1.asp(Korean)
  16. 'The Korea's Most Admired company' in 2013' at Yonhap News (20 February 2013). (Korean)
  17. 'AhnLab'. Kr.ahnlab.com. AhnLab. Retrieved 10 April 2010.<templatestyles src='Module:Citation/CS1/styles.css'></templatestyles>
  18. [1] at Digital Daily
  19. 'AhnLab HackShield for Online Game 2.0'. Retrieved 14 July 2014.<templatestyles src='Module:Citation/CS1/styles.css'></templatestyles>
  20. 20.020.1Brightman, James (22 November 2005). 'Shielding Your MMO Against Hackers'. GameDaily. Archived from the original on 31 December 2007.<templatestyles src='Module:Citation/CS1/styles.css'></templatestyles>
  21. 'Ahnlab Announces HackShield - The Most Progressive MMOG Anti-Hacking Software'. 15 November 2005. Retrieved 3 September 2008.<templatestyles src='Module:Citation/CS1/styles.css'></templatestyles>

Further reading

Ahnlab Update

  • Kim, Tae-Jung (17 January 2008). 'AhnLab Announces 7 Security Issues for 2008'. ZDNet Korea. CBS Interactive. Retrieved 10 October 2013.<templatestyles src='Module:Citation/CS1/styles.css'></templatestyles>

Ahnlab Review

Retrieved from 'https://infogalactic.com/w/index.php?title=AhnLab,_Inc.&oldid=715340316'