Skip to content

Cracking the Tunnel: How to Detect and Defend Against DNS Tunneling in 2025

Given the threat posed by DNS tunneling, organizations should implement measures to detect and block such channels. Detection usually involves looking for anomalies in DNS traffic patterns: unusually long domain names, often a giveaway of encoded data, high volumes of DNS queries to domains that aren’t commonly accessed, a lot of TXT record requests, or consistent DNS traffic to an external domain with no associated web traffic. Security teams can use specialized tools or DNS logs to spot these indicators. For example, if a single internal host is making thousands of DNS queries to an obscure domain every hour, that’s a red flag. Some intrusion detection systems and DNS security solutions apply machine learning to identify the statistical footprints of DNS tunneling. Additionally, threat intelligence can help, known domains or signatures of popular tunneling tools can be blacklisted.

Indicators of DNS Tunneling. Behavioral Red Flags

To detect tunneling, look for anomalies that deviate from legitimate DNS usage patterns:
Excessively Long Domain Names. Encoded data results in very long subdomains suspicious if consistently >100 characters.
High Query Volume. Thousands of queries per hour from a single host, especially to uncommon domains.
Frequent TXT Record Lookups. Abnormal reliance on TXT or NULL records often indicates tunneling protocols.
Repetitive Requests to a Single Domain. Persistent communication to a domain with no corresponding HTTP/S activity.
Unusual Query Timing. Regular, evenly spaced DNS traffic (e.g., every 3 seconds) may signal automation.

A specific solution in this space is SafeDNS. SafeDNS can act as an organization’s DNS resolver with built-in intelligence to detect malicious usage. For instance, SafeDNS can intercept all DNS queries made by clients and block disallowed or suspicious queries. Essentially, SafeDNS can recognize when DNS is being used as a tunnel and prevent those queries from reaching the attacker’s server. This is performed through a combination of methods: recognizing domain names generated by tools, payload signatures, or unusual query behavior indicative of tunneling.

Detection Techniques

1. DNS Log Analysis
Tools like SIEM or SafeDNS can analyze logs for tunneling patterns. Look for:
– Entropy in subdomain strings
– Uniform query sizes
– Irregular TLD usage
– Persistent use of rare record types

2. Machine Learning & Behavioral Analytics
Advanced DNS firewalls like SafeDNS use ML models to flag tunneling based on:
– Frequency analysis
– Markov chain models for domain randomness
– User/device behavior correlation

3. Threat Intelligence Correlation
Compare against updated threat feeds for:
– Known tunneling domains
– IPs of public C2 servers
– DNS signatures from tools like Sliver, dnstt, or Chisel

It’s worth noting that as of this writing, SafeDNS’s detection capabilities cover many, but not all, known DNS tunneling tools. Our solution currently is able to detect and block 3 out of the 7 common tools we listed earlier, for example, it may successfully catch Iodine, dnscat2, and DNS2TCP traffic based on known patterns. The remaining tools use techniques that evade basic detection or simply haven’t had signatures created yet. However, SafeDNS is actively improving its coverage, full coverage of all 7 listed tools is planned by August. This means our team is developing updates to our filtering algorithms such that by August, it should be able to identify traffic from Iodine, DNSStager, dnscat2, Sliver, dnstt, Heyoka, and Chisel and similar programs. With this enhanced coverage, organizations using SafeDNS will have an extra layer of defense: even if an attacker tries different DNS tunneling utilities, the DNS security service will flag and block those queries, cutting off the channel.

Of course, no single solution is foolproof. Attackers constantly modify their tactics to avoid detection. Some may implement custom tunneling that doesn’t match known signatures, or they may tunnel very slowly to fly under statistical anomaly thresholds. Therefore, a defense-in-depth approach is recommended. Combine DNS-specific protections, like SafeDNS, with network monitoring, endpoint security, and user behavior analytics. Regularly auditing DNS logs can also uncover a dormant tunnel. 

In closing, awareness is key. Many organizations are now waking up to DNS-based threats and are starting to treat DNS traffic with the same vigilance as they treat web or email traffic. Solutions like SafeDNS make it practical to apply that vigilance in real time, shutting down DNS tunnels before they cause harm. By August, with SafeDNS achieving full coverage of known tunneling tools, companies employing it will significantly harden their networks against DNS tunneling attacks. Until then, it’s imperative to use the strategies discussed, monitor DNS, restrict it, and use intelligent DNS security services to keep this covert threat in check.




About SafeDNS
SafeDNS breathes to make the internet safer for people all over the world with solutions ranging from AI & ML-powered web filtering, cybersecurity to threat intelligence. Moreover, we strive to create the next generation of safer and more affordable web filtering products. Endlessly working to improve our users’ online protection, SafeDNS has also launched an innovative system powered by continuous machine learning and user behavior analytics to detect botnets and malicious websites.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

Scale Computing Recognized on the Prestigious 2025 MES Midmarket 100 List

Edge Computing Solution Provider Recognized for the Fourth Consecutive Year for its Innovative Technology and Positive Impact on Midsize Business Partners

INDIANAPOLIS — July 14, 2025 — Scale Computing, the market leader in edge computing, virtualization, and hyperconverged solutions, today announced that MES Computing, a brand of The Channel Company, has highlighted Scale Computing on its 2025 MES Midmarket 100 list. The annual list recognizes technology vendors with deep knowledge of the unique IT needs of midmarket organizations. These solution providers are committed to delivering future-focused products and services that support growth, innovation, and success for their midsize customers.

CRN named Scale Computing to the MES Midmarket 100 list for its forward-thinking IT infrastructure solutions that power the growth and success of its midmarket business partners. Scale Computing Platform (SC//Platform) is a future-ready solution with integrated autonomous management, decentralized AI processing, and AI-driven optimization. The platform’s capabilities simplify the complexities of Edge AI adoption as more businesses move to agentic AI-driven operations. With high availability and built-in self-healing capabilities, SC//Platform significantly reduces downtime.

“We are excited to be named to the distinguished MES Midmarket 100 list, as it reinforces our dedication to our midsize business partners,” said Jeff Ready, CEO and co-founder of Scale Computing. “Scale Computing provides organizations of any size the ability to scale quickly and affordably, and simplify their AI adoption without sacrificing scalability and availability. Our award-winning solutions bridge the gap between advanced AI applications and models and the real-world environments where they need to operate, driving growth and supporting innovation among our partners and customers. Our inclusion on the MES Midmarket 100 list demonstrates our commitment to our mission of providing the most innovative solutions to our partners and end customers.”

MES Computing defines midmarket organizations as those with an annual revenue of $50 million to $2 billion and/or 100 to 2,500 total supported users/seats. Vendors were selected for the MES Midmarket 100 for their go-to-market strategy, how they innovate to serve the midmarket better, and the strength of their midmarket product portfolios.

“The Midmarket 100 showcases the technology vendors that truly understand and actively support the unique needs of midsize organizations,” said Samara Lynn, senior editor, MES Computing, The Channel Company. “These vendors are dedicated partners who empower midmarket organizations to hurdle their toughest IT challenges so they can innovate and achieve their growth goals. We can’t wait to see how these companies continue to evolve to help the midmarket thrive.”

The 2025 MES Computing Midmarket 100 online coverage begins July 14 at www.mescomputing.com/midmarket100. To learn more about the award-winning SC//Platform, please visit scalecomputing.com/sc-platform.

 

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Scale Computing 
Scale Computing is a leader in edge computing, virtualization, and hyperconverged solutions. Scale Computing HC3 software eliminates the need for traditional virtualization software, disaster recovery software, servers, and shared storage, replacing these with a fully integrated, highly available system for running applications. Using patented HyperCore™ technology, the HC3 self-healing platform automatically identifies, mitigates, and corrects infrastructure problems in real-time, enabling applications to achieve maximum uptime. When ease-of-use, high availability, and TCO matter, Scale Computing HC3 is the ideal infrastructure platform. Read what our customers have to say on Gartner Peer Insights, Spiceworks, TechValidate and TrustRadius.

Anubis – New Ransomware on the Market

“Some ransomware wants you to pay. Anubis wants you to suffer.” That’s not a tagline. It’s the growing sentiment among cybersecurity experts who’ve analyzed this latest digital weapon. Anubis doesn’t just encrypt your files and hold them hostage for ransom. It goes one step further: wiping everything clean, even after demanding payment. No recovery. No negotiation. Just devastation.

Unlike traditional ransomware strains, which typically give you a chance to recover your data post-payment, Anubis offers no real path to redemption. Victims are left not only locked out but burned down. This post explains what Anubis ransomware does, how it gets into systems, and why it’s causing serious concern in 2025. You’ll also find practical tips to stay safe and what to do if you’ve already been hit.

What Is Anubis Ransomware and Why Is It So Dangerous? 

2025 marks the emergence of a new trend in cybercrime: Anubis ransomware. This destructive variant, named after the Egyptian god of death and the afterlife, is living up to its namesake by offering no redemption.

Unlike earlier variants designed primarily for financial extortion, Anubis behaves like a hybrid between ransomware and wiper malware. Its goal is not only to demand payment but to eliminate any hope of recovery, even if the ransom is paid. Victims report total data loss, corrupted boot sectors, and irrecoverable systems. Anubis doesn’t care whether you comply with its demands. Once it strikes, your data is either encrypted, deleted, or both.

How Anubis Ransomware Infects Systems 

Anubis doesn’t use novel tricks to gain access. It thrives because it exploits what still works. Several studies have pointed out that its infection methods include:

  • Phishing Emails 

Emails with hazardous links or attachments often appear to be job offers, invoices, or delivery alerts.

  • Cracked Software and Torrents 

Users who install pirated or unverified programs without knowing it make their computers vulnerable to Anubis.

  • Infected Loaders 

Malware loaders like Phobos spread Anubis as a secondary payload, which enables rapid execution.

  • Exploiting Weaknesses 

Old operating systems or third-party apps that haven’t been fixed are the best targets.

Anubis cunningly remains inactive when it infiltrates a system. This allows it to bypass antivirus programs by masquerading as legitimate processes or by checking if it’s running in a virtual environment. After it determines the timing is appropriate, it releases its payload.

Step-by-Step: What Happens When You’re Infected With Anubis Ransomware 

Here’s how a typical Anubis infection unfolds:

  • Step 1: File Scanning and Targeting 

Anubis swiftly searches for important files, including papers, pictures, videos, backups, and more. It also scans for shadow copies and network-attached storage (NAS) to ensure that no recovery point is missed in its detection.

  • Step 2. Encryption Begins 

Using strong AES or RSA encryption algorithms, Anubis locks your data and renames files with unique extensions. A ransom note is usually dropped in every affected folder.

  • Step 3. Data Wiping Initiated 

Anubis differs from typical ransomware in that it can remove or modify files even after they have been encrypted. It wipes off boot sectors, stops recovery tools from functioning, and occasionally even wipes drives completely, ensuring your data is permanently deleted.

  • Step 4. Corruption and System Failure 

Some victims report that their machines become unbootable. Others face complete file system collapse. Anubis may overwrite data multiple times to prevent forensic recovery tools from accessing it.

  • Step 5. Deception and Silence 

Even if a victim pays the ransom, they often receive no decryptor—or a fake one. It’s a setup for heartbreak, not hope. Anubis operates with no intention of restoring your files.

Why Paying the Ransom Won’t Recover Your Files 

Many ransomware attacks, while destructive, at least offer a sliver of hope in the form of decryption. Anubis does not.

  • Wiping Is Part of the Design 

The malware is coded to wipe data regardless of whether payment is made. It’s not about extortion—it’s about eliminating recovery.

  • Fake Ransom Notes 

Anubis mimics known ransomware interfaces, but there’s no evidence that the attackers provide functional decryptors. Some keys are corrupted; others never arrive.

  • Backup Destruction 

Anubis actively deletes backups, disables Windows recovery, and wipes external drives—leaving victims completely vulnerable.

  • Payment Funds Further Attacks 

Paying not only fails to solve the problem—it encourages more devastating campaigns. Anubis isn’t just malware; it’s a statement of cybercrime.

How to Protect Your System From Anubis Ransomware Attacks 

Protecting yourself from Anubis takes more than just antivirus software. Here’s how to stay ahead:

  • Harden Your Email Security 

Filter out phishing emails using AI-powered spam filters and sandbox attachments—train users to recognize and respond to threats.

  • Patch Regularly 

Outdated systems are easy prey. Enable automatic updates across your OS and applications. Monitor for zero-day exploits.

  • Backup Smarter 

Use offline and immutable backups. Store copies in multiple geographic locations. Finally, test recovery frequently.

  • Use Advanced Endpoint Protection 

Implement EDR solutions that monitor behavior, detect anomalies, and block encryption in real-time.

  • Limit Application Access 

Restrict what can run by using application whitelisting. Separate networks to prevent infections from spreading laterally.

  • Stay Informed 

To stay up-to-date on emerging strategies, follow cybersecurity alerts, threat information streams, and community sites like MISP.

What to Do If Anubis Ransomware hits you 

If you suspect that you’ve fallen victim of an Anubis attack, act fast:

  1. 1. Disconnect Affected Devices Immediately 

Keep infected systems separate from other systems to prevent the spread of infection. Cut off the infected computer from the internet and other networks. Turn off Bluetooth and Wi-Fi. The idea is to isolate Anubis from moving to other systems or getting to cloud backups.

⛔ Do not reboot the device unless directed to do so by an incident response professional, as it may trigger additional payloads or wiping routines.

  1. 2. Notify Your Cybersecurity Team 

If you work for a corporation, it’s essential to establish your incident response strategy. Inform your legal and cybersecurity departments. If you’re the lone user, contact specialists or NoMoreRansom.org for ransomware support.

  1. 3. Identify the Malware Variant 

Use an appropriate program to upload the ransom note or an encrypted file. If you know it’s Anubis, you can determine what recovery solutions are available and which ones are not.

  1. 4. Preserve Evidence 

Don’t delete encrypted or damaged files yet. Save ransom notes, email headers, system logs, and any suspicious files. These can help investigators trace the source or understand the attack vector.

  1. 5. Avoid Paying the Ransom 

As covered earlier, paying Anubis is extremely unlikely to result in file recovery. Moreover, it finances further attacks and may even invite future targeting. Focus instead on containment, forensics, and safe restoration

  1. 6. Rebuild from Clean Backups 

Wipe and reformat the system, then restore from a checked, offline backup. Recovery may be impossible without backups.

  1. 7. Report the Incident 

If your firm or area has established rules for reporting cybercrime (such as the NCA in the UK, CISA in the US, or CERT in Nigeria), follow them. This helps keep an eye on global trends and informs others.

The Future of Ransomware: Why Anubis Is a Warning Sign 

Anubis is not an isolated case. It’s a sign of where ransomware is headed.

  • Sabotage Over Profit 

We’re seeing a shift toward psychological, destructive attacks that aim to damage reputations, morale, and infrastructure.

  • Rise of Wiper Hybrids 

Like NotPetya before it, Anubis masquerades as ransomware while actually functioning as wiperware. Expect more of these hybrids.

  • Broader Target Range 

While small businesses and individuals are current victims, larger institutions may soon fall prey—especially those lacking resilience.

  • Security Must Evolve into Resilience 

Prevention alone isn’t enough. You need layered defense, tested backups, and response plans. In this age of chaos malware, recovery readiness is everything.

How to Protect Company from Anubis?

To sum up, Anubis is a particularly nasty strain of ransomware that not only encrypts data but also includes a “wiper” module capable of permanently destroying files, making recovery impossible even if a ransom is paid. It operates as a Ransomware-as-a-Service (RaaS) model, meaning it’s readily available to various cybercriminals, and targets Windows, Linux, NAS, and ESXi environments. However, Storware Backup and Recovery can significantly protect companies against Anubis ransomware by focusing on core principles of robust data protection:

  • Immutable Backups: Storware supports immutable storage destinations, which means once data is written, it cannot be altered, deleted, or encrypted by ransomware. This is a critical defense against Anubis’s wiper functionality, as even if the active data is destroyed, a clean, unmodifiable copy remains.
  • Air-Gapped Backups: Storware facilitates air-gapped backup strategies. This involves creating a physical or logical separation between primary data and backup systems. By having backups offline or segmented from the network, they become inaccessible to ransomware, even if the primary network is compromised. This is highly effective against Anubis’s ability to spread across domains and target backup systems.
  • Multiple Backup Destinations (3-2-1 Rule): Storware encourages adhering to the 3-2-1 backup rule
  • Agentless Architecture (for certain workloads): For some environments like virtual machines, Storware offers an agentless approach, reducing the attack surface. This means fewer agents on individual machines that could potentially be exploited by ransomware.
  • Granular Recovery: Storware enables granular recovery, allowing companies to restore specific files, folders, or even entire virtual machines from a clean backup point. This minimizes downtime and data loss in the event of an Anubis attack.
  • Snapshot Management: Storware provides stable, agentless snapshot management for virtual machines and other environments. Snapshots can be taken frequently, offering granular recovery points and allowing organizations to revert to a state before an infection occurred.
  • Support for Diverse Environments: Anubis targets various environments (Windows, Linux, NAS, ESXi). Storware’s broad support for virtual machines, containers, cloud instances, applications, and endpoints ensures that a wide range of company data can be protected.

In essence, Storware Backup and Recovery empowers companies to protect against Anubis ransomware by providing a reliable and resilient backup infrastructure that emphasizes immutability, isolation, and multiple recovery points. This significantly reduces the impact of an attack and enables a swift recovery, even in the face of Anubis’s destructive wiper capabilities.

Final Thoughts 

In 2025, ransomware attacks underwent significant changes. It is no longer just a financial burden; it is now a weapon. Anubis indicates that future cyberattacks will combine stealth, accuracy, and damage, targeting not only your data but also your confidence in recovery.

For individuals and organizations, the message is clear: don’t wait for the encryption screen to act. Start treating ransomware defense like disaster planning, because with threats like Anubis on the loose, that’s precisely what it is.

 

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Storware
Storware is a backup software producer with over 10 years of experience in the backup world. Storware Backup and Recovery is an enterprise-grade, agent-less solution that caters to various data environments. It supports virtual machines, containers, storage providers, Microsoft 365, and applications running on-premises or in the cloud. Thanks to its small footprint, seamless integration into your existing IT infrastructure, storage, or enterprise backup providers is effortless.

Penta Security 旗下 Cloudbric 在 AWS Marketplace 上的全球企業客戶突破 1,100 家

旗艦級「託管規則」解決方案推動全球營收年增 156%,印證全球對簡化、高效能網站安全的強勁需求。 

Penta Security 今日宣布,其雲端安全平台 Cloudbric 的全球企業客戶已突破 1,100 家,此增長主要由其 Cloudbric Managed Rules for AWS WAF 在國際市場上取得的卓越成功所推動。這一里程碑突顯了市場對於能簡化雲端環境複雜性的安全解決方案有著急遽增長的需求。

Cloudbric Managed Rules 免除了手動配置 AWS 網站應用程式防火牆(WAF)規則時所需的高階網絡安全知識和專職人員。企業用戶可以直接從 AWS Marketplace 訂閱預先配置的高效能規則集,以最少的人力實現穩健的網站防護。

此方法在全球市場引起了廣泛共鳴,Cloudbric Managed Rules 有 98% 的客戶來自韓國以外的地區。該解決方案的有效性更獲得了著名 IT 基準評測公司 Tolly Group 的驗證,該公司發現其偵測準確率比競爭對手的解決方案高出多達 40 個百分點。

Penta Security 的一位發言人表示:「自 2015 年推出韓國首個安全即服務(SECaaS)平台 Cloudbric 以來,我們的目標始終是讓企業級安全普及化。我們的 AWS 解決方案能突破 1,100 家全球客戶,證明了全球企業都在尋求有效且易於部署的安全方案。我們很自豪能提供這樣的服務。」

作為 AWS 的官方合作夥伴,Penta Security 致力於提供無國界、值得信賴的 SaaS 安全服務,並能擴展至不同市場和行業。

About Penta Security

Penta Security takes a holistic approach to cover all the bases for information security. The company has worked and is constantly working to ensure the safety of its customers behind the scenes through the wide range of IT-security offerings. As a result, with its headquarters in Korea, the company has expanded globally as a market share leader in the Asia-Pacific region.

As one of the first to make headway into information security in Korea, Penta Security has developed a wide range of fundamental technologies. Linking science, engineering, and management together to expand our technological capacity, we then make our critical decisions from a technological standpoint.

About Version 2

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

AI BOM:解構人工智能的「成分標籤」

從黑盒子到物料清單:AI 透明化的新紀元 

我們每天都使用像 ChatGPT 和 Gemini 這樣的人工智能服務,但它們的內部究竟是什麼?隨著 AI 系統變得日益強大並融入我們的生活,一個關鍵問題浮現:當一項技術的內部運作往往是個「黑盒子」,甚至連其創造者都無法完全掌握時,我們該如何信任它?

為應對此挑戰,一場邁向 AI 透明化的全球運動正在形成,其核心概念是人工智能物料清單(Artificial Intelligence Bill of Materials, AI BOM)。AI BOM 的靈感源於網絡安全領域的軟件物料清單(SBOM),它是一份正式記錄,系統性地記載了 AI 系統的每一個組成部分 —— 從訓練數據、演算法到模型和第三方函式庫。

為何是現在?推動 AI 透明化的完美風暴

推動 AI BOM 發展的力量主要來自三個方面:

  • 日益增加的複雜性:現代 AI 是由開源模型和龐大數據集組成的複雜網絡,使其難以追蹤依賴關係和漏洞。
  • 針對 AI 的新型威脅:如惡意資料注入、模型竊取和對抗性攻擊等安全風險,需要對 AI 的構成有更精細的理解。
  • 全球監管浪潮:各國政府不再對 AI 放任不管。歐洲的《人工智能法案》、美國的行政命令以及南韓的國家路線圖,都要求 AI 系統,特別是那些被視為「高風險」的系統,必須具備更高的透明度和問責制。

AI BOM 的核心優勢

透過提供 AI 系統組成的清晰清單,AI BOM 帶來了強大的優勢:

  • 提升透明度與可追溯性:了解 AI 系統如何做出決策,並迅速找出偏見或故障等問題的根本原因。
  • 主動的風險管理:在造成危害前,識別並緩解潛在風險,例如有偏見的訓練數據或存在安全漏洞的過時函式庫。
  • 簡化法規遵循流程:輕鬆生成所需文件,以符合日益嚴格的全球法規,並通過內部或外部稽核。
  • 安全的供應鏈:驗證第三方和開源元件的來源與可靠性,加強對漏洞的防禦。

前行之路:建立值得信賴的 AI 生態系統

AI BOM 的全球採用正在加速,從美國軍方到歐洲的醫療保健和金融等高風險行業皆然。儘管標準化等挑戰依然存在,AI BOM 正成為一項基礎工具,用以建立一個人工智能不僅強大,同時也透明、可究責且安全的未來。

About Penta Security

Penta Security takes a holistic approach to cover all the bases for information security. The company has worked and is constantly working to ensure the safety of its customers behind the scenes through the wide range of IT-security offerings. As a result, with its headquarters in Korea, the company has expanded globally as a market share leader in the Asia-Pacific region.

As one of the first to make headway into information security in Korea, Penta Security has developed a wide range of fundamental technologies. Linking science, engineering, and management together to expand our technological capacity, we then make our critical decisions from a technological standpoint.

About Version 2

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×