Technical Papers

This section is dedicated to papers that are based on experiments and practice of germane issues regarding security. Some of these papers have been presented at International security seminars and technical conferences. The range of papers are aimed at system administrators, security specialists or academicians interested in understanding the issues.

Automated Malware Classification
Automated Malware (mis)Classification and Challenges

This paper talks about Quick Heal’s study regarding Anti-Malware and Automated Malware Classification. It also discusses the preventive measures against Automated Malware.

Download PDF »
Web browser sandboxing
Web Browser Sandboxing: Security Against Web Attacks

The evolution of web attacks and their vulnerabilities, the need for a ‘Sandbox’ environment and its progress were the topics that were studied and presented in this paper.

Download PDF »
Introduction to malware and malware analysis
Introduction to malware and malware analysis

This paper systematically gives an introduction to the varieties of samples that come under the scope of malware, their distinguishing features, prerequisites for malware analysis and an overview of the malware analysis process.

Download PDF »
Behaviors based detection for files infectors
Behaviors based detection for files infectors

The proliferation of complex and sophisticated malware requires more than the current heuristic detections that are used by traditional anti-virus software. This paper is an insightful take on the need for behavior-based detection for file infecting viruses, its implementations and the challenges.

Download PDF »


Share your feedback or suggestions for this website at webmaster@quickheal.co.ir