Hsinchu, Taiwan – October 8, 2019 – Lionic Corporation announced a new solution package - Minos SDK. There are several vulnerabilities found in popular soho routers and caused some disasters in these years. Many governments of countries decided to make laws for ensuring basic security of network appliances. This is a good thing. However, not every customer needs all technologies of Lionic. Some low cost soho routers do not want to spend much money for equipping with complete security features. They just want to have the minimum security ability.

The Lionic Minos SDK is designed for soho routers which just want to add the security feature of blocking malicious web. Lionic has collected several millions of malicious web as the Lionic Anti-WebThreat database. Due to the malicious web showed up and disappeared very quickly, the Anti-WebThreat database is maintained actively by fast adding the malicious websites and removing the recovered websites. Although the Minos SDK is lightweight, it efficiently queries the cloud interface of the complete Anti-WebThreat database. So it occupies very little flash memory and ram but still very high detection rate. Also, some speeding up mechanisms like cache are included. This is the perfect solution for lightweight security.

Lionic has variety of solutions. If interested, please check the Minos SDK in security solutions section. For complete security features, we recommend Ysmir SDK, of course.

 

About Lionic Corporation

Lionic Corporation is a worldwide provider of innovative Deep Packet Inspection solutions. The technologies of Lionic include the complete DPI-based software engine and related management software which offer the Security Solutions that addresses anti-virus, anti-intrusion, anti-webthreat; and the Content Management Solutions that addresses application identification, device identification, application based QoS, web content filtering, parental control.

Lionic’s security and content management solutions, cloud-based scan services and signature subscription service are widely deployed in the world already. They help service providers, network appliance manufacturers, semiconductor companies, etc. to enable the next generation of business routers, residential gateways, SD WAN edges and cloud gateways, advanced firewalls, UTMs, Smart NICs and mobile devices. Those products powered by Lionic provide better network management and protect the world’s networks from an ever increasing level of security threats.