
Fend-off Ransomware with Accops Zero Trust Protection
In recent years, we are witnessing an exponential rise in ransomware attacks globally. As ransomware attacks continue to rise, the online security of organizations is
In recent years, we are witnessing an exponential rise in ransomware attacks globally. As ransomware attacks continue to rise, the online security of organizations is
Most people use the terms ‘Digital Workspace’ and ‘Digital Workplace’ interchangeably and believe they both have similar connotations. This is a common misconception as these
Digital transformation has gained unprecedented momentum in the past couple of years with businesses striving to remain on the edge, to deal with evolving challenges
On Jan 25th 2022, a critical vulnerability aliased “PwnKit” or CVE-2021-4034 was publicly released. Polkit (formerly PolicyKit) is a component for controlling system-wide privileges in
Credential theft has witnessed a meteoric rise in the past couple of years with the surge in remote work. Reports suggest over 4/5th of data breaches resulting from hacking involve
The BFSI ecosystem has been evolving rapidly – customer expectations are reaching newer heights; fintech companies are challenging conventional financial businesses with their innovations;
On Dec 9th, a zero-day exploit in an open-source library named “Log4j” was made public. This library is very popular for creating logs by Java
The digital transformation journey picked up pace during the pandemic with many organizations, not all by choice, accelerating their remote work adoption. Shifting from a
OverviewA local privilege escalation vulnerability in Accops products for Windows OS was recently discovered and responsibly disclosed to Accops. It was reported by SentinelOne, which
The expanding threat surface in a perimeter-less work environment has prompted businesses to adopt tighter security measures with multiple layers of authentication. In the meantime,
© Copyright 2020 Accops – All Rights Reserved