Fend-off ransomware with Accops zero trust protection In recent years, we are witnessing an exponential rise in ransomware attacks globally. As ransomware attacks continue to rise, the online security of organizations is
Digital Workspace vs Digital Workplace: How are they different? Most people use the terms ‘Digital Workspace’ and ‘Digital Workplace’ interchangeably and believe they both have similar connotations. This is a common misconception as these
Why Cybersecurity Is More Than Just An ‘IT Issue’ What comes to mind when you think about cybersecurity? For many, the first thing that comes to mind is the IT department. While cybersecurity challenges
Polkit's pkexec (PwnKit) Local Privilege Escalation Vulnerability - CVE-2021-4034 On Jan 25th 2022, a critical vulnerability aliased “PwnKit” or CVE-2021-4034 was publicly released. Polkit (formerly PolicyKit) is a component for controlling system-wide privileges in
Why ‘identity-first’ is the new mantra to ensure security across hybrid workspace? Credential theft has witnessed a meteoric rise in the past couple of years with the surge in remote work. Reports suggest over 4/5th of
A Comparison of The 5 Most Common Biometric Techniques The most well-known kinds of biometric security are fingerprint recognition and iris scanning. However, face recognition and vein pattern recognition (on the finger and palm)
How can BFSI businesses leverage hybrid IT infra to accelerate business growth? The BFSI ecosystem has been evolving rapidly – customer expectations are reaching newer heights; fintech companies are challenging conventional financial businesses with their innovations; and commercial
Apache Log4j2 (Log4Shell) RCE Vulnerability - CVE-2021-44228 On Dec 9th, a zero-day exploit in an open-source library named “Log4j” was made public. This library is very popular for creating logs by Java
Be future-ready with an agile & compliant Digital Workspace The digital transformation journey picked up pace during the pandemic with many organizations, not all by choice, accelerating their remote work adoption. Shifting from a
Responsible Disclosure - Security Vulnerability in Accops USB Redirection Driver Overview A local privilege escalation vulnerability in Accops products for Windows OS was recently discovered and responsibly disclosed to Accops. It was reported by SentinelOne,
Enable SSO to empower your end users with seamless yet secured access The expanding threat surface in a perimeter-less work environment has prompted businesses to adopt tighter security measures with multiple layers of authentication. In the meantime,
How to enable secure & seamless remote access to graphics-intense applications? The demand for graphics visualization is growing exponentially primarily driven by the growth in data generation and consumption, coupled with the ever-increasing expectations on quality