The Performance Benefits of Centralized Anti-Malware Agents

"If every VDI instance is running a full anti-malware agent, rather than being centralized and deduplicating into a single agent on a dedicated virtual appliance, there will be a measurable performance impact that immediately puts the viability of VDI projects in jeopardy. This paper outlines how the impact of endpoint security on virtualized environments is directly related to the achievable consolidation ratios (the number of virtual machines that can be run on each physical host)."

Spotlight

GeekTek

At GeekTek, we understand that when it comes to IT, one size does not fit all. Our program addresses the standard IT needs of small and mid-sized businesses combined with the unique needs of your business. Since 1998, our mission has been to support our clients’ success by offering IT alternatives that are comprehensive, reliable, personalized and valuable.

OTHER WHITEPAPERS
news image

MEC security; Status of standards support and future evolutions

whitePaper | September 28, 2022

The present White Paper will focus on MEC (Multi-access Edge Computing) technologies and intends to explore security-related use cases and requirements with the aim of identifying aspects of security where the nature of edge computing results in insufficient industry approaches to cloud security. Edge computing environments are by nature characterized by a complex multi-vendor, multi-supplier, multi-stakeholder ecosystem of equipment including both HW and SW devices. Given this overall level of system heterogeneity, the areas of security, trust, and privacy are key topics for the edge environments. Finally, the advent of edge cloud federations and the presence of (far) edge devices, e.g., in Internet-ofThings environments, requires tackling MEC security with an end-to-end (E2E) approach by leveraging existing standards relevant in the area, as carefully selected to be applicable in edge computing systems.

Read More
news image

Zero Trust Maturity Model

whitePaper | April 28, 2023

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

Read More
news image

Addressing The New Threat in Modern It Infrastructures

whitePaper | December 29, 2022

Data has become a new global currency. As with other currencies, it has also become a target for threats from those who wish to exploit its value. Ransomware is the new threat to data and it’s wreaking havoc on businesses of all sizes around the world. Until recently, if you ask an IT organization to describe typical causes for service outages they would most likely mention network failures, power failures, hardware failures, user error, etc. In today’s world, we can add ransomware to that list.

Read More
news image

Security Overview Whitepaper

whitePaper | February 6, 2023

All encryption/decryption operations are only performed by RoboForm locally on user’s devices and never on the RoboForm Server. RoboForm Data Objects and other user data is never sent to the Server in an unencrypted form. All communication between RoboForm Clients and Server are conducted over encrypted channels only.

Read More
news image

Cloud Collaboration Security Technical Paper Series: Webex Messaging

whitePaper | December 17, 2022

Webex is a cloud collaboration platform that provides messaging, calling, and meeting features. This paper describes the architecture and security features related to the Webex Messaging service and the suite of tools that the Webex Messaging service provides to keep customers’ data safe from Cisco as well as external attackers.

Read More
news image

The ‘Zero Trust’ Model in Cybersecurity: Towards understanding and deployment

whitePaper | August 24, 2022

In the last couple of years, “zero trust” has gained significant traction in the cybersecurity realm as a means to protect networks and increase security across organizations. In part, the growing popularity of this security model can be attributed to the shift to hybrid working practices that call for a more secure work environment whether on- or off-premises.

Read More

Spotlight

GeekTek

At GeekTek, we understand that when it comes to IT, one size does not fit all. Our program addresses the standard IT needs of small and mid-sized businesses combined with the unique needs of your business. Since 1998, our mission has been to support our clients’ success by offering IT alternatives that are comprehensive, reliable, personalized and valuable.

Events