IGEL and eLumin are Bringing Secure Digital Workspaces to the Virtual Classroom
IGEL » Endpoint security
by Simon Clephan
5y ago
Today’s students are the first generation born into the digital transformation age. They come to the classroom expecting the same speed and utility they have with their smartphones and smart watches. They also expect anytime, anywhere access to their school-related applications. What they don’t worry about is how their classroom endpoint device is delivered, or how secure the environment is. That’s where IGEL and eLumin come on the scene. IGEL, via its next-gen edge OS for AWS cloud workspaces, and eLumin, which delivers Amazon WorkSpaces to the classroom, are teaming up to provide students ro ..read more
Visit website
How to Configure Amazon AppStream 2.0 on Your IGEL-Powered Endpoint
IGEL » Endpoint security
by Jeff Kalberg
5y ago
Amazon AppStream 2.0 is a fully managed application streaming service that enables IT to manage desktop applications used by their organization and securely stream them to any computer. With AppStream 2.0, organizations can scale to meet any number of users across the globe without acquiring, provisioning, and operating hardware or infrastructure. Built on AWS, AppStream 2.0 leverages data center and network architecture designed for the most security-sensitive organizations. Users benefit from a fluid and responsive experience with their applications, including those pesky 3D design and engin ..read more
Visit website
Don’t Fear the Zombie
IGEL » Endpoint security
by Mathias Huber
5y ago
Processor vulnerabilities such as Spectre and Meltdown scared computer users in 2018. Now this type of weakness is back with Fallout, ZombieLoad and RIDL. Read what IGEL does to keep our customers safe. Speculative execution is a nifty trick that modern microprocessors use to do their work faster: Regardless of whatever branch program execution will take – the CPU has already calculated the result in advance. However, this speed increase has a security downside. Timing attacks and other techniques can be employed by attackers to abuse speculative execution to read data that the CPU would norma ..read more
Visit website
IT Gets Fancy: Out of the Garage and into the Lab
IGEL » Endpoint security
by Simon Townsend
5y ago
IT needs to evolve and the growing complexity of the endpoint estate is certainly a driver. Where once IT people were endpoint ‘mechanics’ keeping hardware assets running like a smoothly functioning automobile, IT is now a very different game.  The advent of endpoint software assets and sophisticated workplace analytics, the exponential growth of applications and the rise of the hybrid environment has created a new IT persona: the ‘lab technician’. IT is still responsible for serving and maintaining the environment, and most importantly for security and compliance.  However, rather than tinker ..read more
Visit website
Warum Linux die Welt regieren wird
IGEL » Endpoint security
by Jed Ayres
5y ago
In seiner Zukunftsprognose „Why Software is Eating the World” aus dem Jahr 2011 sagte Marc Andreessen voraus, dass einige Softwareprinzipien ganze Geschäftsmodelle revolutionieren werden. Grund dafür sei die Möglichkeit des Linux-Codes: Er erlaubt Offenheit und Kooperation, wie die Integration von Communities und bestehenden Ökosystemen. Daher sei Linux in der Lage, traditionelle Geschäftsmodelle nicht nur radikal zu verändern, sondern ganz aufzuheben.   Und Andreessen sollte recht behalten. Man betrachte nur heutige Unternehmen wie Uber – das weltweit größte Taxiunternehmen besitzt keine eig ..read more
Visit website
Security: The Key to End User Computing Fulfilling on its Promise
IGEL » Endpoint security
by Jed Ayres
5y ago
As solution providers in the channel work to employ state-of-the-industry end user computing (EUC) solutions for their customers, security is a top-most consideration. For the channel, IGEL’s suite of endpoint security and optimization software and endpoints have been optimized to deliver secure enterprise computing, no matter where employees are working. Our channel partners’ customers are using up to half a dozen devices a week, and at varying locations, making security at the endpoint critical to productivity and threat prevention. The need was highlighted again this month with the release ..read more
Visit website
A quick trip to hospital, with a glowing endorsement of the IGEL way!
IGEL » Endpoint security
by Luke Frost
5y ago
Hospitals are always slightly unnerving places, so it is a nice surprise to see old acquaintances while journeying through the healthcare system. My trip involved just a small elective procedure, so was not exactly life threatening, but with the thought of needles, monitors stuck to one’s torso, harsh artificial lights and, in true Monty Python-esque fashion, lots of “machines that go ‘ping!’, there’s still plenty to be mildly concerned about. Plus of course the fact it was 2pm, and I hadn’t eaten since my meagre piece of toast and black coffee at 6am… As I lay on a gurney, wearing a paper hat ..read more
Visit website
IGEL DISRUPT ANZ has landed, and the natives will never be the same…
IGEL » Endpoint security
by Marc Doehnert
5y ago
Well, perhaps only partly true. But there are certainly a lot of technology partners, resellers, distributors and end-users who will go away with a lot of knowledge and enthusiasm about the end-user computing space both here and across the world. IGEL DISRUPT ANZ took place at Melbourne’s RACV Club over two very full days, encompassing a full day of technical training and workshops, then the main event with a diverse array of speakers, sponsor stalls and much, much more. Some of the very best minds in the business gathered to share their views on End User Computing, the future of the workplace ..read more
Visit website
IGEL Furthers Product Security with Meltdown and Spectre Fix
IGEL » Endpoint security
by Matthias Haas
5y ago
(The following post includes new updates as of 2/2/2018) IGEL has acted quickly in response to the recently disclosed Meltdown and Spectre vulnerabilities with fixes released today. As background, Meltdown and Spectre affect computer processors, with Meltdown (CVE-2017-5754, critical) affecting Intel CPUs only, and Spectre (CVE-2017-5753 and CVE-2017-5715, high) affecting processors from Intel, AMD and ARM. These vulnerabilities may allow software to read information from other programs and the operating system that they shouldn’t be able to access, for example passwords. Today IGEL releases f ..read more
Visit website
Happy New Year! Meet Me at the Endpoint for a Virtual Toast!
IGEL » Endpoint security
by Jed Ayres
5y ago
The New Year dawns bright with expectation, the promise of a healthy and happy year ahead for all our partners in virtualization around the globe.  What will the year 2018 bring to us in the VDI universe? No one can predict 100 percent, but we have made some thoughtful educated guesses as to what we see as key evolutionary trends in 2018.   Please share your comments with us.  We would love to hear whether you agree or have a different viewpoint.  Here are our thoughts: VDI will see healthy growth.  Enterprises will continue to choose VDI as the best solution for serving a remote and distribut ..read more
Visit website

Follow IGEL » Endpoint security on FeedSpot

Continue with Google
Continue with Apple
OR