desktop-virtualization-community-VDI-UDS-EnterpriseJOIN OUR COMMUNITY
desktop-virtualization-software-VDI-UDS-Enterprise

TRY OUR SOFTWARE

Open Virtualization Blog

Security Posts

None

How to improve the security of Linux containers

Software developers use Linux containers to save time and money, providing a mechanism to build much more manageable applications through development, testing and environments of implementation wit...
READ MORE 2016-11-14 https://www.udsenterprise.com UDS Enterprise TeamHow to improve the security of Linux containers
None

Zero-day vulnerability in LDAP amplifies DDoS attacks

Corero Network Security identified a zero-day vulnerability in LDAP protocol that enables to amplify Distributed Denial of Service attacks (DDoS) 50 times, making them much more effective and much...
READ MORE 2016-10-28 https://www.udsenterprise.com UDS Enterprise TeamZero-day vulnerability in LDAP amplifies DDoS attacks
None

Linux privilege-escalation vulnerablity

Linux security expert Phil Oester discovered a privilege-escalation critical vulnerability affecting the Linux Kernel. This bug is called Dirty COW and identified as CVE-2016-5195 and although it h...
READ MORE 2016-10-21 https://www.udsenterprise.com UDS Enterprise TeamLinux privilege-escalation vulnerablity
None

UDS Enterprise, Tredly & VDI authentication

The different uses of UDS Enterprise connection broker, an interesting Open Source software for containers management in Unix OS and UDS Enterprise authentication system have been the most read top...
READ MORE 2016-05-18 https://www.udsenterprise.com UDS Enterprise TeamUDS Enterprise, Tredly & VDI authentication
None

Securing data in Windows & Linux with Open Source apps

Security is one of the top concerns for many users, companies and organizations, that look for the best solutions to keep sensitive data safe. KeePassX is one of them, an Open Source application b...
READ MORE 2016-05-12 https://www.udsenterprise.com UDS Enterprise TeamSecuring data in Windows & Linux with Open Source apps

UDS Enterprise's sophisticated authentication system

UDS Enterprise, the multiplatform connection broker to deploy and manage virtual and physical desktops, applications and other Windows and Linux services, features a unique authentication system t...
READ MORE 2016-05-11 https://www.udsenterprise.com UDS Enterprise TeamUDS Enterprise's sophisticated authentication system

App virtualization, desktop services & thin clients

As usual, today we collect the most read articles in our blog during the last weeks. We talk about application virtualization, remote desktop services and security regarding thin clients used for d...
READ MORE 2016-03-16 https://www.udsenterprise.com UDS Enterprise TeamApp virtualization, desktop services & thin clients
None

Is antimalware software required on VDI thin clients?

Thin clients are one useful option for VDI access. Some of these devices don't require antimalware software, as they are secure enough by their own. But some others require extra protection in orde...
READ MORE 2016-03-07 https://www.udsenterprise.com UDS Enterprise TeamIs antimalware software required on VDI thin clients?
None

Warning over Linux bug revealed by Google and Red Hat

Google and Red Hat have been working together to release a patch for a bug in GNU C Library or glibc, used by most Linux applications, distros and devices. This vulnerability can be remotely exploi...
READ MORE 2016-02-17 https://www.udsenterprise.com UDS Enterprise TeamWarning over Linux bug revealed by Google and Red Hat

Best VDI solution, app virtualization & firewalls

The choice of UDS Enterprise as best VDI tech and pricing proposal by a commitee comprised of experts from more than 20 Spanish universities, the video showing how application virtualization with U...
READ MORE 2016-02-16 https://www.udsenterprise.com UDS Enterprise TeamBest VDI solution, app virtualization & firewalls
None

5 Open Source firewall for SMBs

All companies must secure their networks with strong security systems, and small and medium-sized enterprises are no exception. But security is not incompatible with cost savings. Currently there a...
READ MORE 2016-02-05 https://www.udsenterprise.com UDS Enterprise Team5 Open Source firewall for SMBs
None

VDI with UDS and vSphere, Certified Partners & Kali Linux

Our blog is getting more and more visits every day, many users interested in virtualization and Open Source read our posts to be up to date with these topics and with the news related to our sofwar...
READ MORE 2016-02-02 https://www.udsenterprise.com UDS Enterprise TeamVDI with UDS and vSphere, Certified Partners & Kali Linux

Detecting vulnerabilities with Open Source tools

New vulnerabilities emerge every day, threatening enterprise information security. In order to avoid data and devices getting infected, it is important to find them out early so they can be fixed a...
READ MORE 2016-01-28 https://www.udsenterprise.com UDS Enterprise Team Detecting vulnerabilities with Open Source tools
None

Kali Linux Rolling Edition 2016.1 released

The first Kali Linux Rolling Edition is available after 5 months of testing, featuring the stability of Debian together with the latest versions of many outstanding penetration testing tools create...
READ MORE 2016-01-22 https://www.udsenterprise.com UDS Enterprise TeamKali Linux Rolling Edition 2016.1 released
None

Critical OpenSSH vulnerability

Security experts have discovered a critical vulnerability in OpenSSH which affects versions from 5.4 to 7.1 and it allows attackers to steal encrypted private keys. A new OpenSSH version has been r...
READ MORE 2016-01-18 https://www.udsenterprise.com UDS Enterprise TeamCritical OpenSSH vulnerability

Windows Server 2012 R2 authentication policies

The growth and improper use of domain administrator accounts is one of the major security threats to systems in Windows Active Directory (AD) domains. In order to avoid potential issues arising fro...
READ MORE 2015-10-20 https://www.udsenterprise.com UDS Enterprise TeamWindows Server 2012 R2 authentication policies
None

A Linux botnet launchs DDoS attacks

A botnet made up of Linux computers is generating over 150 Gbps per second denial-of-service attacks (DDoS), which are seriously threatening some companies, since they are much more powerful than i...
READ MORE 2015-09-30 https://www.udsenterprise.com Beatriz LafuenteA Linux botnet launchs DDoS attacks

US federal agencies rely on VDI

The US Government's IT pros rely on desktop virtualization to provide the end users with the appropiate tools for their work while guaranteeing security. These IT pros have usually to deal with to...
READ MORE 2015-09-14 https://www.udsenterprise.com UDS Enterprise TeamUS federal agencies rely on VDI

How to improve enterprise mobile security

Nowadays, applications and mobile devices are the main working tools in many companies, and many employees carry out their professional tasks wherever and whenever. According to Forrester, mobile d...
READ MORE 2015-09-08 https://www.udsenterprise.com UDS Enterprise TeamHow to improve enterprise mobile security

VDI security guide

With the wide variety of endpoints that exist today in the corporate environments, security is more important that ever, since, in addition, users are becoming increasingly more independent and it...
READ MORE 2015-06-30 https://www.udsenterprise.com UDS Enterprise TeamVDI security guide

Minimize risks in public cloud

Data security is one of the issues that most concern companies when deciding about public or private cloud. Usually, organizations tend to be more skeptical with public cloud, but there are a num...
READ MORE 2015-04-23 https://www.udsenterprise.com UDS Enterprise TeamMinimize risks in public cloud