PRODUCTS

October 2021

BeyondTrust. Πόσο καλά σας προστατεύουν από το ransomware τα χαρακτηριστικά ασφαλείας των Windows 10;

Τα τελευταία χρόνια, η ασφάλεια των Windows έχει σταθερά βελτιωθεί από τη Microsoft, και το ransomware ήταν μία από τις βασικές απειλές που φρόντισε να αντιμετωπίσει μέσω ενσωματωμένων λειτουργιών όπως είναι οι User Account Control (UAC), Windows Defender Application Control και οι κανόνες Attack Surface Reduction (ASR). Στο συγκεκριμένο άρθρο, εξετάζεται αν η προστασία από […]

BeyondTrust. Πόσο καλά σας προστατεύουν από το ransomware τα χαρακτηριστικά ασφαλείας των Windows 10; Read More »

BeyondTrust. How Well do Windows 10 Security Features Protect You Against Ransomware?

[vc_row][vc_column][vc_column_text] Microsoft has steadily improved security in Windows in recent years and ransomware has been one of the key threats addressed via built-in features such as User Account Control (UAC), Windows Defender Application Control, and Attack Surface Reduction (ASR) rules. This blog explores whether the protection against ransomware built-in to Windows 10 is enough to

BeyondTrust. How Well do Windows 10 Security Features Protect You Against Ransomware? Read More »

Datto. Autotask PSA Updates Enhance the Co-Managed Experience

Autotask PSA is designed to drive efficiency, accountability, and intelligence for managed service providers (MSPs) by unifying people, processes, and data to provide a singular view across their IT managed services business. The latest enhancements with the Autotask PSA 2021.2 release will help close tickets faster and improve the experience for co-managed IT users. Automation

Datto. Autotask PSA Updates Enhance the Co-Managed Experience Read More »

Sophos XG Architect Training (30 November- 2 December, 2021)

[vc_row][vc_column width=”1/1″][vc_single_image media=”101430″ media_width_percent=”100″ alignment=”center”][vc_empty_space empty_h=”2″][vc_button button_color=”color-150912″ size=”btn-xl” border_animation=”btn-ripple-out” custom_typo=”yes” font_family=”font-762333″ font_weight=”900″ letter_spacing=”fontspace-210350″ border_width=”2″ display=”inline” link=”url:mailto%3Asales%40nss.gr%3Fsubject%3DSophos%20XG%20Architect%20Training%26body%3DI%20would%20like%20to%20participate%20in%20the%20XG%20Architect%20Training%20on%20November%2030th%2C%202021|||” icon=”fa fa-hand-o-right”]Book Your Certification Today![/vc_button][vc_button button_color=”color-283957″ size=”btn-xl” border_animation=”btn-ripple-out” custom_typo=”yes” font_family=”font-377884″ font_weight=”900″ letter_spacing=”fontspace-210350″ border_width=”2″ display=”inline” link=”|||” icon=”fa fa-volume-control-phone”]Call us now for more +30 211 8000 330[/vc_button][vc_separator sep_color=”color-210407″][/vc_column][/vc_row][vc_row row_height_percent=”0″ back_color=”color-lxmt” overlay_alpha=”50″ gutter_size=”3″ column_width_percent=”100″ shift_y=”0″ z_index=”0″ shape_dividers=””][vc_column width=”1/1″][vc_custom_heading heading_semantic=”h1″ text_font=”font-377884″ text_size=”h1″ text_weight=”900″

Sophos XG Architect Training (30 November- 2 December, 2021) Read More »

BlackMatter ransomware strikes again (but Sophos stops it)

Ransomware is a fear-based attack vector. The greater the fear (i.e., loss of revenue, negative brand impact, human cost) the greater the ransom demand.   This is why ransomware groups are often looking to snag high-value targets that are almost too big to fail. It increases the likelihood that the victims will pay.  Hitting the food

BlackMatter ransomware strikes again (but Sophos stops it) Read More »

Datto. How to protect endpoints with Multi-level Security Strategy

Malware and ransomware infection rates are increasing, this year alone, malware increased by 358% overall, and ransomware increased by 435% as compared to 2019. To see their partners are fully secure, MSPs are looking towards user laptops and desktops. It is important that MSPs have visibility of user devices and often turn to an RMM

Datto. How to protect endpoints with Multi-level Security Strategy Read More »

Celebrate 15 Years With MailStore!

Take advantage of MailStore’s exclusive “15-for-the-price-of-12” anniversary Promotion and become part of the success story. Exclusively for the 15th anniversary of the email archiving specialist MailStore, you will receive 3 months’ free support in addition to the selected term of your Update & Support Service when you purchase a new MailStore Server license. Become one

Celebrate 15 Years With MailStore! Read More »

MailStore V13.2: Faster Than Ever and Now for Businesses With Up To 2,000 Users

Five months after the last release, our new MailStore Server Version 13.2 is ready to hit the market! With data security having played the major role in recent versions, Version 13.2 places another aspect of our email archiving solutions, namely performance, under the spotlight. While the new release promises a significant hike in performance in

MailStore V13.2: Faster Than Ever and Now for Businesses With Up To 2,000 Users Read More »

Sophos. The State of Ransomware in Manufacturing and Production 2021

Our new report The State of Ransomware in Manufacturing and Production 2021 reveals that companies in this sector are the least likely to submit to a ransom demand and the most likely to restore encrypted data from backups of all industries surveyed. Just 19% of organizations whose data was encrypted paid attackers to decrypt their

Sophos. The State of Ransomware in Manufacturing and Production 2021 Read More »

BeyondTrust. Privileged Access Management

[vc_row][vc_column][vc_column_text] Privileged Access & Session Management από την BeyondTrust Καθώς η πανδημία του 2020 άλλαξε τον παραδοσιακό τρόπο εργασίας, οι εταιρείες αναγκάστηκαν να προσαρμοστούν ξεκινώντας να υποστηρίζουν πλήρως την απομακρυσμένη εργασία. Καθώς συνεχίζεται η διάθεση των εμβολίων, δεν είναι λίγες οι εταιρείες που ξεκίνησαν να καλωσορίζουν τους εργαζόμενους στο γραφείο. Αυτό ωστόσο δεν σημαίνει ότι

BeyondTrust. Privileged Access Management Read More »