Secure Online Desktop - Cloud Computing Giacomo Lanzi

The history of Secure Online Desktop

Since 2011, Secure Online Desktop is a Cloud Computing services company based in Reggio Emilia (Italy). Founded by a group of engineers experienced in distributed data centers, the first product was a Secure Virtual Desktop, hence the name chosen for the company. The expertise that marked the foundation of the project also includes cyber security, as underlined in the name.

Over the years, experience and passion have led to a further improvement in the level of security of the services offered. It can be said today that all the cloud services offered by Secure Online Desktop are extremely safe and reliable.

Secure Online Desktop: the origins

The first product offered by the company in 2011 was a Secure Virtual Desktop, whose name is still maintained (Secure Online Desktop, S.O.D.). Based on the concept of Cloud Computing, the decentralization of computing power, offered as a customer service, this type of product still offers interesting advantages.

Compared to a Remote Desktop via terminal, the most obvious advantage is the decidedly more user friendly experience. Both solutions are designed for remote computer management, the type of interface and the mode of use change. Using a virtual desktop, the user has software applications and data available as they were actually on the local device in use. The use of the command line, typical of a remote terminal, is not necessary.

Through the experience offered by the virtual desktop of S.O.D., the user is unable to distinguish whether the software is local or remote. The experience is therefore excellent and allows interesting solutions. Just to give an example, avoiding the regular replacement of updated hardware, the costs for a company that must supply a computer to every employee, can be considerably reduced.

Expansion of the offer

Based on the same principle, Cloud Computing technology has allowed S.O.D. the design and offer of services capable of satisfying increasingly complex needs.

The company strongly believes in the power of Cloud technology and has worked in its application for desktop users. The use of Cloud Computing alongside a data center has made it possible to increase the computing power offered. At the same time, the level of security on data and their transmission has increased, allowing to maintain the high standards offered by S.O.D.

Thanks to these characteristics of safety and variety of products, partnerships were born with various software houses which then led to the acquisition of numerous projects from international companies. Increased the demand for services and collaborations, coverage in the area has consequently increased.

After an initial phase of expansion and consolidation of the initial offer, the company has expanded the number of Cloud products offered, including also the field of Cloud Servers. Secure Online Desktop now offers a service that covers every 360 ° Cloud need.

Logo

S.O.D.From the beginning, the company has been very close to the chosen logo, so that over the years it has been printed on numerous products, including a motorcycle saddle. Water bottles, notepads, pens and other office gadgets were not missing.

The logo represents the acronym S.O.D .: the large S on the left, the O and D merged together, smaller, on the right.

Although the Secure Online Desktop is no longer the single product offered by the company, the name maintains a link with the origins and a reference to the safety of the products offered. Among these, it is interesting to mention the identification and testing service of vulnerabilities in customer security systems.

secure online desktop logo

S.O.D. today

The services offered today by the Secure Online Desktop company are varied and well structured. the high standard of safety offered has been maintained, an added value which demonstrates the care for the customer and the product.

The nature of the services is always based on Cloud Computing, but it includes much more than a simple virtual desktop. Today the services range from virtualized applications, Cloud Server, Data Storage and Hosting, but also complete infrastructures in the Cloud.

All products are scalable, allowing the optimization of the economic resources invested by the customer. A SaaS (Software as a Service) delivery model is used which allows easy customization and excellent ductility.

Secure Online Desktop is today an Italian reality with strong economic growth, a cloud provider that offers excellent quality services, whose values are safety and customer care.

[btnsx id=”2931″]

Useful links:

Cloud Milan

Public Cloud

Server Cloud

Cloud Services

Public Cloud  Reggio Emilia

Datacenter in Italy

Cloud Provider Reggio Emilia

 

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • SEC Consult SA-20240513-0 :: Tolerating Self-Signed Certificates in SAP® Cloud Connector May 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on May 14SEC Consult Vulnerability Lab Security Advisory < 20240513-0 > ======================================================================= title: Tolerating Self-Signed Certificates product: SAP® Cloud Connector vulnerable version: 2.15.0 - 2.16.1 (Portable and Installer) fixed version: 2.16.2 (Portable and Installer) CVE number: CVE-2024-25642 impact: high homepage:...
  • TROJANSPY.WIN64.EMOTET.A / Arbitrary Code Execution May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/f917c77f60c3c1ac6dbbadbf366ddd30.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: TrojanSpy.Win64.EMOTET.A Vulnerability: Arbitrary Code Execution Description: The malware looks for and executes a x64-bit "CRYPTBASE.dll" PE file in its current directory. Therefore, we can hijack the DLL and execute […]
  • BACKDOOR.WIN32.ASYNCRAT / Arbitrary Code Execution May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/2337b9a12ecf50b94fc95e6ac34b3ecc.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.AsyncRat Vulnerability: Arbitrary Code Execution Description: The malware looks for and executes a x32-bit "CRYPTSP.dll" PE file in its current directory. Therefore, we can hijack the DLL and execute […]
  • Re: Panel.SmokeLoader / Cross Site Request Forgery (CSRF) May 14, 2024
    Posted by malvuln on May 14Updated and fixed a payload typo and added additional info regarding the stored persistent XSS see attached. Thanks, Malvuln Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f_B.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Request Forgery (CSRF) - Persistent XSS […]
  • Panel.SmokeLoader / Cross Site Request Forgery (CSRF) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f_B.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Request Forgery (CSRF) Family: SmokeLoader Type: Web Panel MD5: 4b5fc3a2489985f314b81d35eac3560f (control.php) SHA256: 8d02238577081be74b9ebc1effcfbf3452ffdb51f130398b5ab875b9bfe17743 Vuln...
  • Panel.SmokeLoader C2 / Cross Site Scripting (XSS) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Scripting (XSS) Family: SmokeLoader Type: Web Panel MD5: 4b5fc3a2489985f314b81d35eac3560f (control.php) SHA256: 8d02238577081be74b9ebc1effcfbf3452ffdb51f130398b5ab875b9bfe17743 Vuln ID:...
  • Panel.Amadey.d.c C2 / Cross Site Scripting (XSS) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/50467c891bf7de34d2d65fa93ab8b558.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel Amadey.d.c Vulnerability: Cross Site Scripting (XSS) Family: Amadey Type: Web Panel MD5: 50467c891bf7de34d2d65fa93ab8b558 (Login.php) SHA256: 65623eead2bcba66817861246e842386d712c38c5c5558e50eb49cffa2a1035d Vuln ID:...
  • Re: RansomLord v3 / Anti-Ransomware Exploit Tool Released May 14, 2024
    Posted by malvuln on May 14Updated, fixed typo SHA256 : 810229C7E62D5EDDD3DA9FFA19D04A31D71F9C36D05B6A614FEF496E88656FF5
  • RansomLord v3 / Anti-Ransomware Exploit Tool Released May 14, 2024
    Posted by malvuln on May 14Proof-of-concept tool that automates the creation of PE files, used to exploit Ransomware pre-encryption. Updated v3: https://github.com/malvuln/RansomLord/releases/tag/v3 Lang: C SHA256: 83f56d14671b912a9a68da2cd37607cac3e5b31560a6e30380e3c6bd093560f5 Video PoC (old v2): https://www.youtube.com/watch?v=_Ho0bpeJWqI RansomLord generated PE files are saved to disk in the x32 or x64 directories where the program is run from. Goal is to exploit...
  • APPLE-SA-05-13-2024-8 tvOS 17.5 May 14, 2024
    Posted by Apple Product Security via Fulldisclosure on May 14APPLE-SA-05-13-2024-8 tvOS 17.5 tvOS 17.5 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT214102. Apple maintains a Security Releases page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. AppleAVD Available for: Apple TV HD and Apple TV 4K (all […]

Customers

Newsletter

{subscription_form_1}