Datacenter Piergiorgio Venuti

Datacenter in Italy

Datacenter

Datacenter in Italy (Milan/Reggio Emilia)

 

The Datacenter in Italy of the Secure Online Desktop reside in via Caldera 21 in Milan at the MIX (Milan Internet eXchange).

Our Datacenter is a Tier 3 with the following technical features:

Physical security:

The service you purchase includes structural elements and procedures to prevent / deter the physical access of unauthorized personnel to the Datacenter. Physical security is achieved through:

   ♦ electronic access control systems;
   ♦ surveillance personnel, 24 hours a day, 365 days a year;
   ♦ cameras inside;
   ♦ on-site personnel, whose duties include checking the Client’s activities;
   ♦ well defined access procedures;
   ♦ control of material and baggage entering and leaving the Datacenter.

HVAC conditioning:

Heating, ventilation, air conditioning (HVAC)
The service you purchase includes the use of the Datacenter heating, ventilation and air conditioning system. The temperature and humidity inside the rooms dedicated to the service are strictly controlled to ensure stable conditions for the equipment installed, according to the following parameters:

   ♦ Power: 1000W / m2
   ♦ Temperature: between 20 and 25 degrees Celsius
   ♦ Humidity: between 40% and 60%

Fire prevention:

The service that purchases includes the use of the fire protection / suppression system inside the Datacenter, consisting of passive elements and active elements.

   ♦ Passive elements. They are located in areas and parts of the building where required by current building regulations.
   ♦ Active elements. They consist of an electronic detection system located inside the floors and / or counter-ceilings. The system is manufactured in compliance with current regulations.
   ♦ Fire suppression system. The system is built using a gas suppression system, mainly based on FM 200 or Inert55 (mixture of nitrogen and Argon), or other component according to law.

Canal floor:

The data rooms are equipped with a floating floor with the following characteristics:
Loading capacity: 1,200 Kg / m2
Minimum height: 50 cm
Equipment cabling: “aerial” conduits

Environmental controls:

The service that purchases includes the use of the following environmental controls:

   ♦ Protection against electric shock – Present
   ♦ Lightning protection – The Via Caldera complex is equipped with lightning protection systems located on the roof of each building.
   ♦ Dust / Pollen Filters – Present
   ♦ Anti-flooding system: Present
Our Datacenter has been built according to current regulations and is ISO 27001 certified.

Check out the Cloud Server

[btnsx id=”2931″]

Useful links:

Partner

WEB HOSTING

Public Cloud

Public Cloud Reggio Emilia

Cloud Products and Services

Subscription business model – Basics

Alternative to the NAS

Cloud Milan

How to have your computer network under control

Cloud services

Free Microsoft Windows licenses

ownCloud

IaaS | Cloud | Infrastructure as a Service

New templates for VPS

VPS Metered – Cloud location

New Cloud Server video – Create your Public Cloud

Demo Cloud Servers

BaaS | Veeam Cloud Connect

New Acronis Cloud Backup model for end users and new reseller plan

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • Intel PowerGadget 3.6 Local Privilege Escalation March 28, 2024
    Posted by Julian Horoszkiewicz via Fulldisclosure on Mar 28Vulnerability summary: Local Privilege Escalation from regular user to SYSTEM, via conhost.exe hijacking triggered by MSI installer in repair mode Affected Products: Intel PowerGadget Affected Versions: tested on PowerGadget_3.6.msi (a3834b2559c18e6797ba945d685bf174), file signed on ‎Monday, ‎February ‎1, ‎2021 9:43:20 PM (this seems to be the latest version), earlier […]
  • Application is Vulnerable to Session Fixation March 27, 2024
    Posted by YOGESH BHANDAGE on Mar 27*Vulnerability Name - *Application is Vulnerable to Session Fixation *Vulnerable URL: *www.fusionpbx.com *Overview of the Vulnerability* Session fixation is a security vulnerability that occurs when an attacker sets or fixes a user's session identifier, manipulating the authentication process. Typically exploited in web applications, this vulnerability allows the attacker to […]
  • APPLE-SA-03-25-2024-1 Safari 17.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-1 Safari 17.4.1 Safari 17.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214094. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. WebRTC Available for: macOS Monterey and macOS Ventura Impact: Processing an […]
  • APPLE-SA-03-25-2024-2 macOS Sonoma 14.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-2 macOS Sonoma 14.4.1 macOS Sonoma 14.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214096. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: macOS Sonoma Impact: Processing an image […]
  • APPLE-SA-03-25-2024-3 macOS Ventura 13.6.6 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-3 macOS Ventura 13.6.6 macOS Ventura 13.6.6 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214095. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: macOS Ventura Impact: Processing an image […]
  • APPLE-SA-03-25-2024-4 iOS 17.4.1 and iPadOS 17.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-4 iOS 17.4.1 and iPadOS 17.4.1 iOS 17.4.1 and iPadOS 17.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214097. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: iPhone XS […]
  • APPLE-SA-03-25-2024-5 iOS 16.7.7 and iPadOS 16.7.7 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-5 iOS 16.7.7 and iPadOS 16.7.7 iOS 16.7.7 and iPadOS 16.7.7 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214098. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: iPhone 8, […]
  • APPLE-SA-03-25-2024-6 visionOS 1.1.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-6 visionOS 1.1.1 visionOS 1.1.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214093. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: Apple Vision Pro Impact: Processing an image may […]
  • Escape sequence injection in util-linux wall (CVE-2024-28085) March 27, 2024
    Posted by Skyler Ferrante (RIT Student) via Fulldisclosure on Mar 27Wall-Escape (CVE-2024-28085) Skyler Ferrante: Escape sequence injection in util-linux wall ================================================================= Summary ================================================================= The util-linux wall command does not filter escape sequences from command line arguments. The vulnerable code was introduced in commit cdd3cc7fa4 (2013). Every version since has been vulnerable. This allows...
  • Win32.STOP.Ransomware (smokeloader) / Remote Code Execution (MITM) March 27, 2024
    Posted by malvuln on Mar 27Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/3b9e9e130d52fe95c8be82aa4b8feb74.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Win32.STOP.Ransomware (smokeloader) Vulnerability: Remote Code Execution (MITM) Family: Stop Type: PE32 MD5 3b9e9e130d52fe95c8be82aa4b8feb74 Vuln ID: MVID-2024-0676 Disclosure: 03/22/2024 Description: There are two roads to...

Customers

Newsletter

{subscription_form_1}