Secure Online Desktop - Cloud Computing Giacomo Lanzi

The history of Secure Online Desktop

Since 2011, Secure Online Desktop is a Cloud Computing services company based in Reggio Emilia (Italy). Founded by a group of engineers experienced in distributed data centers, the first product was a Secure Virtual Desktop, hence the name chosen for the company. The expertise that marked the foundation of the project also includes cyber security, as underlined in the name.

Over the years, experience and passion have led to a further improvement in the level of security of the services offered. It can be said today that all the cloud services offered by Secure Online Desktop are extremely safe and reliable.

Secure Online Desktop: the origins

The first product offered by the company in 2011 was a Secure Virtual Desktop, whose name is still maintained (Secure Online Desktop, S.O.D.). Based on the concept of Cloud Computing, the decentralization of computing power, offered as a customer service, this type of product still offers interesting advantages.

Compared to a Remote Desktop via terminal, the most obvious advantage is the decidedly more user friendly experience. Both solutions are designed for remote computer management, the type of interface and the mode of use change. Using a virtual desktop, the user has software applications and data available as they were actually on the local device in use. The use of the command line, typical of a remote terminal, is not necessary.

Through the experience offered by the virtual desktop of S.O.D., the user is unable to distinguish whether the software is local or remote. The experience is therefore excellent and allows interesting solutions. Just to give an example, avoiding the regular replacement of updated hardware, the costs for a company that must supply a computer to every employee, can be considerably reduced.

Expansion of the offer

Based on the same principle, Cloud Computing technology has allowed S.O.D. the design and offer of services capable of satisfying increasingly complex needs.

The company strongly believes in the power of Cloud technology and has worked in its application for desktop users. The use of Cloud Computing alongside a data center has made it possible to increase the computing power offered. At the same time, the level of security on data and their transmission has increased, allowing to maintain the high standards offered by S.O.D.

Thanks to these characteristics of safety and variety of products, partnerships were born with various software houses which then led to the acquisition of numerous projects from international companies. Increased the demand for services and collaborations, coverage in the area has consequently increased.

After an initial phase of expansion and consolidation of the initial offer, the company has expanded the number of Cloud products offered, including also the field of Cloud Servers. Secure Online Desktop now offers a service that covers every 360 ° Cloud need.

Logo

S.O.D.From the beginning, the company has been very close to the chosen logo, so that over the years it has been printed on numerous products, including a motorcycle saddle. Water bottles, notepads, pens and other office gadgets were not missing.

The logo represents the acronym S.O.D .: the large S on the left, the O and D merged together, smaller, on the right.

Although the Secure Online Desktop is no longer the single product offered by the company, the name maintains a link with the origins and a reference to the safety of the products offered. Among these, it is interesting to mention the identification and testing service of vulnerabilities in customer security systems.

secure online desktop logo

S.O.D. today

The services offered today by the Secure Online Desktop company are varied and well structured. the high standard of safety offered has been maintained, an added value which demonstrates the care for the customer and the product.

The nature of the services is always based on Cloud Computing, but it includes much more than a simple virtual desktop. Today the services range from virtualized applications, Cloud Server, Data Storage and Hosting, but also complete infrastructures in the Cloud.

All products are scalable, allowing the optimization of the economic resources invested by the customer. A SaaS (Software as a Service) delivery model is used which allows easy customization and excellent ductility.

Secure Online Desktop is today an Italian reality with strong economic growth, a cloud provider that offers excellent quality services, whose values are safety and customer care.

[btnsx id=”2931″]

Useful links:

Cloud Milan

Public Cloud

Server Cloud

Cloud Services

Public Cloud  Reggio Emilia

Datacenter in Italy

Cloud Provider Reggio Emilia

 

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • Defense in depth -- the Microsoft way (part 87): shipping more rotten software to billions of unsuspecting customers April 24, 2024
    Posted by Stefan Kanthak on Apr 24Hi @ll, this post is a continuation of and With the release of .NET Framework 4.8 in April 2019, Microsoft updated the following paragraph of the MSDN article "What's new in .NET Framework" | Starting with .NET Framework 4.5, the clrcompression.dll assembly...
  • Response to CVE-2023-26756 - Revive Adserver April 24, 2024
    Posted by Matteo Beccati on Apr 24CVE-2023-26756 has been recently filed against the Revive Adserver project. The action was taken without first contacting us, and it did not follow the security process that is thoroughly documented on our website. The project team has been given no notice before or after the disclosure. Our team has […]
  • BACKDOOR.WIN32.DUMADOR.C / Remote Stack Buffer Overflow (SEH) April 19, 2024
    Posted by malvuln on Apr 19Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/6cc630843cabf23621375830df474bc5.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Dumador.c Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The malware runs an FTP server on TCP port 10000. Third-party adversaries who can reach the server can send a specially […]
  • SEC Consult SA-20240418-0 :: Broken authorization in Dreamehome app April 19, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 19SEC Consult Vulnerability Lab Security Advisory < 20240418-0 > ======================================================================= title: Broken authorization product: Dreamehome app vulnerable version:
  • MindManager 23 - full disclosure April 19, 2024
    Posted by Pawel Karwowski via Fulldisclosure on Apr 19Resending! Thank you for your efforts. GitHub - pawlokk/mindmanager-poc: public disclosure Affected application: MindManager23_setup.exe Platform: Windows Issue: Local Privilege Escalation via MSI installer Repair Mode (EXE hijacking race condition) Discovered and reported by: Pawel Karwowski and Julian Horoszkiewicz (Eviden Red Team) Proposed mitigation:...
  • CVE-2024-31705 April 14, 2024
    Posted by V3locidad on Apr 14CVE ID: CVE-2024-31705 Title : RCE to Shell Commands" Plugin / GLPI Shell Command Management Interface Affected Product : GLPI - 10.X.X and last version Description: An issue in Infotel Conseil GLPI v.10.X.X and after allows a remote attacker to execute arbitrary code via the insufficient validation of user-supplied input. […]
  • SEC Consult SA-20240411-0 :: Database Passwords in Server Response in Amazon AWS Glue April 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 14SEC Consult Vulnerability Lab Security Advisory < 20240411-0 > ======================================================================= title: Database Passwords in Server Response product: Amazon AWS Glue vulnerable version: until 2024-02-23 fixed version: as of 2024-02-23 CVE number: - impact: medium homepage: https://aws.amazon.com/glue/ found:...
  • [KIS-2024-03] Invision Community <= 4.7.16 (toolbar.php) Remote Code Execution Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10------------------------------------------------------------------------------ Invision Community
  • [KIS-2024-02] Invision Community <= 4.7.15 (store.php) SQL Injection Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10-------------------------------------------------------------------- Invision Community
  • Multiple Issues in concretecmsv9.2.7 April 11, 2024
    Posted by Andrey Stoykov on Apr 10# Exploit Title: Multiple Web Flaws in concretecmsv9.2.7 # Date: 4/2024 # Exploit Author: Andrey Stoykov # Version: 9.2.7 # Tested on: Ubuntu 22.04 # Blog: http://msecureltd.blogspot.com Verbose Error Message - Stack Trace: 1. Directly browse to edit profile page 2. Error should come up with verbose stack trace […]

Customers

Newsletter

{subscription_form_1}