Secure Online Desktop - Cloud Computing Giacomo Lanzi

The history of Secure Online Desktop

Since 2011, Secure Online Desktop is a Cloud Computing services company based in Reggio Emilia (Italy). Founded by a group of engineers experienced in distributed data centers, the first product was a Secure Virtual Desktop, hence the name chosen for the company. The expertise that marked the foundation of the project also includes cyber security, as underlined in the name.

Over the years, experience and passion have led to a further improvement in the level of security of the services offered. It can be said today that all the cloud services offered by Secure Online Desktop are extremely safe and reliable.

Secure Online Desktop: the origins

The first product offered by the company in 2011 was a Secure Virtual Desktop, whose name is still maintained (Secure Online Desktop, S.O.D.). Based on the concept of Cloud Computing, the decentralization of computing power, offered as a customer service, this type of product still offers interesting advantages.

Compared to a Remote Desktop via terminal, the most obvious advantage is the decidedly more user friendly experience. Both solutions are designed for remote computer management, the type of interface and the mode of use change. Using a virtual desktop, the user has software applications and data available as they were actually on the local device in use. The use of the command line, typical of a remote terminal, is not necessary.

Through the experience offered by the virtual desktop of S.O.D., the user is unable to distinguish whether the software is local or remote. The experience is therefore excellent and allows interesting solutions. Just to give an example, avoiding the regular replacement of updated hardware, the costs for a company that must supply a computer to every employee, can be considerably reduced.

Expansion of the offer

Based on the same principle, Cloud Computing technology has allowed S.O.D. the design and offer of services capable of satisfying increasingly complex needs.

The company strongly believes in the power of Cloud technology and has worked in its application for desktop users. The use of Cloud Computing alongside a data center has made it possible to increase the computing power offered. At the same time, the level of security on data and their transmission has increased, allowing to maintain the high standards offered by S.O.D.

Thanks to these characteristics of safety and variety of products, partnerships were born with various software houses which then led to the acquisition of numerous projects from international companies. Increased the demand for services and collaborations, coverage in the area has consequently increased.

After an initial phase of expansion and consolidation of the initial offer, the company has expanded the number of Cloud products offered, including also the field of Cloud Servers. Secure Online Desktop now offers a service that covers every 360 ° Cloud need.

Logo

S.O.D.From the beginning, the company has been very close to the chosen logo, so that over the years it has been printed on numerous products, including a motorcycle saddle. Water bottles, notepads, pens and other office gadgets were not missing.

The logo represents the acronym S.O.D .: the large S on the left, the O and D merged together, smaller, on the right.

Although the Secure Online Desktop is no longer the single product offered by the company, the name maintains a link with the origins and a reference to the safety of the products offered. Among these, it is interesting to mention the identification and testing service of vulnerabilities in customer security systems.

secure online desktop logo

S.O.D. today

The services offered today by the Secure Online Desktop company are varied and well structured. the high standard of safety offered has been maintained, an added value which demonstrates the care for the customer and the product.

The nature of the services is always based on Cloud Computing, but it includes much more than a simple virtual desktop. Today the services range from virtualized applications, Cloud Server, Data Storage and Hosting, but also complete infrastructures in the Cloud.

All products are scalable, allowing the optimization of the economic resources invested by the customer. A SaaS (Software as a Service) delivery model is used which allows easy customization and excellent ductility.

Secure Online Desktop is today an Italian reality with strong economic growth, a cloud provider that offers excellent quality services, whose values are safety and customer care.

[btnsx id=”2931″]

Useful links:

Cloud Milan

Public Cloud

Server Cloud

Cloud Services

Public Cloud  Reggio Emilia

Datacenter in Italy

Cloud Provider Reggio Emilia

 

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • SEC Consult SA-20231123 :: Uninstall Key Caching in Fortra Digital Guardian Agent Uninstaller November 27, 2023
    Posted by SEC Consult Vulnerability Lab, Research via Fulldisclosure on Nov 27SEC Consult Vulnerability Lab Security Advisory < 20231123-0 > ======================================================================= title: Uninstall Key Caching product: Fortra Digital Guardian Agent Uninstaller (Data Loss Prevention) vulnerable version: Agent:
  • SEC Consult SA-20231122 :: Multiple Vulnerabilities in m-privacy TightGate-Pro November 27, 2023
    Posted by SEC Consult Vulnerability Lab, Research via Fulldisclosure on Nov 27SEC Consult Vulnerability Lab Security Advisory < 20231122-0 > ======================================================================= title: Multiple Vulnerabilities product: m-privacy TightGate-Pro vulnerable version: Rolling Release, servers with the following package versions are vulnerable: tightgatevnc < 4.1.2~1 rsbac-policy-tgpro
  • Senec Inverters Home V1, V2, V3 Home & Hybrid Use of Hard-coded Credentials - CVE-2023-39169 November 27, 2023
    Posted by Phos4Me via Fulldisclosure on Nov 27Sent through the Full Disclosure mailing list https://nmap.org/mailman/listinfo/fulldisclosure Web Archives & RSS: https://seclists.org/fulldisclosure/
  • [SYSS-2023-019] SmartNode SN200 - Unauthenticated OS Command Injection November 27, 2023
    Posted by Maurizio Ruchay via Fulldisclosure on Nov 27Advisory ID: SYSS-2023-019 Product: SmartNode SN200 Analog Telephone Adapter (ATA) & VoIP Gateway Manufacturer: Patton LLC Affected Version(s):
  • CVE-2023-46307 November 27, 2023
    Posted by Kevin on Nov 27running on the remote port specified during setup
  • CVE-2023-46307 November 27, 2023
    Posted by Kevin on Nov 27While conducting a penetration test for a client, they were running an application called etc-browser which is a public GitHub project with a Docker container. While fuzzing the web server spun up with etcd-browser (which can run on any arbitrary port), the application had a Directory Traversal vulnerability that is […]
  • Survey on usage of security advisories November 27, 2023
    Posted by Aurich, Janik on Nov 27Dear list members, we are looking for voluntary participants for our survey, which was developed in the context of a master thesis at the University of Erlangen-Nuremberg. The goal of the survey is to determine potential difficulties that may occur when dealing with security advisories. The focus of the […]
  • [CVE-2023-46386, CVE-2023-46387, CVE-2023-46388, CVE-2023-46389] Multiple vulnerabilities in Loytec products (3) November 27, 2023
    Posted by Chizuru Toyama on Nov 27[+] CVE : CVE-2023-46386, CVE-2023-46387, CVE-2023-46388, CVE-2023-46389 [+] Title : Multiple vulnerabilities in Loytec L-INX Automation Servers [+] Vendor : LOYTEC electronics GmbH [+] Affected Product(s) : LINX-151, Firmware 7.2.4, LINX-212, firmware 6.2.4 [+] Affected Components : L-INX Automation Servers [+] Discovery Date :...
  • [CVE-2023-46383, CVE-2023-46384, CVE-2023-46385] Multiple vulnerabilities in Loytec products (2) November 27, 2023
    Posted by Chizuru Toyama on Nov 27[+] CVE : CVE-2023-46383, CVE-2023-46384, CVE-2023-46385 [+] Title : Multiple vulnerabilities in Loytec LINX Configurator [+] Vendor : LOYTEC electronics GmbH [+] Affected Product(s) : LINX Configurator 7.4.10 [+] Affected Components : LINX Configurator [+] Discovery Date : 01-Sep-2021 [+] Publication date : 03-Nov-2023 [+]...
  • Senec Inverters Home V1, V2, V3 Home & Hybrid Exposure of the Username to an Unauthorized Actor - CVE-2023-39168 November 12, 2023
    Posted by Phos4Me via Fulldisclosure on Nov 12Sent through the Full Disclosure mailing list https://nmap.org/mailman/listinfo/fulldisclosure Web Archives & RSS: https://seclists.org/fulldisclosure/

Customers

Newsletter

{subscription_form_1}