Secure Online Desktop - Cloud Computing Giacomo Lanzi

The history of Secure Online Desktop

Since 2011, Secure Online Desktop is a Cloud Computing services company based in Reggio Emilia (Italy). Founded by a group of engineers experienced in distributed data centers, the first product was a Secure Virtual Desktop, hence the name chosen for the company. The expertise that marked the foundation of the project also includes cyber security, as underlined in the name.

Over the years, experience and passion have led to a further improvement in the level of security of the services offered. It can be said today that all the cloud services offered by Secure Online Desktop are extremely safe and reliable.

Secure Online Desktop: the origins

The first product offered by the company in 2011 was a Secure Virtual Desktop, whose name is still maintained (Secure Online Desktop, S.O.D.). Based on the concept of Cloud Computing, the decentralization of computing power, offered as a customer service, this type of product still offers interesting advantages.

Compared to a Remote Desktop via terminal, the most obvious advantage is the decidedly more user friendly experience. Both solutions are designed for remote computer management, the type of interface and the mode of use change. Using a virtual desktop, the user has software applications and data available as they were actually on the local device in use. The use of the command line, typical of a remote terminal, is not necessary.

Through the experience offered by the virtual desktop of S.O.D., the user is unable to distinguish whether the software is local or remote. The experience is therefore excellent and allows interesting solutions. Just to give an example, avoiding the regular replacement of updated hardware, the costs for a company that must supply a computer to every employee, can be considerably reduced.

Expansion of the offer

Based on the same principle, Cloud Computing technology has allowed S.O.D. the design and offer of services capable of satisfying increasingly complex needs.

The company strongly believes in the power of Cloud technology and has worked in its application for desktop users. The use of Cloud Computing alongside a data center has made it possible to increase the computing power offered. At the same time, the level of security on data and their transmission has increased, allowing to maintain the high standards offered by S.O.D.

Thanks to these characteristics of safety and variety of products, partnerships were born with various software houses which then led to the acquisition of numerous projects from international companies. Increased the demand for services and collaborations, coverage in the area has consequently increased.

After an initial phase of expansion and consolidation of the initial offer, the company has expanded the number of Cloud products offered, including also the field of Cloud Servers. Secure Online Desktop now offers a service that covers every 360 ° Cloud need.

Logo

S.O.D.From the beginning, the company has been very close to the chosen logo, so that over the years it has been printed on numerous products, including a motorcycle saddle. Water bottles, notepads, pens and other office gadgets were not missing.

The logo represents the acronym S.O.D .: the large S on the left, the O and D merged together, smaller, on the right.

Although the Secure Online Desktop is no longer the single product offered by the company, the name maintains a link with the origins and a reference to the safety of the products offered. Among these, it is interesting to mention the identification and testing service of vulnerabilities in customer security systems.

secure online desktop logo

S.O.D. today

The services offered today by the Secure Online Desktop company are varied and well structured. the high standard of safety offered has been maintained, an added value which demonstrates the care for the customer and the product.

The nature of the services is always based on Cloud Computing, but it includes much more than a simple virtual desktop. Today the services range from virtualized applications, Cloud Server, Data Storage and Hosting, but also complete infrastructures in the Cloud.

All products are scalable, allowing the optimization of the economic resources invested by the customer. A SaaS (Software as a Service) delivery model is used which allows easy customization and excellent ductility.

Secure Online Desktop is today an Italian reality with strong economic growth, a cloud provider that offers excellent quality services, whose values are safety and customer care.

[btnsx id=”2931″]

Useful links:

Cloud Milan

Public Cloud

Server Cloud

Cloud Services

Public Cloud  Reggio Emilia

Datacenter in Italy

Cloud Provider Reggio Emilia

 

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • Application is Vulnerable to Session Fixation March 27, 2024
    Posted by YOGESH BHANDAGE on Mar 27*Vulnerability Name - *Application is Vulnerable to Session Fixation *Vulnerable URL: *www.fusionpbx.com *Overview of the Vulnerability* Session fixation is a security vulnerability that occurs when an attacker sets or fixes a user's session identifier, manipulating the authentication process. Typically exploited in web applications, this vulnerability allows the attacker to […]
  • APPLE-SA-03-25-2024-1 Safari 17.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-1 Safari 17.4.1 Safari 17.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214094. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. WebRTC Available for: macOS Monterey and macOS Ventura Impact: Processing an […]
  • APPLE-SA-03-25-2024-2 macOS Sonoma 14.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-2 macOS Sonoma 14.4.1 macOS Sonoma 14.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214096. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: macOS Sonoma Impact: Processing an image […]
  • APPLE-SA-03-25-2024-3 macOS Ventura 13.6.6 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-3 macOS Ventura 13.6.6 macOS Ventura 13.6.6 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214095. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: macOS Ventura Impact: Processing an image […]
  • APPLE-SA-03-25-2024-4 iOS 17.4.1 and iPadOS 17.4.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-4 iOS 17.4.1 and iPadOS 17.4.1 iOS 17.4.1 and iPadOS 17.4.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214097. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: iPhone XS […]
  • APPLE-SA-03-25-2024-5 iOS 16.7.7 and iPadOS 16.7.7 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-5 iOS 16.7.7 and iPadOS 16.7.7 iOS 16.7.7 and iPadOS 16.7.7 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214098. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: iPhone 8, […]
  • APPLE-SA-03-25-2024-6 visionOS 1.1.1 March 27, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 27APPLE-SA-03-25-2024-6 visionOS 1.1.1 visionOS 1.1.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214093. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. CoreMedia Available for: Apple Vision Pro Impact: Processing an image may […]
  • Escape sequence injection in util-linux wall (CVE-2024-28085) March 27, 2024
    Posted by Skyler Ferrante (RIT Student) via Fulldisclosure on Mar 27Wall-Escape (CVE-2024-28085) Skyler Ferrante: Escape sequence injection in util-linux wall ================================================================= Summary ================================================================= The util-linux wall command does not filter escape sequences from command line arguments. The vulnerable code was introduced in commit cdd3cc7fa4 (2013). Every version since has been vulnerable. This allows...
  • Win32.STOP.Ransomware (smokeloader) / Remote Code Execution (MITM) March 27, 2024
    Posted by malvuln on Mar 27Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/3b9e9e130d52fe95c8be82aa4b8feb74.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Win32.STOP.Ransomware (smokeloader) Vulnerability: Remote Code Execution (MITM) Family: Stop Type: PE32 MD5 3b9e9e130d52fe95c8be82aa4b8feb74 Vuln ID: MVID-2024-0676 Disclosure: 03/22/2024 Description: There are two roads to...
  • Circontrol EV Charger vulnerabilities (CVE-2020-8006, CVE-2020-8007) March 27, 2024
    Posted by Dariusz G on Mar 27Circontrol EV Charger vulnerabilities. 1. CVE-2020-8006 Pre-Auth Stack Based Buffer Overflow CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H (10) The server in Circontrol Raption through 5.11.2 has a pre-authentication stack-based buffer overflow that can be exploited to gain run-time control of the device as root. When the server parses the HTTP headers and finds the […]

Customers

Newsletter

{subscription_form_1}