SlideShare ist ein Scribd-Unternehmen logo
1 von 12
Downloaden Sie, um offline zu lesen
Issue 48 // September 2020
Redington Value is a value added distributor for the following brands in parts of Middle East & Africa
The solution delivers support for scale production
VMware workloads in a customer-controlled tenancy.
Oracle Cloud VMware
Solution Now Available
Oracle has announced the availability
of  Oracle Cloud VMware Solution, a
dedicated, cloud-native VMware-based
environment that enables enterprises to
easily move their production VMware
workloads to Oracle Cloud Infrastruc-
ture. Oracle Cloud VMware Solution
provides customers with the identical
experience in the cloud as in on-prem-
ises data centers, and seamlessly inte-
grates with Oracle’s second-generation
cloud infrastructure. Oracle Cloud
VMware Solution is available now in all
control over versions of vSphere
used, security tools, and automation
services. Customers can also migrate
existing Oracle apps and databases
running on vSphere on premises to
Oracle Cloud VMware Solution to
take advantage of cloud scale and
economics. Now, customers can
provision and deploy the core fea-
ture set and capabilities of VMware
Cloud Foundation on Oracle Cloud
Infrastructure while using the same
industry standard VMware tools to
upgrade, patch, and tune their envi-
ronment, enabling production use
for critical workloads.
OracleCloudVMwareSolutionisVM-
ware Cloud Verified, giving customers
confidence they are using the complete
set of VMware capabilities, with con-
sistency, performance and interoper-
ability for their VMware workloads.
>> Continued on page 4
>> Continued on page 4
As Digital Guardian’s dedicated distributor for the Middle East and Africa,
Redington Value aims to present organizations with the highest level of
data protection to safeguard their critical information.
Redington Value Joins Digital
Guardian’s Synergy Partner Program
most verticals and growing demand
from customers for data protection
solutions that secure sensitive infor-
mation against both insider threats
and external attacks,” said Sayantan
Dev, President, Redington Value. “We
are extremely delighted about this
partnership with Digital Guardian and
the opportunity to provide our valued
channel partners a chance to work
with the leader in DLP technology.
With its tamper-resistant endpoint
agent, deep data visibility, forensic
logging, auditing capabilities, and the
ability to discover, classify and secure
structured data as well as complex sets
of unstructured data, Digital Guard-
ian’s Data Protection Platform has been
designed to meet organizations’ data
protection needs, ranging from compli-
ance to intellectual property protection.
“Lately, the region has been experienc-
ing tremendous growth in data across
Clay Magouyrk, Oracle Cloud Infrastructure
Sayantan Dev, Redington Value
The cloud-delivered Digital Guardian
Data Protection Platform provides
the deepest data visibility, cross-plat-
form support and flexible controls
necessary to secure organizations’
most sensitive data from both ma-
licious data theft and inadvertent
data loss. The Digital Guardian Data
Protection Platform performs across
the corporate network, traditional
endpoints and cloud applications
to make it easier to see and stop all
threats to sensitive data.
public regions and in customer  dedi-
cated region cloud instances.
Unique to Oracle Cloud VMware
Solution, customers have complete
access and control of their VMware
environment, with no limits, to run
production enterprise applications
in the cloud without compromise.
In addition to integration with Ora-
cle Autonomous Database and other
Oracle Cloud services, the solution
uniquely provides customers with
The service is based on VMware Cloud
Foundation to deliver VMware vSphere,
NSX, vSAN, and integrated manage-
R
edington IT Value Distribu-
tionhasjoinedDigitalGuard-
ian’sSynergyPartnerProgram
to become the dedicated dis-
tributor in the Middle East and Africa for
the vendor’s Data Protection Platform.
AD
We know technology
needs can be
unpredictable. How do
you currently match
your tech spend to
business growth? Do
you use any
consumption-based
payment models?
StaaS, leasing, pay as
you go?
Check out Hitachi
VSP 5000, the
World's fastest
NVME flash Array.
For more information, please write to sales.value@redingtonmea.com
3
Cybercriminals Exploiting Global
Pandemic at Enormous Scale: Fortinet
Nutanix Hybrid Cloud Infrastructure
Now Available on Amazon Web Services
The adaptability of adversaries enabled waves of attacks targeting the fear and uncertainty in current
events, according to the findings of the latest semiannual FortiGuard Labs Global Threat Landscape Report.
Nutanix Clusters enables seamless application migration and unified operations
across clouds to help businesses accelerate their cloud journey with AWS.
Fortinet has announced the findings
of the latest semiannual FortiGuard
Labs  Global Threat Landscape Re-
port.  FortiGuard Labs threat intel-
ligence  from the first half of 2020
demonstrates the dramatic scale at
which cybercriminals and nation-state
actors leveraged a global pandemic as
an opportunity to implement a variety
of cyberattacks around the world. The
adaptability of adversaries enabled
waves of attacks targeting the fear
and uncertainty in current events as
well as the sudden abundance of re-
mote workers outside the corporate
network, which quickly expanded the
digital attack surface overnight.
Although many compelling threat
trends were related to the pan-
demic, some threats still had their
own drivers. For example, ransom-
ware and attacks targeting Inter-
net-of-Things (IoT) devices as well
as operational technology (OT) are
not diminishing, but are instead
evolving to become more targeted
and more sophisticated.
At a global level, the majority of threats
are seen worldwide and across indus-
tries, with some regional or vertical
variation. Similar to the COVID-19
pandemic, a certain threat might have
started in one area but eventually
spreads almost everywhere, meaning
mostorganisationscouldfacethethreat.
There are of course regional differences
in infection rates based on factors such
as policies, practices, or response.
“The first six months of 2020 wit-
nessed an unprecedented cyber threat
landscape. The dramatic scale and
rapid evolution of attack methods
demonstrate the nimbleness of adver-
saries to quickly shift their strategies to
vironments and enables seamless
mobility across private and public
clouds without any rearchitecting of
the apps due to built-in networking
integration with AWS. Customers
now have the flexibility to choose
the right cloud environment for each
application with the added benefit
of license portability across clouds,
which has a direct impact on cost
and resource optimization.
Additionally, customers will be able
to take advantage of the company’s
full software stack on private and
public cloud. This includes unstruc-
tured storage solutions Files, appli-
cation orchestration solution Calm,
database administration and auto-
mation solution Era, and more.
“On behalf of our customers, we
have always worked to make IT so
Derek Manky, FortiGuard Labs
Tarkan Maner, Nutanix
simple that it’s invisible,” said Tarkan
Maner, Chief Commercial Officer at
Nutanix. “As the industry evolved,
our focus has expanded beyond the
datacenter to help our customers
manage the complexity of multiple
clouds, whether private or public.
Nutanix Clusters on AWS is the re-
alization of this vision. This enables
complete flexibility by allowing busi-
nesses to write code once and use it
anywhere, taking advantage of scale,
location, integration, and pricing of
multiple options - this is the true vi-
sion of hybrid cloud.”
Nutanix Clusters on AWS is current-
ly available to customers in 20 AWS
Regions. In addition to being able to
easily use their existing portable Nu-
tanix licenses, customers will be able
to choose between Cloud Commit
and pay-as-you-go models.
Elastic Compute Cloud (Amazon
EC2) instances on Amazon Web Ser-
vices (AWS). With this announce-
ment, Nutanix delivers hybrid cloud
infrastructure — one that allows
businesses to accelerate their digital
initiatives and optimize spending,
priorities further amplified in the
age of COVID. Nutanix offers a sin-
gle stack that integrates compute and
storage, provides unified operations
across private and public clouds, in-
tegrated networking with AWS, and
license portability from private to
public clouds, thus addressing key
technical and operational challenges
of the hybrid cloud era.
With this announcement, Nutanix
extends the simplicity and ease of
use of its software to public cloud.
This eliminates the cost and man-
agement complexity of hybrid en-
maximise the current events centered
around the COVID-19 pandemic
across the globe,” said Derek Manky,
Chief, Security Insights & Global
Threat Alliances, FortiGuard Labs.
“There has never been a clearer picture
than now, of why organisations need
to adjust their defense strategies going
forward to fully take into account the
network perimeter extending into the
home. It is critical for organisations to
take measures to protect their remote
workers and help them secure their
devices and home networks for the
long term. It is also wise to consider
adopting the same strategy for cyber
viruses that we are adopting in the real
world. Cyber social distancing is all
about recognising risks and keeping
our distance.”
Nutanix has announced general
availability of Nutanix Clusters on
AWS, extending the flexibility and
ease of use of the company’s hyper-
converged infrastructure (HCI) soft-
ware, along with all Nutanix products
and services, to bare metal Amazon
For more information, please write to sales.value@redingtonmea.com
4
PTC Enhances Industrial IoT Platform
CyberArk Alero Enhances
Remote User Security with New
Authentication Options
CyberArk  has announced new ad-
vancements for  CyberArk Alero  that
enable remote users to securely access
critical systems managed by CyberArk
from any mobile device – including
non-smartphones.
There are nearly  1.3 billion feature
phones, or non-smartphones, still in
use around the globe, which can be at-
tributed to a number of factors including
geography, government regulations and
industry preferences. Smartphone adop-
tion use in emerging countries, for ex-
ample, is less than 45 percent and across
Europe, employees avoid using personal
phones for work, putting the onus on
organizations to find alternate solutions,
which may not always be a smartphone.
By combining Zero Trust and
multi-factor authentication, CyberArk
Alero is a leading SaaS-based solution
that provides fast, easy and secure priv-
ileged access for remote users based on
a passwordless, biometrics approach.
In cases where smartphone use is limit-
ed, Alero now supports SMS and push
notifications, expanding the number of
remote users such as third-party ven-
dors, employees and contractors who
often require privileged access to sen-
sitive systems and data to do their jobs.
In addition, CyberArk also announced
that it has added a new datacenter in
Frankfurt, Germany to address in-
creasing global demand for Alero.  This
datacenter will accompany existing da-
PTC has announced the latest version
of its ThingWorx Industrial IoT plat-
form. Designed to accelerate Industrial
IoT deployments across the enterprise
value chain, ThingWorx 9.0 will deliver
new and expanded features to help in-
dustrial companies create, implement,
customize, and scale their solutions.
According to the company, ThingWorx
was the first platform that focused ex-
clusively on the industrial market for
digital transformation use cases. The
platform is an essential platform for
delivering Industrial IoT solutions at
scale, across the enterprise, and en-
ables organizations around the world
to gain competitive advantage and re-
duce costs.
ThingWorx 9.0 will deliver advances in
severalcoredevelopmentareasandintro-
duce many new features and capabilities.
WithIndustrialIoTcentraltocompanies’
digital transformation efforts, Thing-
Worx 9.0 will introduce a new, optimized
clustered configuration that will signifi-
tacenters in North America – extend-
ing Alero’s global footprint. Finally,
furthering its investments in innova-
tion, CyberArk has now been granted
six patents for a variety of Alero features
including biometric authentication.
“Since there is no one-size fits all ap-
proach to security, CyberArk continues
to evolve the capabilities of Alero and
expand the use cases the service ad-
dresses to support customers in all in-
dustries and geographic locations,” said
Gil Rapaport, Vice President, CyberArk
Alero. “We are proud of the continued
investments focused on driving innova-
tion and adoption of Alero by delivering
greater flexibility, access and value to
our customers.”
drive openness and interoperability in
industrial IoT and support the indus-
trial interoperability standard OPC
UA. ThingWorx 9.0 will bring seamless
integration with OPC UA components
that Microsoft contributed to the OPC
Foundation, including OPC UA Pub-
lisher, OPC UA Twin, and OPC UA
Global Discovery Server, offering the
ability to deliver intelligence and data
richness from the edge to the cloud.
ThingWorx 9.0 will introduce enhanced
predictive analytics scoring at the edge
to reduce data transmission costs and la-
tency challenges, and improve the accu-
racy of asset performance predictions.
“The introduction of ThingWorx 9.0
will mark an important advancement
for PTC’s Industrial IoT strategy,” said
Joe Biron, General Manager of Indus-
trial IoT at PTC. “Our added invest-
ments in scalability, solution develop-
ment, OPC UA support, and stronger
analytics are critical as our customers
continue to scale their Industrial IoT
deployments across the enterprise.”
By combining Zero Trust and multi-factor authentication, the company provides fast, easy and
secure privileged access for remote users based on a passwordless, biometrics approach.
The latest release of leading IIoT platform to enhance scalability and
simplify solution development across enterprise deployments.
>> From page 1
ment, and a three-node compute
cluster that can scale out to 64 nodes
per cluster and multiple clusters in
the same environment. With full
access to the underlying host and
VMware environment, customers
can use key services not available on
other public clouds, such as VMware
Host Client for ESXi management.
In addition to complete control over
their VMware service, customers get
access to more than 50 Oracle Cloud
services that span compute, net-
working and storage to Containers,
Kubernetes, and Digital Assistants
that support application moderniza-
tion and development.
“We are excited to offer our shared
customers access to an Oracle-built,
VMware-validated cloud solution
that replicates the on-premises
experience that people know and
love, but is now available in a global
hyperscale public cloud,” said Clay
Magouyrk, Executive Vice Presi-
dent of Engineering, Oracle Cloud
Infrastructure. “Now, customers
can easily migrate industry-stan-
dard VMware vSphere workloads
to Oracle Cloud Infrastructure and
benefit from its performance and
security, while relying on Oracle for
full support and services.”
Oracle Cloud VMware
Solution Now Available
cantly improve the horizontal scalability
and availability of the platform.
Expanding on the platform’s heritage as
a standout tool for rapid application en-
ablement, ThingWorx 9.0 will formal-
ly introduce solution building blocks.
These building blocks are pre-defined,
pre-built configurations of connectors,
domain models, business logic, and UI
elements, which will simplify imple-
mentations of the highest-value Indus-
trial IoT use cases, such as status mon-
itoring, digital work instructions, and
manufacturing job order management.
PTC and Microsoft share the vision to
This partnership is strategic to us as
it expands data protection capabili-
ty to cloud as well.”
“Digital Guardian provides the most
comprehensive data protection plat-
form on the market, and we are see-
ing a large increase in demand spe-
cifically from the Middle East,” said
Jan Van Vliet, Vice President and
General Manager, EMEA, Digital
Guardian. “We are very pleased to
partner with Redington Value as our
dedicated distributor in the region
as they will be able to scale to meet
the growing need in the region while
providing organizations with the
highest level of data protection.”
Redington Value
Joins Digital
Guardian’s Synergy
Partner Program
>> From page 1
For more information, please write to sales.value@redingtonmea.com
5
Massive Gaps in Cybersecurity as Employees
Work at Home: Malwarebytes
Ivanti Announces New Service
and Asset Management Releases
Ivanti has announced enhanced capa-
bilities for the Ivanti Enterprise Service
Management portfolio, which includes
service management, asset manage-
ment and automation solutions. The
new releases give service desks greater
visibility, in real time, to actionable in-
formation across their device estate to
improve the accuracy, speed and effi-
ciency of services delivered. This leads
to better outcomes and can resolve up to
80% of issues before users report them
through the use of automation bots.
Leveraging Ivanti Neurons, Ivanti con-
tinues to transform how the service
desk gets work done by adding hy-
per-automation bots to self-heal and
self-secure devices and provide proac-
tive support for better user experiences.
“Today’s users, whether working re-
mote or in the office, expect a personal
and immediate resolution for issues
impacting their ability to remain pro-
ductive,” said Nayaki Nayyar, Execu-
tive Vice President and Chief Product
Officer, Ivanti. “The combination of
Ivanti Enterprise Service Management
with Ivanti Neurons augments service
desk analysts with automation bots
that detect and resolve issues and secu-
Malwarebytes has announced the
findings from its latest report, Endur-
ing from Home: COVID-19’s Impact
on Business Security. The report com-
bines Malwarebytes telemetry with
survey results from 200 IT and cyber-
security decision makers from small
businesses to large enterprises to un-
rity vulnerabilities proactively, predict-
ably, and autonomously. This is one of
the ways we transform service desk op-
erations and enable significantly better
user experiences and outcomes.”
New enhancements in the Ivanti En-
terprise Service Management 2020.2
releases include:
The combination
of Ivanti Enterprise
Service Management
with Ivanti Neurons
augments service desk
analysts with automation
bots that detect and
resolve issues and
security vulnerabilities
proactively, predictably,
and autonomously.”
The use of more,
often unauthorized,
devices has exposed
the critical need for
not just a complete,
layered security stack
but new policies to
address work from
home environments.”
result, which indicated that 61 percent
of respondents’ organizations did not
urge employees to use antivirus solu-
tions on their personal devices.
Marcin Kleczynski, CEO and
Co-Founder of Malwarebytes, said,“The
use of more, often unauthorized, devic-
es has exposed the critical need for not
just a complete, layered security stack,
but new policies to
address work from
home environ-
ments. Businesses
have never been
more at risk and
hackers are taking
notice.”
On the threat
landscape, Mal-
warebytes ob-
served that cy-
bercriminals have
New biometric authentication, integrated self-service chat, new asset discovery
and automation bots, deliver better employee experiences and outcomes.
Survey of IT and cybersecurity decision makers reveals 20 percent of organizations experienced a breach as a result of remote work.
Nayaki Nayyar, Ivanti
earth new security concerns in remote
work environments.
The data showed that since organi-
zations moved to a work from home
(WFH) model, the potential for cyber-
attacks and breaches has increased. In
fact, since the start of the pandemic, 20
percent of respondents said they faced
a security breach  as a result of a re-
mote worker. This in turn led to higher
costs, with 24 percent of respondents
saying they paid unexpected expens-
es to address a cybersecurity breach or
malware attack following shelter-in-
place orders.
In addition, 28 percent of respondents
admitted they’re using personal de-
vices for work–related activities more
than their work-issued devices, which
could create new opportunities for cy-
berattacks. This figure becomes more
problematic next to another survey
adapted to take advantage of improp-
erly secured corporate VPNs, cloud-
based services, and business email—
all which could be used for infiltration
of corporate assets. There has also
been a surge in phishing emails that
use COVID-19 as a lure to cover up
malicious activity.
Despite this, companies appear to
have a high lev-
el of confidence
about the transi-
tion to working
from home, with
roughly three
quarters (73.2 per-
cent) of those sur-
veyed giving their
organizations a
score of 7 or above
on preparedness
for the transition
to WFH.
• Automatic Asset Discovery  and
population of Asset Management and
Configuration Management Databas-
es, providing accurate and actionable
asset information at the fraction of
cost, effort and time.
• Biometric Authentication and push
notification enhancements to mobile
applications.
• Integrated Self-Service Chat for
internet browsers and mobile ap-
plications.  
• Extended Out-of-the-Box Con-
tent  for Facilities Management, add-
ing to HR, and other department use
cases beyond IT, providing automated
workflows to reduce manual steps for
processes across the entire enterprise.
• Automation Connectors  to the
Epic EMR (Electronic Medical Re-
cord) software application and IBM
environments to further improve
efficiency and quality of end-to-
end processes.
Ivanti Service Manager 2020.2, Ivanti
Asset Manager 2020.2, Ivanti Auto-
mation 2020.2, and Ivanti Neurons are
available now.
For more information, please write to sales.value@redingtonmea.com
6
Micro Focus Announces General
Availability of ArcSight 2020
cesses with AI powered analytics and
enhancing the overall user experience.
“With 20 years of serving the SecOps
community, we know the talent war is
real,andwhatittakestowinit,”saidMike
Mychalczuk, Director of Product Man-
agement, Micro Focus. “As a proactive
end-to-end security operations solution,
ArcSight enables SOCs to intelligently
adapt their organizations to address the
overwhelming talent shortage challenge
inaworldofrapidlyincreasingthreatsby
providing real-time detection, behavior-
al analytics, and advanced threat hunting
and log management capabilities.”
Designed to increase security opera-
tions’ productivity and flexibility, Arc-
Sight 2020 includes:
ArcSight and Interset – Deliver-
ing   Unified Layered Analytics in
a Unified Infrastructure :  The new
unified layered analytics platform,
running on common connectivity
and storage,  simplifies holistic threat
detection by seamlessly combining
the powers of its leading correlation
engine for known threat detection
with  Interset’s powerful behavioral
analytics, powered by AI (unsuper-
vised machine learning), for unknown
threat detection.  
ArcSight Recon – Big Data Analyt-
ics Powered by AI: The new ArcSight
Recon is a purpose-built big data
solution to enable AI Assisted Threat
Hunting with its proven analytics, and
addresses compliance needs with sim-
plified log management. Its extensive
scalability allows organizations to tai-
lor deployment to easily meet current
and future needs.
As a complete solution designed to ad-
dress the challenge of limited resource
allocation, ArcSight 2020 accelerates
effective and comprehensive threat
detection so SOCs can do more, with
less false positives while also eliminat-
ing low value tasks. With its compre-
hensive approach to SecOps, ArcSight
enables organizations to intelligently
adapt to today’s threats.
Micro Focus has announced the gen-
eral availability of ArcSight 2020, fea-
turing a new unified layered analytics
platform and user interface that sim-
plifies holistic threat detection.  With
these new capabilities, the latest ver-
sion of ArcSight now provides Secu-
rity Operation Centers (SOCs) with
an end-to-end intelligent enterprise
security operations platform while re-
ducing resource drain.
ArcSight 2020 focuses on improving
productivity by simplifying critical pro-
ArcSight delivers unified layered analytics, comprehensive threat hunting and log
management in a single UI to elevate security operation center efficiency and effectiveness.
tions’ data remains secure on- and
off-premises. As agencies modernize
their systems, they are faced with
well-financed, motivated adversaries
and an expanding attack surface, cre-
ating evolving challenges to protect
high-value, sensitive data.
“Gigamon is committed to ensuring
the highest level of security capabil-
ities within our
products,” said
Dennis Reilly,
Vice President of
Public Sector at
Gigamon. “With a
focus on satisfying
the needs of our
federal customers,
the FIPS 140-2
Level 2 validation
for our inline de-
cryption platform
Gigamon Attains New Validation to Deliver
Security Solutions to Government Sector
validates our ability to meet or exceed
government requirements.”
This latest validation fortifies the lead-
ing security market position Gigamon
holds in the industry. Additional Giga-
mon certifications that meet US govern-
ment requirements include: FIPS 140-2
(Level1)validation,inclusioninDepart-
ment of Defense (DoD) approved prod-
uct list (DoDIN APL), NIAP Common
Criteria, USGv6 accredited and Autho-
rization to Operate (ATO) declarations
on all levels of classifi-
cations for U.S. DoD.
In order to obtain the
FIPS 140-2 Level 2
validation, Gigamon
selected Booz-Al-
len Hamilton, a top
provider of compre-
hensive U.S. stan-
dards-based security
testing services for
IT and cryptographic
products.
The company achieves FIPS 140-2 Level 2 Validation by the National Institute
of Standards and Technology (NIST) for its Inline Decryption Platform.
Gigamon
is committed
to ensuring the
highest level
of security
capabilities within
our products.”
Gigamon has been awarded  a Level 2
Federal Information Processing Stan-
dardsPublication(FIPS)140-2validation
foritsTLS/SSLinlinedecryptionprocess.
The FIPS 140-2 validation empowers
Gigamon to meet growing demand from
federal agencies  and their contractors
that require strict security standards to
protect sensitive information.
Like private industry, government
agencies’ InfoSec teams were forced
to adapt overnight to a fluid work-
force to ensure their organiza-
For more information, please write to sales.value@redingtonmea.com
7
MobileIron has announced multi-vector
mobile phishing protection for iOS and
Android devices to help organizations
defend against one of the top cybersecu-
rity threats. MobileIron Threat Defense
(MTD) now offers on-device and cloud-
based phishing URL database lookup to
detect and remediate phishing attacks
VMware has unveiled the newest ver-
sions of its VMware Fusion and VM-
ware Workstation desktop hypervisor
solutions. The firm’s updates support
the changing needs of modern de-
velopers by extending the tools tra-
ditionally used to simplify workflows
and expand capabilities of virtual
machines (VMs) to container-based
applications orchestrated with Ku-
bernetes. The latest release of Fusion
also introduces a new edition—Fusion
Player—available with a free Personal
Use license as well as offering a paid
license for commercial use.
“Developers can now slipstream Ku-
bernetes applications from test/dev
into production,” said Lee Caswell,
Vice President, Marketing, Cloud Plat-
form Business Unit, VMware.  “We’ve
built a consistent CI/CD operational
model that—with our free Player ver-
sion—is available for all developers.”
The new updates expand support
for modern application developers
with enhancements to VMware’s
container engine CLI—vctl—while
also making it available on Worksta-
tion for Windows. With Fusion or
Workstation, developers will be able
to support more custom Kubernetes
clusters with support for ‘kind’ — a
tool for running local Kubernetes
clusters using containers as “nodes.”
Containers built with vctl can be
tested on local Kubernetes clusters
to validate pipeline workflows before
pushing them upstream to a central
registry such as Harbor. In turn, the
containers can be implemented on
larger VMware Cloud Foundation 4
with Tanzu production clusters in a
service delivery pipeline.
Additionally, administrators will be
able to connect with VMware vSphere
7  through ESXi and vCenter for re-
MobileIron Offers Complete
Mobile Phishing Protection
mote VM operation and maintenance
tasks. Supporting the latest physical
and virtual hardware features, Fusion
and Workstation provide out-of-the-
box workload mobility / compatibility
between desktops and data centres.
In preparation for the next major ver-
sion of macOS 11.0 Big Sur, VMware
has made full use of Apple’s hypervisor
and other APIs, removing the need for
kernel extensions and supporting ma-
cOS 11 as both host and guest.
VMware is introducing Fusion 12
Player which will follow the same
pricing and licensing model as Work-
station Player—meaning it is available
free for Personal Use—and requires a
license for Commercial Use. VMware
Fusion 12 Player and Workstation 16
Player New Licenses will be available
for $149, and Upgrade Licenses will be
available for $79.
VMware Brings Kubernetes to Fusion
12 and Workstation 16 Releases
enterprise security gaps amid the
COVID-19 pandemic and increasingly
targeting mobile devices and applica-
tions. Companies urgently need a mo-
bile threat defense solution that detects
and remediates phishing attacks across
all threat vectors, beyond just corpo-
rate email, while empowering employ-
ees everywhere to be productive.”
Built on MobileIron’s leading  unified
endpoint management (UEM) prod-
uct, MTD offers immediate, on-device
phishing protection. There is no end
user action required to deploy MTD
on mobile devices that are enrolled
in MobileIron’s UEM client; this is re-
motely managed by IT departments.
As a result, organizations can achieve
100% user adoption, without impact-
ing productivity. MobileIron is the
VMware Fusion 12 Pro and VMware
Workstation 16 Pro are expected to be-
come available in VMware’s Q3 FY21
(ending Oct. 30, 2020). Upgrades for
each will be available for $99 and new
licensing is available for $199.
acrossallmobilethreatvectors,including
textandSMSmessages,instantmessages,
social media and other modes of com-
munication, beyond just corporate email.
Brian Foster, SVP of Product Man-
agement at MobileIron, said, “Un-
fortunately, hackers are exploiting
only solution on the market that can
automatically deploy mobile threat
protection without users needing to
take any action. This is critical because
if security gets in the way of produc-
tivity, users will find a way around it.
Organizations can choose whether to
expand MTD’s multi-vector phish-
ing protection to include cloud-based
phishing URL database lookup. This
enables organizations to control the bal-
ance between security and user privacy.
MTD also enables organizations to im-
prove their overall security posture and
comply with regulatory requirements.
To further secure their digital workplac-
es and reduce the risk of breaches, or-
ganizations can implement MobileIron
zero sign-on for secure and password-
less authentication to enterprise cloud
services. By leveraging mobile device
authentication with biometric-based
access, organizations can eliminate
passwords, which are the primary point
of compromise in phishing attacks.
MobileIron’s multi-layered phishing
protection is now available on iOS de-
vices. These capabilities will extend to
Android devices soon.
MobileIron Threat Defense includes multi-vector threat detection and
remediation to protect iOS and Android devices from phishing attacks
waged at the device, network and application level.
The new updates expand support for modern application developers with enhancements to
VMware’s container engine CLI—vctl—while also making it available on Workstation for Windows.
For more information, please write to sales.value@redingtonmea.com
8
Huawei has announced the worldwide
launch of the next-generation mass
storage system — OceanStor Pacif-
ic Series. The series delivers efficient,
cost-effective, and reliable services for
AI, HPC, videos, and other mass data
scenarios by breaking architectural,
service, and performance bound-
aries, and leveraging uncompro-
mised multi-protocol interworking,
next-generation elastic EC algorithm,
and a series of dedicated hardware.
This series marks a new standard for
future-oriented mass data storage,
helping enterprises fully unleash data
power in the intelligent age.
The fourth industrial revolution has
made digital production the currency
of modern business models. Digital
production turns data into opportu-
nities, then these opportunities into
services, and finally into profits. With
this new production factor, enterprises
must find a way of cost-effectively col-
lecting and storing different types of
data such as structured data from core
services and mass unstructured data
from 5G, IoT, and UHD. Enterpris-
es use AI technologies to analyse and
process the massive amounts of data to
convert data into knowledge and ser-
vices, improving production efficiency.
Peter Zhou, President of Huawei Data
Storage and Intelligent Vision Prod-
uct Line, said, “Enterprises are facing
insufficient capacity, data silos, and
complex management when dealing
PaloAltoNetworksIntroduces
MarketplaceforCortexXSOAR
Huawei Announces Next-Gen
OceanStor Pacific Series
with mass data. Our OceanStor Pacific
Series is designed to answer these pain
points, setting a new benchmark for
efficient, economical, everlasting mass
data storage, and helping us become
the trusted choice for mass data.”
Shang Haifeng, President of Huawei
Mass Storage Domain, elaborated on
Huawei’s three strategic directions for
mass data scenarios:
Leading technologies: Huawei builds
a series of dedicated hardware and
leverages software innovations such as
multi-protocol interworking, efficient
reductionalgorithms,andmulti-levelre-
liability to meet scenario-specific needs.
Business innovations: Huawei lever-
ages industry-leading data redundan-
cy protection and reduction technolo-
gies to be the first industry player to
promote the business model for avail-
able capacity. This model enables users
to know exactly what they are getting
from the start, helping lower pro-
curement costs, TCO, and the usage
threshold of mass storage.
Industry expertise: Driven by indus-
try-specific requirements, Huawei
constantly innovates its products, accel-
erates the digital transformation of en-
terprises, and unleashes data power.
nizing security operations across
their entire enterprise.
The addition of the Cortex XSOAR
Marketplace enhances customers’
ability to discover, share and make
greater use of automation across their
organization. The marketplace allows
them to tap into an extensive com-
munity of industry experts to help
solve their toughest security automa-
tion challenges with confidence by
choosing content packs that have been
through rigorous quality and security
checks by Palo Alto Networks and rat-
ed by our customers.
“Cortex XSOAR allows our custom-
ers to help solve complex security
issues and take full advantage of
their existing investments in securi-
ty technology,” said  Slavik Markov-
ich, Senior Vice President of Prod-
uct Management, Cortex XSOAR at
Palo Alto Networks. “Now, with the
new Cortex XSOAR Marketplace,
our customers can leverage industry
experts and the power of the com-
munity to help solve their toughest
security use cases.”
Cortex XSOAR Marketplace launches
with content packs from leading cy-
bersecurity providers, bolstering more
than 450 existing integrations current-
ly available to customers.
tion, automation and response
platform that empowers security
teams by simplifying and harmo-
Cortex XSOAR Marketplace enables organizations to discover and share orchestration
innovations contributed by an ecosystem of experts, extends the ROI of security investments,
and rapidly addresses new automation use cases.
The series marks a new standard for future-oriented mass data storage,
helping enterprises fully unleash data power in the intelligent age.
Cortex XSOAR
allows our customers
to help solve complex
security issues and
take full advantage
of their existing
investments in
security technology.”
Peter Zhou, Huawei
Palo Alto Networks has introduced
a marketplace for Cortex XSOAR,
its extended security orchestra-
For more information, please write to sales.value@redingtonmea.com
9
dictive modeling functions that are
built into the familiar table calcula-
tion process eliminate the need for
third-party extensions or complex
coding in R or Python. Now, cus-
tomers can build and update predic-
tive models that help them to better
understand relationships within
their data and make projections
about their data, without leaving the
Tableau platform.
Tableau 2020.3 also broadens the
connectivity of the Tableau plat-
form through the introduction of
Connectors to the Tableau Exten-
sion Gallery, a new collection of
partner-built integrations that let
customers access data sources in ad-
dition to those natively supported by
Tableau. Partners have built connec-
tors that are immediately available
and provide a more performant con-
nection to these databases.
Tableau Software has announced the
general availability of Tableau 2020.3,
which delivers the ability for custom-
ers to output to and update external
databases directly from Tableau Prep
Builder, expanding the Tableau plat-
form to serve a broader set of data
preparation needs. The latest release
Tableau 2020.3 Adds External Write to
Database, Enhanced Administrator Tools
With the introduction of the new
Write to Database feature in Tableau
Prep Builder, customers are now
able to make their data preparation
process more governed and scalable,
as well as more deeply integrated
with the rest of an organization’s IT
infrastructure.
Tableau 2020.3 introduces new tools
for Tableau administrators to easily
and securely deploy the analytics plat-
form across the enterprise, including
improvements to licensing manage-
ment and mobile device management.
New mobile apps for iOS, Blackberry,
and Android provide a quick and se-
cure way to view, analyze and leverage
the data across the organization.
Tableau 2020.3 also adds new fea-
tures that make complex analytics,
such as predictions or spatial joins,
easier for all customers. New pre-
also includes new tools for Tableau
administrators to simplify the distri-
bution of product licenses to various
groups in their organization. Custom-
ers can instantly access these features,
as well as new integrations with lead-
ing database providers, by upgrading
to Tableau 2020.3.
New capabilities enhance data preparation, extend data source connectivity,
and improve scalability while maintaining strict data governance.
Trend Micro Announces XDR Suite in the UAE
XDR goes beyond endpoint detection and response (EDR) and ingests activity data from other security
vectors to deliver high fidelity alerts to SOC/SIEM operations, reducing time to detect and respond.
Trend Micro has announced that its
XDR suite is officially available in the
United Arab Emirates (UAE), driving
new levels of cybersecurity amid UAE
Vision 2021’s digital transformation.
Trend Micro XDR is the first in the cy-
bersecurityindustrythatoffersthemost
extensive correlated detection going be-
yond endpoint detection and response
(EDR). It collects and analyzes activity
data from emails, endpoints, servers,
cloud workloads, and networks, en-
abling security operations center (SOC)
teams to detect, investigate, and re-
spond to threats more effectively.
Today’s SOC analysts are up against
sophisticated threats that are designed
to circumvent the most advanced pro-
tection. Adding fire to the fuel is the
massive volume of alerts they have to
triage on a daily basis. Low job satis-
faction and cybersecurity talent short-
age are commonplace challenges for
SOCs across the region.
Trend Micro’s XDR is designed to ad-
dress such operational nightmares in a
SOC. It delivers three major benefits,
unparalleled by any other existing
point solution:
Reducing alert fatigue: With XDR,
level one SOC analysts no longer
have to comb through mountains
of noisy alerts and logs to identi-
fy a potential attack. XDR does it
automatically for them and gen-
erates a few high-fidelity alerts
instead of a thousand low-confi-
dence ones, significantly reducing
alert volume.
Powerful workbench that provides
contextual visibility for alerts: The
XDR dashboard presents attacks in
a visualized manner, enabling SOC
analysts to see the different stages,
attack vectors, dwell time, and the
spread and impact.
Augmenting SIEM and effortless
API integration: Trend Micro XDR
augments SIEM for the SOC team,
with centralization of normalized
data and incident response capabili-
ty that improve operational efficien-
cy and productivity.
Trend Micro’s XDR is also avail-
able as a managed service (MDR),
to further alleviate the pressure of
constrained in-house teams. The
MDR team conducts 24/7 full-threat
analysis and threat hunting, and
provides response plans and remedi-
ation recommendations.
Majd Sinan, Country Manager, UAE,
Trend Micro, said, “In the face of
increasingly sophisticated threats,
UAE organizations need visibility to
extend beyond their endpoints, to
their networks and cloud solutions,
breaking down the silos of their cy-
bersecurity tools. XDR provides inte-
grated visibility, increased detection
and response to cyber-attacks, and
enhanced efficiency of security oper-
ations centers.”
Majd Sinan, Trend Micro
For more information, please write to sales.value@redingtonmea.com
10 For more information, please write to sales.value@redingtonmea.com
08 / 2020 | 11
@redingtonvalue
For more information, please write to sales.value@redingtonmea.com
11For more information, please write to sales.value@redingtonmea.com
08 / 2020 | 11
@redingtonvalue
Empowering remote work with
Microsoft Teams
With more people working from home, fostering virtual connection is crucial.
Empower your team to stay connected and keep business running
smoothly using Microsoft Teams.
EMBRACE ONLINE
SHARE CONTENT
STAY FOCUSED
STAY CONNECTED
Include an
online link
Share your
screen
Be mindful
and inclusive
Collaborate on
ideas
Turn on
video
Make up for
missed
hallway talk
Blur your
background
Bring the
team
together
Record the
meeting
Have fun!
www.redingtonvalue.com sales.value@redingtonmea.com H Hotel, Business Towers, SZR, 7th Floor, Dubai, UAE

Weitere ähnliche Inhalte

Was ist angesagt?

Cloud Security POV_Final (by KM)
Cloud Security POV_Final (by KM)Cloud Security POV_Final (by KM)
Cloud Security POV_Final (by KM)
Khiro Mishra
 
EveryCloud_Company_Intro_Piece
EveryCloud_Company_Intro_PieceEveryCloud_Company_Intro_Piece
EveryCloud_Company_Intro_Piece
Paul Richards
 
Cloud Computing Use Cases Whitepaper 3 0
Cloud Computing Use Cases Whitepaper 3 0Cloud Computing Use Cases Whitepaper 3 0
Cloud Computing Use Cases Whitepaper 3 0
Jason Reed
 
wp-security-dbsec-cloud-3225125
wp-security-dbsec-cloud-3225125wp-security-dbsec-cloud-3225125
wp-security-dbsec-cloud-3225125
Gabor Bokor
 

Was ist angesagt? (20)

Value Journal - March 2021
Value Journal - March 2021Value Journal - March 2021
Value Journal - March 2021
 
CCSK, cloud security framework, Indonesia
CCSK, cloud security framework, IndonesiaCCSK, cloud security framework, Indonesia
CCSK, cloud security framework, Indonesia
 
Intercloud_Fabric
Intercloud_FabricIntercloud_Fabric
Intercloud_Fabric
 
IBM CLOUD - PRESENTAZIONE
IBM CLOUD - PRESENTAZIONEIBM CLOUD - PRESENTAZIONE
IBM CLOUD - PRESENTAZIONE
 
Cloud Security POV_Final (by KM)
Cloud Security POV_Final (by KM)Cloud Security POV_Final (by KM)
Cloud Security POV_Final (by KM)
 
ACIC Rome & Veritas: High-Availability and Disaster Recovery Scenarios
ACIC Rome & Veritas: High-Availability and Disaster Recovery ScenariosACIC Rome & Veritas: High-Availability and Disaster Recovery Scenarios
ACIC Rome & Veritas: High-Availability and Disaster Recovery Scenarios
 
Wp esg-5-considerations-hybrid-clouds
Wp esg-5-considerations-hybrid-cloudsWp esg-5-considerations-hybrid-clouds
Wp esg-5-considerations-hybrid-clouds
 
EveryCloud_Company_Intro_Piece
EveryCloud_Company_Intro_PieceEveryCloud_Company_Intro_Piece
EveryCloud_Company_Intro_Piece
 
Cloud Security Best Practices - Part 1
Cloud Security Best Practices - Part 1Cloud Security Best Practices - Part 1
Cloud Security Best Practices - Part 1
 
Losing Control to the Cloud
Losing Control to the CloudLosing Control to the Cloud
Losing Control to the Cloud
 
AWS Summit Singapore - Best Practices for Cloud Security in the Cloud Adoptio...
AWS Summit Singapore - Best Practices for Cloud Security in the Cloud Adoptio...AWS Summit Singapore - Best Practices for Cloud Security in the Cloud Adoptio...
AWS Summit Singapore - Best Practices for Cloud Security in the Cloud Adoptio...
 
QuickView #5 - Cloud
QuickView #5 - CloudQuickView #5 - Cloud
QuickView #5 - Cloud
 
Cloud Security Alliance - Cloud Summit Keynote
Cloud Security Alliance - Cloud Summit KeynoteCloud Security Alliance - Cloud Summit Keynote
Cloud Security Alliance - Cloud Summit Keynote
 
Cloud Computing Use Cases Whitepaper 3 0
Cloud Computing Use Cases Whitepaper 3 0Cloud Computing Use Cases Whitepaper 3 0
Cloud Computing Use Cases Whitepaper 3 0
 
Brighttalk Challenges In Cloud Security
Brighttalk Challenges In Cloud SecurityBrighttalk Challenges In Cloud Security
Brighttalk Challenges In Cloud Security
 
Redington Value Journal - January 2017
Redington Value Journal - January 2017Redington Value Journal - January 2017
Redington Value Journal - January 2017
 
wp-security-dbsec-cloud-3225125
wp-security-dbsec-cloud-3225125wp-security-dbsec-cloud-3225125
wp-security-dbsec-cloud-3225125
 
Virtual Instruments Presentation
Virtual Instruments PresentationVirtual Instruments Presentation
Virtual Instruments Presentation
 
Dispelling the vapor around cloud computing
Dispelling the vapor around cloud computingDispelling the vapor around cloud computing
Dispelling the vapor around cloud computing
 
Value Journal - December 2020
Value Journal - December 2020Value Journal - December 2020
Value Journal - December 2020
 

Ähnlich wie Value Journal - September 2020

The-Roadmap-to-Master-Cloud.pdf
The-Roadmap-to-Master-Cloud.pdfThe-Roadmap-to-Master-Cloud.pdf
The-Roadmap-to-Master-Cloud.pdf
NetCom Learning
 

Ähnlich wie Value Journal - September 2020 (20)

Accenture & Commvault
Accenture  & CommvaultAccenture  & Commvault
Accenture & Commvault
 
Redington Value Journal - June 2018
Redington Value Journal - June 2018Redington Value Journal - June 2018
Redington Value Journal - June 2018
 
Value Journal - October 2020
Value Journal - October 2020Value Journal - October 2020
Value Journal - October 2020
 
Redington Value Journal - June 2019
Redington Value Journal - June 2019Redington Value Journal - June 2019
Redington Value Journal - June 2019
 
Cloud Security: A Brief Journey through the Revolutionary Technology
Cloud Security: A Brief Journey through the Revolutionary TechnologyCloud Security: A Brief Journey through the Revolutionary Technology
Cloud Security: A Brief Journey through the Revolutionary Technology
 
Emerging trends and technologies in Cloud Computing.pdf
Emerging trends and technologies in Cloud Computing.pdfEmerging trends and technologies in Cloud Computing.pdf
Emerging trends and technologies in Cloud Computing.pdf
 
Whitepaper: Security of the Cloud
Whitepaper: Security of the CloudWhitepaper: Security of the Cloud
Whitepaper: Security of the Cloud
 
Security of the Cloud
Security of the CloudSecurity of the Cloud
Security of the Cloud
 
IntelAdapt
IntelAdaptIntelAdapt
IntelAdapt
 
Redington Value Journal - May 2018
Redington Value Journal - May 2018Redington Value Journal - May 2018
Redington Value Journal - May 2018
 
The-Roadmap-to-Master-Cloud.pdf
The-Roadmap-to-Master-Cloud.pdfThe-Roadmap-to-Master-Cloud.pdf
The-Roadmap-to-Master-Cloud.pdf
 
Insecure mag-19
Insecure mag-19Insecure mag-19
Insecure mag-19
 
Redington Value Journal - August 2018
Redington Value Journal - August 2018Redington Value Journal - August 2018
Redington Value Journal - August 2018
 
Detailed Analysis of Security Challenges in the Domain of Hybrid Cloud
Detailed Analysis of Security Challenges in the Domain of Hybrid CloudDetailed Analysis of Security Challenges in the Domain of Hybrid Cloud
Detailed Analysis of Security Challenges in the Domain of Hybrid Cloud
 
Value Journal February 2020
Value Journal February 2020Value Journal February 2020
Value Journal February 2020
 
zscaler-aws-zero-trust.pdf
zscaler-aws-zero-trust.pdfzscaler-aws-zero-trust.pdf
zscaler-aws-zero-trust.pdf
 
Accenture: ACIC Rome & Commvault
Accenture: ACIC Rome & Commvault Accenture: ACIC Rome & Commvault
Accenture: ACIC Rome & Commvault
 
CLOUD COMPUTING -DETAILED APPROACH
CLOUD COMPUTING -DETAILED APPROACHCLOUD COMPUTING -DETAILED APPROACH
CLOUD COMPUTING -DETAILED APPROACH
 
CloudWALL Profile ENG
CloudWALL Profile ENGCloudWALL Profile ENG
CloudWALL Profile ENG
 
Value Journal _July 2020
Value Journal _July 2020Value Journal _July 2020
Value Journal _July 2020
 

Mehr von Redington Value Distribution

Mehr von Redington Value Distribution (20)

Value Journal - June 2021
Value Journal - June 2021Value Journal - June 2021
Value Journal - June 2021
 
Value Stories - 7th Issue
Value Stories - 7th Issue Value Stories - 7th Issue
Value Stories - 7th Issue
 
Value Journal - January 2021
Value Journal - January 2021Value Journal - January 2021
Value Journal - January 2021
 
Value Journal - August 2020
Value Journal - August 2020Value Journal - August 2020
Value Journal - August 2020
 
Value journal June 2020
Value journal June 2020Value journal June 2020
Value journal June 2020
 
Value stories - 5th Issue
Value stories - 5th IssueValue stories - 5th Issue
Value stories - 5th Issue
 
Value Journal January 2020
Value Journal January 2020Value Journal January 2020
Value Journal January 2020
 
Value Journal December 2019
Value Journal December 2019Value Journal December 2019
Value Journal December 2019
 
Value journal November_2019
Value journal November_2019Value journal November_2019
Value journal November_2019
 
Value stories - 4th Issue - October 2019
Value stories - 4th Issue - October 2019Value stories - 4th Issue - October 2019
Value stories - 4th Issue - October 2019
 
Value journal October_2019
Value journal October_2019 Value journal October_2019
Value journal October_2019
 
Value journal September_2019
Value journal September_2019 Value journal September_2019
Value journal September_2019
 
Redington Value journal - August 2019
Redington Value journal - August 2019 Redington Value journal - August 2019
Redington Value journal - August 2019
 
Redington Value Journal - July 2019
Redington Value Journal - July 2019Redington Value Journal - July 2019
Redington Value Journal - July 2019
 
Value Stories - 3rd issue - April 2019
Value Stories - 3rd issue - April 2019Value Stories - 3rd issue - April 2019
Value Stories - 3rd issue - April 2019
 
Redington Value Journal - April 2019
Redington Value Journal - April 2019Redington Value Journal - April 2019
Redington Value Journal - April 2019
 
Redington Value Journal - January 2019
Redington Value Journal - January 2019Redington Value Journal - January 2019
Redington Value Journal - January 2019
 
Redington Value Journal - November 2018
Redington Value Journal - November 2018Redington Value Journal - November 2018
Redington Value Journal - November 2018
 
Value Stories - 2nd issue - October 2018
Value Stories - 2nd issue - October 2018Value Stories - 2nd issue - October 2018
Value Stories - 2nd issue - October 2018
 
Redington Value Journal - September 2018
Redington Value Journal - September  2018Redington Value Journal - September  2018
Redington Value Journal - September 2018
 

Kürzlich hochgeladen

FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
dollysharma2066
 
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
dlhescort
 
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
amitlee9823
 
Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
amitlee9823
 
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
lizamodels9
 
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabiunwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
Abortion pills in Kuwait Cytotec pills in Kuwait
 
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
lizamodels9
 
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service BangaloreCall Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
amitlee9823
 

Kürzlich hochgeladen (20)

FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
 
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
 
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
 
Forklift Operations: Safety through Cartoons
Forklift Operations: Safety through CartoonsForklift Operations: Safety through Cartoons
Forklift Operations: Safety through Cartoons
 
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
 
Famous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st CenturyFamous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st Century
 
Pharma Works Profile of Karan Communications
Pharma Works Profile of Karan CommunicationsPharma Works Profile of Karan Communications
Pharma Works Profile of Karan Communications
 
How to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityHow to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League City
 
Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
 
Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023
 
Falcon Invoice Discounting platform in india
Falcon Invoice Discounting platform in indiaFalcon Invoice Discounting platform in india
Falcon Invoice Discounting platform in india
 
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
 
Uneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration PresentationUneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration Presentation
 
RSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataRSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors Data
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
 
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabiunwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
 
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
 
BAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
BAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRLBAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
BAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
 
John Halpern sued for sexual assault.pdf
John Halpern sued for sexual assault.pdfJohn Halpern sued for sexual assault.pdf
John Halpern sued for sexual assault.pdf
 
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service BangaloreCall Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
 

Value Journal - September 2020

  • 1. Issue 48 // September 2020 Redington Value is a value added distributor for the following brands in parts of Middle East & Africa The solution delivers support for scale production VMware workloads in a customer-controlled tenancy. Oracle Cloud VMware Solution Now Available Oracle has announced the availability of  Oracle Cloud VMware Solution, a dedicated, cloud-native VMware-based environment that enables enterprises to easily move their production VMware workloads to Oracle Cloud Infrastruc- ture. Oracle Cloud VMware Solution provides customers with the identical experience in the cloud as in on-prem- ises data centers, and seamlessly inte- grates with Oracle’s second-generation cloud infrastructure. Oracle Cloud VMware Solution is available now in all control over versions of vSphere used, security tools, and automation services. Customers can also migrate existing Oracle apps and databases running on vSphere on premises to Oracle Cloud VMware Solution to take advantage of cloud scale and economics. Now, customers can provision and deploy the core fea- ture set and capabilities of VMware Cloud Foundation on Oracle Cloud Infrastructure while using the same industry standard VMware tools to upgrade, patch, and tune their envi- ronment, enabling production use for critical workloads. OracleCloudVMwareSolutionisVM- ware Cloud Verified, giving customers confidence they are using the complete set of VMware capabilities, with con- sistency, performance and interoper- ability for their VMware workloads. >> Continued on page 4 >> Continued on page 4 As Digital Guardian’s dedicated distributor for the Middle East and Africa, Redington Value aims to present organizations with the highest level of data protection to safeguard their critical information. Redington Value Joins Digital Guardian’s Synergy Partner Program most verticals and growing demand from customers for data protection solutions that secure sensitive infor- mation against both insider threats and external attacks,” said Sayantan Dev, President, Redington Value. “We are extremely delighted about this partnership with Digital Guardian and the opportunity to provide our valued channel partners a chance to work with the leader in DLP technology. With its tamper-resistant endpoint agent, deep data visibility, forensic logging, auditing capabilities, and the ability to discover, classify and secure structured data as well as complex sets of unstructured data, Digital Guard- ian’s Data Protection Platform has been designed to meet organizations’ data protection needs, ranging from compli- ance to intellectual property protection. “Lately, the region has been experienc- ing tremendous growth in data across Clay Magouyrk, Oracle Cloud Infrastructure Sayantan Dev, Redington Value The cloud-delivered Digital Guardian Data Protection Platform provides the deepest data visibility, cross-plat- form support and flexible controls necessary to secure organizations’ most sensitive data from both ma- licious data theft and inadvertent data loss. The Digital Guardian Data Protection Platform performs across the corporate network, traditional endpoints and cloud applications to make it easier to see and stop all threats to sensitive data. public regions and in customer  dedi- cated region cloud instances. Unique to Oracle Cloud VMware Solution, customers have complete access and control of their VMware environment, with no limits, to run production enterprise applications in the cloud without compromise. In addition to integration with Ora- cle Autonomous Database and other Oracle Cloud services, the solution uniquely provides customers with The service is based on VMware Cloud Foundation to deliver VMware vSphere, NSX, vSAN, and integrated manage- R edington IT Value Distribu- tionhasjoinedDigitalGuard- ian’sSynergyPartnerProgram to become the dedicated dis- tributor in the Middle East and Africa for the vendor’s Data Protection Platform.
  • 2. AD We know technology needs can be unpredictable. How do you currently match your tech spend to business growth? Do you use any consumption-based payment models? StaaS, leasing, pay as you go? Check out Hitachi VSP 5000, the World's fastest NVME flash Array.
  • 3. For more information, please write to sales.value@redingtonmea.com 3 Cybercriminals Exploiting Global Pandemic at Enormous Scale: Fortinet Nutanix Hybrid Cloud Infrastructure Now Available on Amazon Web Services The adaptability of adversaries enabled waves of attacks targeting the fear and uncertainty in current events, according to the findings of the latest semiannual FortiGuard Labs Global Threat Landscape Report. Nutanix Clusters enables seamless application migration and unified operations across clouds to help businesses accelerate their cloud journey with AWS. Fortinet has announced the findings of the latest semiannual FortiGuard Labs  Global Threat Landscape Re- port.  FortiGuard Labs threat intel- ligence  from the first half of 2020 demonstrates the dramatic scale at which cybercriminals and nation-state actors leveraged a global pandemic as an opportunity to implement a variety of cyberattacks around the world. The adaptability of adversaries enabled waves of attacks targeting the fear and uncertainty in current events as well as the sudden abundance of re- mote workers outside the corporate network, which quickly expanded the digital attack surface overnight. Although many compelling threat trends were related to the pan- demic, some threats still had their own drivers. For example, ransom- ware and attacks targeting Inter- net-of-Things (IoT) devices as well as operational technology (OT) are not diminishing, but are instead evolving to become more targeted and more sophisticated. At a global level, the majority of threats are seen worldwide and across indus- tries, with some regional or vertical variation. Similar to the COVID-19 pandemic, a certain threat might have started in one area but eventually spreads almost everywhere, meaning mostorganisationscouldfacethethreat. There are of course regional differences in infection rates based on factors such as policies, practices, or response. “The first six months of 2020 wit- nessed an unprecedented cyber threat landscape. The dramatic scale and rapid evolution of attack methods demonstrate the nimbleness of adver- saries to quickly shift their strategies to vironments and enables seamless mobility across private and public clouds without any rearchitecting of the apps due to built-in networking integration with AWS. Customers now have the flexibility to choose the right cloud environment for each application with the added benefit of license portability across clouds, which has a direct impact on cost and resource optimization. Additionally, customers will be able to take advantage of the company’s full software stack on private and public cloud. This includes unstruc- tured storage solutions Files, appli- cation orchestration solution Calm, database administration and auto- mation solution Era, and more. “On behalf of our customers, we have always worked to make IT so Derek Manky, FortiGuard Labs Tarkan Maner, Nutanix simple that it’s invisible,” said Tarkan Maner, Chief Commercial Officer at Nutanix. “As the industry evolved, our focus has expanded beyond the datacenter to help our customers manage the complexity of multiple clouds, whether private or public. Nutanix Clusters on AWS is the re- alization of this vision. This enables complete flexibility by allowing busi- nesses to write code once and use it anywhere, taking advantage of scale, location, integration, and pricing of multiple options - this is the true vi- sion of hybrid cloud.” Nutanix Clusters on AWS is current- ly available to customers in 20 AWS Regions. In addition to being able to easily use their existing portable Nu- tanix licenses, customers will be able to choose between Cloud Commit and pay-as-you-go models. Elastic Compute Cloud (Amazon EC2) instances on Amazon Web Ser- vices (AWS). With this announce- ment, Nutanix delivers hybrid cloud infrastructure — one that allows businesses to accelerate their digital initiatives and optimize spending, priorities further amplified in the age of COVID. Nutanix offers a sin- gle stack that integrates compute and storage, provides unified operations across private and public clouds, in- tegrated networking with AWS, and license portability from private to public clouds, thus addressing key technical and operational challenges of the hybrid cloud era. With this announcement, Nutanix extends the simplicity and ease of use of its software to public cloud. This eliminates the cost and man- agement complexity of hybrid en- maximise the current events centered around the COVID-19 pandemic across the globe,” said Derek Manky, Chief, Security Insights & Global Threat Alliances, FortiGuard Labs. “There has never been a clearer picture than now, of why organisations need to adjust their defense strategies going forward to fully take into account the network perimeter extending into the home. It is critical for organisations to take measures to protect their remote workers and help them secure their devices and home networks for the long term. It is also wise to consider adopting the same strategy for cyber viruses that we are adopting in the real world. Cyber social distancing is all about recognising risks and keeping our distance.” Nutanix has announced general availability of Nutanix Clusters on AWS, extending the flexibility and ease of use of the company’s hyper- converged infrastructure (HCI) soft- ware, along with all Nutanix products and services, to bare metal Amazon
  • 4. For more information, please write to sales.value@redingtonmea.com 4 PTC Enhances Industrial IoT Platform CyberArk Alero Enhances Remote User Security with New Authentication Options CyberArk  has announced new ad- vancements for  CyberArk Alero  that enable remote users to securely access critical systems managed by CyberArk from any mobile device – including non-smartphones. There are nearly  1.3 billion feature phones, or non-smartphones, still in use around the globe, which can be at- tributed to a number of factors including geography, government regulations and industry preferences. Smartphone adop- tion use in emerging countries, for ex- ample, is less than 45 percent and across Europe, employees avoid using personal phones for work, putting the onus on organizations to find alternate solutions, which may not always be a smartphone. By combining Zero Trust and multi-factor authentication, CyberArk Alero is a leading SaaS-based solution that provides fast, easy and secure priv- ileged access for remote users based on a passwordless, biometrics approach. In cases where smartphone use is limit- ed, Alero now supports SMS and push notifications, expanding the number of remote users such as third-party ven- dors, employees and contractors who often require privileged access to sen- sitive systems and data to do their jobs. In addition, CyberArk also announced that it has added a new datacenter in Frankfurt, Germany to address in- creasing global demand for Alero.  This datacenter will accompany existing da- PTC has announced the latest version of its ThingWorx Industrial IoT plat- form. Designed to accelerate Industrial IoT deployments across the enterprise value chain, ThingWorx 9.0 will deliver new and expanded features to help in- dustrial companies create, implement, customize, and scale their solutions. According to the company, ThingWorx was the first platform that focused ex- clusively on the industrial market for digital transformation use cases. The platform is an essential platform for delivering Industrial IoT solutions at scale, across the enterprise, and en- ables organizations around the world to gain competitive advantage and re- duce costs. ThingWorx 9.0 will deliver advances in severalcoredevelopmentareasandintro- duce many new features and capabilities. WithIndustrialIoTcentraltocompanies’ digital transformation efforts, Thing- Worx 9.0 will introduce a new, optimized clustered configuration that will signifi- tacenters in North America – extend- ing Alero’s global footprint. Finally, furthering its investments in innova- tion, CyberArk has now been granted six patents for a variety of Alero features including biometric authentication. “Since there is no one-size fits all ap- proach to security, CyberArk continues to evolve the capabilities of Alero and expand the use cases the service ad- dresses to support customers in all in- dustries and geographic locations,” said Gil Rapaport, Vice President, CyberArk Alero. “We are proud of the continued investments focused on driving innova- tion and adoption of Alero by delivering greater flexibility, access and value to our customers.” drive openness and interoperability in industrial IoT and support the indus- trial interoperability standard OPC UA. ThingWorx 9.0 will bring seamless integration with OPC UA components that Microsoft contributed to the OPC Foundation, including OPC UA Pub- lisher, OPC UA Twin, and OPC UA Global Discovery Server, offering the ability to deliver intelligence and data richness from the edge to the cloud. ThingWorx 9.0 will introduce enhanced predictive analytics scoring at the edge to reduce data transmission costs and la- tency challenges, and improve the accu- racy of asset performance predictions. “The introduction of ThingWorx 9.0 will mark an important advancement for PTC’s Industrial IoT strategy,” said Joe Biron, General Manager of Indus- trial IoT at PTC. “Our added invest- ments in scalability, solution develop- ment, OPC UA support, and stronger analytics are critical as our customers continue to scale their Industrial IoT deployments across the enterprise.” By combining Zero Trust and multi-factor authentication, the company provides fast, easy and secure privileged access for remote users based on a passwordless, biometrics approach. The latest release of leading IIoT platform to enhance scalability and simplify solution development across enterprise deployments. >> From page 1 ment, and a three-node compute cluster that can scale out to 64 nodes per cluster and multiple clusters in the same environment. With full access to the underlying host and VMware environment, customers can use key services not available on other public clouds, such as VMware Host Client for ESXi management. In addition to complete control over their VMware service, customers get access to more than 50 Oracle Cloud services that span compute, net- working and storage to Containers, Kubernetes, and Digital Assistants that support application moderniza- tion and development. “We are excited to offer our shared customers access to an Oracle-built, VMware-validated cloud solution that replicates the on-premises experience that people know and love, but is now available in a global hyperscale public cloud,” said Clay Magouyrk, Executive Vice Presi- dent of Engineering, Oracle Cloud Infrastructure. “Now, customers can easily migrate industry-stan- dard VMware vSphere workloads to Oracle Cloud Infrastructure and benefit from its performance and security, while relying on Oracle for full support and services.” Oracle Cloud VMware Solution Now Available cantly improve the horizontal scalability and availability of the platform. Expanding on the platform’s heritage as a standout tool for rapid application en- ablement, ThingWorx 9.0 will formal- ly introduce solution building blocks. These building blocks are pre-defined, pre-built configurations of connectors, domain models, business logic, and UI elements, which will simplify imple- mentations of the highest-value Indus- trial IoT use cases, such as status mon- itoring, digital work instructions, and manufacturing job order management. PTC and Microsoft share the vision to This partnership is strategic to us as it expands data protection capabili- ty to cloud as well.” “Digital Guardian provides the most comprehensive data protection plat- form on the market, and we are see- ing a large increase in demand spe- cifically from the Middle East,” said Jan Van Vliet, Vice President and General Manager, EMEA, Digital Guardian. “We are very pleased to partner with Redington Value as our dedicated distributor in the region as they will be able to scale to meet the growing need in the region while providing organizations with the highest level of data protection.” Redington Value Joins Digital Guardian’s Synergy Partner Program >> From page 1
  • 5. For more information, please write to sales.value@redingtonmea.com 5 Massive Gaps in Cybersecurity as Employees Work at Home: Malwarebytes Ivanti Announces New Service and Asset Management Releases Ivanti has announced enhanced capa- bilities for the Ivanti Enterprise Service Management portfolio, which includes service management, asset manage- ment and automation solutions. The new releases give service desks greater visibility, in real time, to actionable in- formation across their device estate to improve the accuracy, speed and effi- ciency of services delivered. This leads to better outcomes and can resolve up to 80% of issues before users report them through the use of automation bots. Leveraging Ivanti Neurons, Ivanti con- tinues to transform how the service desk gets work done by adding hy- per-automation bots to self-heal and self-secure devices and provide proac- tive support for better user experiences. “Today’s users, whether working re- mote or in the office, expect a personal and immediate resolution for issues impacting their ability to remain pro- ductive,” said Nayaki Nayyar, Execu- tive Vice President and Chief Product Officer, Ivanti. “The combination of Ivanti Enterprise Service Management with Ivanti Neurons augments service desk analysts with automation bots that detect and resolve issues and secu- Malwarebytes has announced the findings from its latest report, Endur- ing from Home: COVID-19’s Impact on Business Security. The report com- bines Malwarebytes telemetry with survey results from 200 IT and cyber- security decision makers from small businesses to large enterprises to un- rity vulnerabilities proactively, predict- ably, and autonomously. This is one of the ways we transform service desk op- erations and enable significantly better user experiences and outcomes.” New enhancements in the Ivanti En- terprise Service Management 2020.2 releases include: The combination of Ivanti Enterprise Service Management with Ivanti Neurons augments service desk analysts with automation bots that detect and resolve issues and security vulnerabilities proactively, predictably, and autonomously.” The use of more, often unauthorized, devices has exposed the critical need for not just a complete, layered security stack but new policies to address work from home environments.” result, which indicated that 61 percent of respondents’ organizations did not urge employees to use antivirus solu- tions on their personal devices. Marcin Kleczynski, CEO and Co-Founder of Malwarebytes, said,“The use of more, often unauthorized, devic- es has exposed the critical need for not just a complete, layered security stack, but new policies to address work from home environ- ments. Businesses have never been more at risk and hackers are taking notice.” On the threat landscape, Mal- warebytes ob- served that cy- bercriminals have New biometric authentication, integrated self-service chat, new asset discovery and automation bots, deliver better employee experiences and outcomes. Survey of IT and cybersecurity decision makers reveals 20 percent of organizations experienced a breach as a result of remote work. Nayaki Nayyar, Ivanti earth new security concerns in remote work environments. The data showed that since organi- zations moved to a work from home (WFH) model, the potential for cyber- attacks and breaches has increased. In fact, since the start of the pandemic, 20 percent of respondents said they faced a security breach  as a result of a re- mote worker. This in turn led to higher costs, with 24 percent of respondents saying they paid unexpected expens- es to address a cybersecurity breach or malware attack following shelter-in- place orders. In addition, 28 percent of respondents admitted they’re using personal de- vices for work–related activities more than their work-issued devices, which could create new opportunities for cy- berattacks. This figure becomes more problematic next to another survey adapted to take advantage of improp- erly secured corporate VPNs, cloud- based services, and business email— all which could be used for infiltration of corporate assets. There has also been a surge in phishing emails that use COVID-19 as a lure to cover up malicious activity. Despite this, companies appear to have a high lev- el of confidence about the transi- tion to working from home, with roughly three quarters (73.2 per- cent) of those sur- veyed giving their organizations a score of 7 or above on preparedness for the transition to WFH. • Automatic Asset Discovery  and population of Asset Management and Configuration Management Databas- es, providing accurate and actionable asset information at the fraction of cost, effort and time. • Biometric Authentication and push notification enhancements to mobile applications. • Integrated Self-Service Chat for internet browsers and mobile ap- plications.   • Extended Out-of-the-Box Con- tent  for Facilities Management, add- ing to HR, and other department use cases beyond IT, providing automated workflows to reduce manual steps for processes across the entire enterprise. • Automation Connectors  to the Epic EMR (Electronic Medical Re- cord) software application and IBM environments to further improve efficiency and quality of end-to- end processes. Ivanti Service Manager 2020.2, Ivanti Asset Manager 2020.2, Ivanti Auto- mation 2020.2, and Ivanti Neurons are available now.
  • 6. For more information, please write to sales.value@redingtonmea.com 6 Micro Focus Announces General Availability of ArcSight 2020 cesses with AI powered analytics and enhancing the overall user experience. “With 20 years of serving the SecOps community, we know the talent war is real,andwhatittakestowinit,”saidMike Mychalczuk, Director of Product Man- agement, Micro Focus. “As a proactive end-to-end security operations solution, ArcSight enables SOCs to intelligently adapt their organizations to address the overwhelming talent shortage challenge inaworldofrapidlyincreasingthreatsby providing real-time detection, behavior- al analytics, and advanced threat hunting and log management capabilities.” Designed to increase security opera- tions’ productivity and flexibility, Arc- Sight 2020 includes: ArcSight and Interset – Deliver- ing   Unified Layered Analytics in a Unified Infrastructure :  The new unified layered analytics platform, running on common connectivity and storage,  simplifies holistic threat detection by seamlessly combining the powers of its leading correlation engine for known threat detection with  Interset’s powerful behavioral analytics, powered by AI (unsuper- vised machine learning), for unknown threat detection.   ArcSight Recon – Big Data Analyt- ics Powered by AI: The new ArcSight Recon is a purpose-built big data solution to enable AI Assisted Threat Hunting with its proven analytics, and addresses compliance needs with sim- plified log management. Its extensive scalability allows organizations to tai- lor deployment to easily meet current and future needs. As a complete solution designed to ad- dress the challenge of limited resource allocation, ArcSight 2020 accelerates effective and comprehensive threat detection so SOCs can do more, with less false positives while also eliminat- ing low value tasks. With its compre- hensive approach to SecOps, ArcSight enables organizations to intelligently adapt to today’s threats. Micro Focus has announced the gen- eral availability of ArcSight 2020, fea- turing a new unified layered analytics platform and user interface that sim- plifies holistic threat detection.  With these new capabilities, the latest ver- sion of ArcSight now provides Secu- rity Operation Centers (SOCs) with an end-to-end intelligent enterprise security operations platform while re- ducing resource drain. ArcSight 2020 focuses on improving productivity by simplifying critical pro- ArcSight delivers unified layered analytics, comprehensive threat hunting and log management in a single UI to elevate security operation center efficiency and effectiveness. tions’ data remains secure on- and off-premises. As agencies modernize their systems, they are faced with well-financed, motivated adversaries and an expanding attack surface, cre- ating evolving challenges to protect high-value, sensitive data. “Gigamon is committed to ensuring the highest level of security capabil- ities within our products,” said Dennis Reilly, Vice President of Public Sector at Gigamon. “With a focus on satisfying the needs of our federal customers, the FIPS 140-2 Level 2 validation for our inline de- cryption platform Gigamon Attains New Validation to Deliver Security Solutions to Government Sector validates our ability to meet or exceed government requirements.” This latest validation fortifies the lead- ing security market position Gigamon holds in the industry. Additional Giga- mon certifications that meet US govern- ment requirements include: FIPS 140-2 (Level1)validation,inclusioninDepart- ment of Defense (DoD) approved prod- uct list (DoDIN APL), NIAP Common Criteria, USGv6 accredited and Autho- rization to Operate (ATO) declarations on all levels of classifi- cations for U.S. DoD. In order to obtain the FIPS 140-2 Level 2 validation, Gigamon selected Booz-Al- len Hamilton, a top provider of compre- hensive U.S. stan- dards-based security testing services for IT and cryptographic products. The company achieves FIPS 140-2 Level 2 Validation by the National Institute of Standards and Technology (NIST) for its Inline Decryption Platform. Gigamon is committed to ensuring the highest level of security capabilities within our products.” Gigamon has been awarded  a Level 2 Federal Information Processing Stan- dardsPublication(FIPS)140-2validation foritsTLS/SSLinlinedecryptionprocess. The FIPS 140-2 validation empowers Gigamon to meet growing demand from federal agencies  and their contractors that require strict security standards to protect sensitive information. Like private industry, government agencies’ InfoSec teams were forced to adapt overnight to a fluid work- force to ensure their organiza-
  • 7. For more information, please write to sales.value@redingtonmea.com 7 MobileIron has announced multi-vector mobile phishing protection for iOS and Android devices to help organizations defend against one of the top cybersecu- rity threats. MobileIron Threat Defense (MTD) now offers on-device and cloud- based phishing URL database lookup to detect and remediate phishing attacks VMware has unveiled the newest ver- sions of its VMware Fusion and VM- ware Workstation desktop hypervisor solutions. The firm’s updates support the changing needs of modern de- velopers by extending the tools tra- ditionally used to simplify workflows and expand capabilities of virtual machines (VMs) to container-based applications orchestrated with Ku- bernetes. The latest release of Fusion also introduces a new edition—Fusion Player—available with a free Personal Use license as well as offering a paid license for commercial use. “Developers can now slipstream Ku- bernetes applications from test/dev into production,” said Lee Caswell, Vice President, Marketing, Cloud Plat- form Business Unit, VMware.  “We’ve built a consistent CI/CD operational model that—with our free Player ver- sion—is available for all developers.” The new updates expand support for modern application developers with enhancements to VMware’s container engine CLI—vctl—while also making it available on Worksta- tion for Windows. With Fusion or Workstation, developers will be able to support more custom Kubernetes clusters with support for ‘kind’ — a tool for running local Kubernetes clusters using containers as “nodes.” Containers built with vctl can be tested on local Kubernetes clusters to validate pipeline workflows before pushing them upstream to a central registry such as Harbor. In turn, the containers can be implemented on larger VMware Cloud Foundation 4 with Tanzu production clusters in a service delivery pipeline. Additionally, administrators will be able to connect with VMware vSphere 7  through ESXi and vCenter for re- MobileIron Offers Complete Mobile Phishing Protection mote VM operation and maintenance tasks. Supporting the latest physical and virtual hardware features, Fusion and Workstation provide out-of-the- box workload mobility / compatibility between desktops and data centres. In preparation for the next major ver- sion of macOS 11.0 Big Sur, VMware has made full use of Apple’s hypervisor and other APIs, removing the need for kernel extensions and supporting ma- cOS 11 as both host and guest. VMware is introducing Fusion 12 Player which will follow the same pricing and licensing model as Work- station Player—meaning it is available free for Personal Use—and requires a license for Commercial Use. VMware Fusion 12 Player and Workstation 16 Player New Licenses will be available for $149, and Upgrade Licenses will be available for $79. VMware Brings Kubernetes to Fusion 12 and Workstation 16 Releases enterprise security gaps amid the COVID-19 pandemic and increasingly targeting mobile devices and applica- tions. Companies urgently need a mo- bile threat defense solution that detects and remediates phishing attacks across all threat vectors, beyond just corpo- rate email, while empowering employ- ees everywhere to be productive.” Built on MobileIron’s leading  unified endpoint management (UEM) prod- uct, MTD offers immediate, on-device phishing protection. There is no end user action required to deploy MTD on mobile devices that are enrolled in MobileIron’s UEM client; this is re- motely managed by IT departments. As a result, organizations can achieve 100% user adoption, without impact- ing productivity. MobileIron is the VMware Fusion 12 Pro and VMware Workstation 16 Pro are expected to be- come available in VMware’s Q3 FY21 (ending Oct. 30, 2020). Upgrades for each will be available for $99 and new licensing is available for $199. acrossallmobilethreatvectors,including textandSMSmessages,instantmessages, social media and other modes of com- munication, beyond just corporate email. Brian Foster, SVP of Product Man- agement at MobileIron, said, “Un- fortunately, hackers are exploiting only solution on the market that can automatically deploy mobile threat protection without users needing to take any action. This is critical because if security gets in the way of produc- tivity, users will find a way around it. Organizations can choose whether to expand MTD’s multi-vector phish- ing protection to include cloud-based phishing URL database lookup. This enables organizations to control the bal- ance between security and user privacy. MTD also enables organizations to im- prove their overall security posture and comply with regulatory requirements. To further secure their digital workplac- es and reduce the risk of breaches, or- ganizations can implement MobileIron zero sign-on for secure and password- less authentication to enterprise cloud services. By leveraging mobile device authentication with biometric-based access, organizations can eliminate passwords, which are the primary point of compromise in phishing attacks. MobileIron’s multi-layered phishing protection is now available on iOS de- vices. These capabilities will extend to Android devices soon. MobileIron Threat Defense includes multi-vector threat detection and remediation to protect iOS and Android devices from phishing attacks waged at the device, network and application level. The new updates expand support for modern application developers with enhancements to VMware’s container engine CLI—vctl—while also making it available on Workstation for Windows.
  • 8. For more information, please write to sales.value@redingtonmea.com 8 Huawei has announced the worldwide launch of the next-generation mass storage system — OceanStor Pacif- ic Series. The series delivers efficient, cost-effective, and reliable services for AI, HPC, videos, and other mass data scenarios by breaking architectural, service, and performance bound- aries, and leveraging uncompro- mised multi-protocol interworking, next-generation elastic EC algorithm, and a series of dedicated hardware. This series marks a new standard for future-oriented mass data storage, helping enterprises fully unleash data power in the intelligent age. The fourth industrial revolution has made digital production the currency of modern business models. Digital production turns data into opportu- nities, then these opportunities into services, and finally into profits. With this new production factor, enterprises must find a way of cost-effectively col- lecting and storing different types of data such as structured data from core services and mass unstructured data from 5G, IoT, and UHD. Enterpris- es use AI technologies to analyse and process the massive amounts of data to convert data into knowledge and ser- vices, improving production efficiency. Peter Zhou, President of Huawei Data Storage and Intelligent Vision Prod- uct Line, said, “Enterprises are facing insufficient capacity, data silos, and complex management when dealing PaloAltoNetworksIntroduces MarketplaceforCortexXSOAR Huawei Announces Next-Gen OceanStor Pacific Series with mass data. Our OceanStor Pacific Series is designed to answer these pain points, setting a new benchmark for efficient, economical, everlasting mass data storage, and helping us become the trusted choice for mass data.” Shang Haifeng, President of Huawei Mass Storage Domain, elaborated on Huawei’s three strategic directions for mass data scenarios: Leading technologies: Huawei builds a series of dedicated hardware and leverages software innovations such as multi-protocol interworking, efficient reductionalgorithms,andmulti-levelre- liability to meet scenario-specific needs. Business innovations: Huawei lever- ages industry-leading data redundan- cy protection and reduction technolo- gies to be the first industry player to promote the business model for avail- able capacity. This model enables users to know exactly what they are getting from the start, helping lower pro- curement costs, TCO, and the usage threshold of mass storage. Industry expertise: Driven by indus- try-specific requirements, Huawei constantly innovates its products, accel- erates the digital transformation of en- terprises, and unleashes data power. nizing security operations across their entire enterprise. The addition of the Cortex XSOAR Marketplace enhances customers’ ability to discover, share and make greater use of automation across their organization. The marketplace allows them to tap into an extensive com- munity of industry experts to help solve their toughest security automa- tion challenges with confidence by choosing content packs that have been through rigorous quality and security checks by Palo Alto Networks and rat- ed by our customers. “Cortex XSOAR allows our custom- ers to help solve complex security issues and take full advantage of their existing investments in securi- ty technology,” said  Slavik Markov- ich, Senior Vice President of Prod- uct Management, Cortex XSOAR at Palo Alto Networks. “Now, with the new Cortex XSOAR Marketplace, our customers can leverage industry experts and the power of the com- munity to help solve their toughest security use cases.” Cortex XSOAR Marketplace launches with content packs from leading cy- bersecurity providers, bolstering more than 450 existing integrations current- ly available to customers. tion, automation and response platform that empowers security teams by simplifying and harmo- Cortex XSOAR Marketplace enables organizations to discover and share orchestration innovations contributed by an ecosystem of experts, extends the ROI of security investments, and rapidly addresses new automation use cases. The series marks a new standard for future-oriented mass data storage, helping enterprises fully unleash data power in the intelligent age. Cortex XSOAR allows our customers to help solve complex security issues and take full advantage of their existing investments in security technology.” Peter Zhou, Huawei Palo Alto Networks has introduced a marketplace for Cortex XSOAR, its extended security orchestra-
  • 9. For more information, please write to sales.value@redingtonmea.com 9 dictive modeling functions that are built into the familiar table calcula- tion process eliminate the need for third-party extensions or complex coding in R or Python. Now, cus- tomers can build and update predic- tive models that help them to better understand relationships within their data and make projections about their data, without leaving the Tableau platform. Tableau 2020.3 also broadens the connectivity of the Tableau plat- form through the introduction of Connectors to the Tableau Exten- sion Gallery, a new collection of partner-built integrations that let customers access data sources in ad- dition to those natively supported by Tableau. Partners have built connec- tors that are immediately available and provide a more performant con- nection to these databases. Tableau Software has announced the general availability of Tableau 2020.3, which delivers the ability for custom- ers to output to and update external databases directly from Tableau Prep Builder, expanding the Tableau plat- form to serve a broader set of data preparation needs. The latest release Tableau 2020.3 Adds External Write to Database, Enhanced Administrator Tools With the introduction of the new Write to Database feature in Tableau Prep Builder, customers are now able to make their data preparation process more governed and scalable, as well as more deeply integrated with the rest of an organization’s IT infrastructure. Tableau 2020.3 introduces new tools for Tableau administrators to easily and securely deploy the analytics plat- form across the enterprise, including improvements to licensing manage- ment and mobile device management. New mobile apps for iOS, Blackberry, and Android provide a quick and se- cure way to view, analyze and leverage the data across the organization. Tableau 2020.3 also adds new fea- tures that make complex analytics, such as predictions or spatial joins, easier for all customers. New pre- also includes new tools for Tableau administrators to simplify the distri- bution of product licenses to various groups in their organization. Custom- ers can instantly access these features, as well as new integrations with lead- ing database providers, by upgrading to Tableau 2020.3. New capabilities enhance data preparation, extend data source connectivity, and improve scalability while maintaining strict data governance. Trend Micro Announces XDR Suite in the UAE XDR goes beyond endpoint detection and response (EDR) and ingests activity data from other security vectors to deliver high fidelity alerts to SOC/SIEM operations, reducing time to detect and respond. Trend Micro has announced that its XDR suite is officially available in the United Arab Emirates (UAE), driving new levels of cybersecurity amid UAE Vision 2021’s digital transformation. Trend Micro XDR is the first in the cy- bersecurityindustrythatoffersthemost extensive correlated detection going be- yond endpoint detection and response (EDR). It collects and analyzes activity data from emails, endpoints, servers, cloud workloads, and networks, en- abling security operations center (SOC) teams to detect, investigate, and re- spond to threats more effectively. Today’s SOC analysts are up against sophisticated threats that are designed to circumvent the most advanced pro- tection. Adding fire to the fuel is the massive volume of alerts they have to triage on a daily basis. Low job satis- faction and cybersecurity talent short- age are commonplace challenges for SOCs across the region. Trend Micro’s XDR is designed to ad- dress such operational nightmares in a SOC. It delivers three major benefits, unparalleled by any other existing point solution: Reducing alert fatigue: With XDR, level one SOC analysts no longer have to comb through mountains of noisy alerts and logs to identi- fy a potential attack. XDR does it automatically for them and gen- erates a few high-fidelity alerts instead of a thousand low-confi- dence ones, significantly reducing alert volume. Powerful workbench that provides contextual visibility for alerts: The XDR dashboard presents attacks in a visualized manner, enabling SOC analysts to see the different stages, attack vectors, dwell time, and the spread and impact. Augmenting SIEM and effortless API integration: Trend Micro XDR augments SIEM for the SOC team, with centralization of normalized data and incident response capabili- ty that improve operational efficien- cy and productivity. Trend Micro’s XDR is also avail- able as a managed service (MDR), to further alleviate the pressure of constrained in-house teams. The MDR team conducts 24/7 full-threat analysis and threat hunting, and provides response plans and remedi- ation recommendations. Majd Sinan, Country Manager, UAE, Trend Micro, said, “In the face of increasingly sophisticated threats, UAE organizations need visibility to extend beyond their endpoints, to their networks and cloud solutions, breaking down the silos of their cy- bersecurity tools. XDR provides inte- grated visibility, increased detection and response to cyber-attacks, and enhanced efficiency of security oper- ations centers.” Majd Sinan, Trend Micro
  • 10. For more information, please write to sales.value@redingtonmea.com 10 For more information, please write to sales.value@redingtonmea.com 08 / 2020 | 11 @redingtonvalue
  • 11. For more information, please write to sales.value@redingtonmea.com 11For more information, please write to sales.value@redingtonmea.com 08 / 2020 | 11 @redingtonvalue
  • 12. Empowering remote work with Microsoft Teams With more people working from home, fostering virtual connection is crucial. Empower your team to stay connected and keep business running smoothly using Microsoft Teams. EMBRACE ONLINE SHARE CONTENT STAY FOCUSED STAY CONNECTED Include an online link Share your screen Be mindful and inclusive Collaborate on ideas Turn on video Make up for missed hallway talk Blur your background Bring the team together Record the meeting Have fun! www.redingtonvalue.com sales.value@redingtonmea.com H Hotel, Business Towers, SZR, 7th Floor, Dubai, UAE