Security-Portal.cz je internetový portál zaměřený na počítačovou bezpečnost, hacking, anonymitu, počítačové sítě, programování, šifrování, exploity, Linux a BSD systémy. Provozuje spoustu zajímavých služeb a podporuje příznivce v zajímavých projektech.

Kategorie

Play Ransomware Group's New Linux Variant Targets ESXi, Shows Ties With Prolific Puma

LinuxSecurity.com - 23 Červenec, 2024 - 15:12
The Play ransomware group, well-known for its double-extortion tactics, recently unveiled a Linux variant targeting ESXi environments. This development represents a significant evolution of ransomware strategies, and admins and businesses must understand these threats to implement effective defenses against them.
Kategorie: Hacking & Security

Chinese Hackers Target Taiwan and U.S. NGO with MgBot and MACMA Malware

The Hacker News - 23 Červenec, 2024 - 14:28
Organizations in Taiwan and a U.S. non-governmental organization (NGO) based in China have been targeted by a Beijing-affiliated state-sponsored hacking group called Daggerfly using an upgraded set of malware tools. The campaign is a sign that the group "also engages in internal espionage," Symantec's Threat Hunter Team, part of Broadcom, said in a new report published today. "In the attack on
Kategorie: Hacking & Security

Chinese Hackers Target Taiwan and U.S. NGO with MgBot and MACMA Malware

The Hacker News - 23 Červenec, 2024 - 14:28
Organizations in Taiwan and a U.S. non-governmental organization (NGO) based in China have been targeted by a Beijing-affiliated state-sponsored hacking group called Daggerfly using an upgraded set of malware tools. The campaign is a sign that the group "also engages in internal espionage," Symantec's Threat Hunter Team, part of Broadcom, said in a new report published today. "In the attack on Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Google abandons plans to drop third-party cookies in Chrome

Computerworld.com [Hacking News] - 23 Červenec, 2024 - 13:33

As a major update to Chrome’s new cross-site tracking protection policy, Google announced that it is no longer considering dropping support for third-party cookies.

Third-party cookies, which refer to the cookies that are set by a website other than the one a user is currently visiting through embedded content like advertisements, social media widgets, or tracking pixels, were earlier intended to be phased out gradually by the end of 2024.

“Instead of deprecating third-party cookies, we would introduce a new experience in Chrome that lets people make an informed choice that applies across their web browsing, and they’d be able to adjust that choice at any time,” Anthony Chavez, vice president for Privacy Sandbox, said in a blog post.

The phasing-out plans were made in favor of introducing Privacy Sandbox APIs that were intended to replace traditional third-party cookies and other tracking mechanisms.

Tracking is still allowed at discretion

Google Chrome’s Privacy Sandbox is an initiative designed to enhance user privacy while continuing ad-supported web access. The Privacy Sandbox consists of a set of privacy-preserving APIs designed to reduce cross-site tracking and protect user privacy by eliminating third-party cookies.

Rather than completely pulling support for the third-party cookies, according to the update, Chrome will now allow users to choose whether they want to experience web browsing within the Privacy Sandbox setting or continue to have traditional cross-site cookies activated.

“It remains important for developers to have privacy-preserving alternatives,” Chavez added. “We’ll continue to make the Privacy Sandbox APIs available and invest in them to further improve privacy and utility.”

Users will have this option on top of another privacy elective Google rolled out in July 2023, “Enhanced Ad Privacy”. The feature was rolled out as part of Chrome version 115 and allowed for interest-based advertising without tracking individual users across websites. The feature is partially available and has had mixed responses.

Multiple backtracking on cookies drop

This isn’t the first time Google has gone back on its promise to completely phase out third party cookies. The company has previously postponed plans of cookies lockdown in June 2021, and later in July 2022.

One of the pressing reasons for the delay is time. Google, reportedly, needs more time to test out the Privacy Sandbox settings. “The most consistent feedback we’ve received is the need for more time to evaluate and test the new Privacy Sandbox technologies before deprecating third-party cookies in Chrome,” Chavez said in a July 2022 blog post.

Chavez had also said postponing aligns with Google’s commitment to the UK’s Competition and Markets Authority (CMA) to ensure that the Privacy Sandbox provides effective, privacy-preserving technologies and the industry has sufficient time to adopt these new solutions.

It is important to note, that while other updates outlined postponing of hammering down third-party trackers, the latest update, instead, hints that tracking may still exist as an option as the company pushes for privacy. “We expect that overall performance using Privacy Sandbox APIs will improve over time as industry adoption increases,” Chavez said. “At the same time, we recognize this transition requires significant work by many participants and will have an impact on publishers, advertisers, and everyone involved in online advertising.”

Kategorie: Hacking & Security

New ICS Malware 'FrostyGoop' Targeting Critical Infrastructure

The Hacker News - 23 Červenec, 2024 - 12:54
Cybersecurity researchers have discovered what they say is the ninth Industrial Control Systems (ICS)-focused malware that has been used in a disruptive cyber attack targeting an energy company in the Ukrainian city of Lviv earlier this January. Industrial cybersecurity firm Dragos has dubbed the malware FrostyGoop, describing it as the first malware strain to directly use Modbus TCP
Kategorie: Hacking & Security

New ICS Malware 'FrostyGoop' Targeting Critical Infrastructure

The Hacker News - 23 Červenec, 2024 - 12:54
Cybersecurity researchers have discovered what they say is the ninth Industrial Control Systems (ICS)-focused malware that has been used in a disruptive cyber attack targeting an energy company in the Ukrainian city of Lviv earlier this January. Industrial cybersecurity firm Dragos has dubbed the malware FrostyGoop, describing it as the first malware strain to directly use Modbus TCP Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

How to Securely Onboard New Employees Without Sharing Temporary Passwords

The Hacker News - 23 Červenec, 2024 - 12:13
The initial onboarding stage is a crucial step for both employees and employers. However, this process often involves the practice of sharing temporary first-day passwords, which can expose organizations to security risks. Traditionally, IT departments have been cornered into either sharing passwords in plain text via email or SMS, or arranging in-person meetings to verbally communicate these
Kategorie: Hacking & Security

How to Securely Onboard New Employees Without Sharing Temporary Passwords

The Hacker News - 23 Červenec, 2024 - 12:13
The initial onboarding stage is a crucial step for both employees and employers. However, this process often involves the practice of sharing temporary first-day passwords, which can expose organizations to security risks. Traditionally, IT departments have been cornered into either sharing passwords in plain text via email or SMS, or arranging in-person meetings to verbally communicate these The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Magento Sites Targeted with Sneaky Credit Card Skimmer via Swap Files

The Hacker News - 23 Červenec, 2024 - 12:12
Threat actors have been observed using swap files in compromised websites to conceal a persistent credit card skimmer and harvest payment information. The sneaky technique, observed by Sucuri on a Magento e-commerce site's checkout page, allowed the malware to survive multiple cleanup attempts, the company said. The skimmer is designed to capture all the data into the credit card form on the
Kategorie: Hacking & Security

Magento Sites Targeted with Sneaky Credit Card Skimmer via Swap Files

The Hacker News - 23 Červenec, 2024 - 12:12
Threat actors have been observed using swap files in compromised websites to conceal a persistent credit card skimmer and harvest payment information. The sneaky technique, observed by Sucuri on a Magento e-commerce site's checkout page, allowed the malware to survive multiple cleanup attempts, the company said. The skimmer is designed to capture all the data into the credit card form on the Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

AI chatbots are people, too. (Except they’re not.)

Computerworld.com [Hacking News] - 23 Červenec, 2024 - 12:00

During the last two years of the Great Depression, Westinghouse built a robot. 

One of several famous “mechanical men” built in that era, the company’s Elektro robot was created to showcase Westinghouse’s electrical engineering prowess at the 1939 New York World’s Fair.

Elektro amazed crowds. Standing seven feet tall and weighing 265 pounds, the humanoid robot could walk, talk, blow up balloons, move his head and arms, and even smoke cigarettes. His photoelectric “eyes” could distinguish red and green light.

Elektro could speak about 700 words using a 78 rpm record player installed in its torso. The words were delivered by a series of turntables connected to relay switches.

After dazzling crowds nationwide in the 1940s and suffering waning enthusiasm in the ‘50s, Elektro was dismantled and put into storage. Later, it was rediscovered, re-assembled, and showcased again — it even appeared in a 1960 comedy film for adults called “Sex Kittens Go to College,” starring Mamie Van Doren. Elektro “played” the “role” of a campus robot called Thinko who could calculate the future, predict winning lottery numbers, and pick the outcome of horse races. (The entire movie is on YouTube.)

Throughout the whole Elektro craze, the public attributed human-like qualities to the robot and assumed it was the beginning of robots that would join human society and the workforce, working both with, and in competition with, humans. 

In other words, Elektro was the ChatGPT of its era. 

Why humans hallucinate about AI and robots

One common complaint about large language model (LLM)-based chatbots like OpenAI’s ChatGPT is that they “hallucinate” (generate information that seems plausible, but is actually false, inaccurate or nonsensical.) But people also “hallucinate” (experience something that isn’t there). Specifically, people tend to believe that AI chatbots experience human-like thoughts and feelings. 

survey study conducted by researchers at University College London and published in the journal Neuroscience of Consciousness found that a large  percentage of the public believes LLMs experience consciousness, emotions and memories. 

The study, “Folk psychological attributions of consciousness to large language models,” concluded that AI’s ability to generate coherent, contextually appropriate, and seemingly empathetic responses makes two-thirds (67%) of surveyed Americans believe it has understanding and emotional depth.

In fact, the more sophisticated and human-like the AI’s responses are, the more likely people are to perceive it as having consciousness, which bodes ill for a future where AI gets much better. 

The Lattice HR fiasco

The HR software company Lattice recently announced a new policy of treating AI personas as “digital workers” equal to human employees, complete with official employee records. 

Lattice CEO Sarah Franklin said the company intends to onboard, train, and assign goals to AI personas. “By treating AI agents just like any human employee, businesses can take advantage of their utility while still holding them accountable for meeting goals, Franklin said

It’s clear from Franklin’s statements that she believes the move represents the future of how AI tools will be treated in the future. 

But then she got slammed in the comments of her Linkedin post announcing the move, and the company backed down, saying it would no longer be treating AI personas like human employees. 

The problem with thinking AI can think

A majority of people is deluded into thinking AI can think or feel. Companies are tempted to treat them like humans. And companies in Silicon Valley and around the world are racing to make a AI chatbots and assistants with “emotional intelligence,” human-like vocal patterns and even creative decision making and creative agency.

It’s clear why people believe AI can think and feel. Our Paleolithic-hominid brains are hardwired, then trained in infancy, to distinguish between what is human and what is not by noticing which animals in our world can hold a conversation, convey emotions, use reason, exhibit empathy and communicate with non-word sounds, facial expressions, hand gestures and body language. 

Human parents get right in the face of their newborns on day one, talking to the baby. Every day of our lives, people are talking to us. We learn to do the same. We learn early that talking is the exclusive province of our species. 

It’s natural that when we hold a conversation with AI, our conditioned brains tell us that the AI’s capacity for conversation is based on the same stuff as our own capacity. That AI’s ability to speak is a deliberately crafted illusion feels counterintuitive. 

As a species, we’re clearly slouching toward the normalization of confusing software with humanity. 

It’s a tool, not a colleague

The first problem with believing AI has thoughts, feelings, consciousness and/or knowledge is that we won’t use it as effectively. AI is a tool, not a colleague. Mastery of that tool ultimately demands that we understand what it is and how it works. 

In our work, we’ll increasingly use AI tools for cybersecurity, IT administration, software development and architecture, hardware design and 100 other tasks. Despite the fuzzy language of the tech industry, we’ll succeed best with tomorrow’s tools by understanding, using and exploiting them — not “partnering with AI.” 

The second problem is that we might trust AI, relying far too much on next-generation agentic AI to choose its own path to solving our problems and achieving the goals we set for it. Instead, we need to understand the potential hazards, and make sure it does what we want it to do without accidentally enabling it to “steal,” “cheat,” “lie” or harm people on our behalf. 

Don’t fear the robot

If the public believes AI has human-like qualities, they’re likely to fear it. AI is not human, and behind its programmatic simulation of human speech and artificial emotional intelligence, it’s just a machine with all the humanity of a toaster. AI will always creep people out if they believe it’s “thinking.” As a result of this fear, a huge percentage of people in the future might well refuse AI-based medical interventions and other beneficial or even life-saving drugs, therapies and emergency care. 

Some large percentage of people might want to avoid or attack robots and robotic tools and vehicles, believing them to be malicious. There’s no moral dimension to this in terms of harming mechanical beings. But robots are property, and vandalism of others’ property is unethical. 

And finally, the biggest reason to reject the intuition that AI is human-like is that it diminishes the value of humanity. To treat machines as human is to treat humans as machines. We should all strive to treat our fellow humans with dignity, respect and consideration. And we should avoid the delusion that a machine deserves the same, just because we programmed it to talk.

Sorry to break it to you, mid-20th Century Americans. Elektro the robot was not a “mechanical man.” It was just a man-shaped can of electrical and mechanical components purpose-built to dazzle rubes at the county fair.

Likewise, AI can’t think or feel. It’s just a complex system for organizing information, combined with a natural-language user interface.

We are entering the age of AI. Let’s use these new tools. Let’s control them. But mostly, let’s enter this era without delusion. 

Kategorie: Hacking & Security

How to replace Edge as the default browser in Windows — and why you shouldn’t

Computerworld.com [Hacking News] - 23 Červenec, 2024 - 11:56

Microsoft has been struggling to get people to use its Edge browser for years. Even though the company made Edge the default browser in Windows 10, users left in droves, most of them flocking to Google Chrome — and with good reason. The original version of Edge was underpowered, had difficult-to-use features, and offered very few extensions compared to Chrome and Firefox.

But in January 2020, Microsoft launched a new version of Edge that’s based on the same technologies that drive Chrome. The new Chromium-based Edge is a much better browser, and there are compelling reasons to use it. (The new Edge is the only one that’s ever been offered in Windows 11.) But you might still prefer to use Chrome, Firefox, or one of the many other browsers out there.

Note that even if you’ve previously set up another browser to be your default, it might have been changed since then. When there’s a major Windows 10 or Windows 11 upgrade, the upgrade recommends switching to Edge, and you might have inadvertently made the switch.

Whatever the reason, if Edge is your default browser in Windows 10 or 11, it’s easy to switch to the browser of your choice. As I’ll show you, it only takes a few minutes.

The instructions in this article assume that you’ve installed either Windows 10 version 22H2 or Windows 11 version 23H2. If you’re using an earlier version, the screens you see may vary somewhat from what you see here.

Why you might want to stick with Edge

It’s probably worth at least trying out Edge. The browser offers a clean design with intuitive features. The biggest drawback to the old Edge was its paltry selection of browser extensions, but because the new Edge uses the same rendering engine as Chrome, it can run Chrome extensions, which number in the thousands. And unlike Chrome, Edge offers tracking prevention, which blocks ad providers from tracking you from website to website.

In my tests, Edge also feels faster than Chrome and uses less RAM. And it has some interesting features worth trying, such as the ability to launch a website as if it’s an app.

And then, of course, there’s the Copilot generative AI chatbot (formerly known as the Bing chatbot) which has been integrated into Edge via a right-hand pane. Chrome has a genAI chatbot as well, Gemini (formerly Bard), but you may prefer Copilot, which has been around for a longer time.

All that said, you might not be interested in trying out the new Edge, or you might try it and decide you still prefer Chrome, Firefox, or another browser. You may, for example, like Firefox’s ability to alert you when a website covertly uses your computer’s processor to mine cryptocurrency in the background, without your knowledge. Or you might like the way Chrome’s Omnibox (the place you type URLs and searches) can do things like perform math functions, convert currencies, or answer questions such as naming the capitals of US states without having to search the internet.

If you want to use another browser as your default, here’s what to do.

How to designate another browser as your default

The first thing you need to do to switch to another browser as your default is to install the other browser on your system. What you do next depends on whether you use Windows 10 or Windows 11.

Changing the default browser in Windows 10

1. If you’re using Windows 10, click the Start button and then click the Settings icon that appears on the left-hand side of the screen. (It looks like a little gear.) You can alternatively type settings into the search box and click the Settings result that appears at the top of the screen.

To change your default browser in Windows 10, start in the Settings app.

IDG

2. In the Settings app, select Apps > Default apps. The “Default apps” screen appears. It shows the default apps for email, maps, playing music and videos, viewing photos, and more.

3. To change the default browser, you’ll have to scroll down toward the bottom of your screen. There you’ll see Microsoft Edge under the “Web browser” listing.

Navigate to the “Default apps” screen and scroll down.

IDG

4. Click the Microsoft Edge icon and you’ll see a pop-up with a list of your installed browsers.

Select a different browser to be your default.

IDG

(Side note: The pop-up also has a “Look for an app in the Microsoft Store” option, but if you click it, you  may not find a popular browser you want to install. Clicking it launches a search of the Windows App Store for the term “http.” When I tried it for this article, the only familiar browser it found was Firefox. Otherwise, there was a motley collection of apps, from file downloaders to an app that dims your Windows background to make it easier to view videos. There are also some little-known browsers listed, such as Super-Fast Browser and BlueSky Browser. Try them out if you like, but keep in mind that they’re Windows Store apps, and as a general rule, Windows Store apps are underpowered compared to desktop apps like Chrome, Firefox, and Opera.)

5. Click the browser that you’d like to be your default browser. No need to restart; your work is done.

Changing the default browser in Windows 11

1. In Windows 11, after you’ve installed an alternate browser, click the Start button and then click the Settings icon in the Pinned area.

2. In Settings, select Apps > Default apps, then scroll to the browser you want to make your default — for example, Google Chrome.

3. Click the arrow next to it, and at the top of the screen that appears, click Set default.

Making Google Chrome your default browser in Windows 11.

IDG

4. A checkbox then appears next to “Set default.” To change the default back to Edge, or another browser, scroll to the browser you want to be the default and click Set default.

Some links will still open in Edge

Once you switch the default browser to something other than Edge, clicking most web links in emails, documents, and most other apps will open them in your new default browser. However, some links associated with web browsing will likely still open in Edge — for example, PDF files, some graphics files such as .svg, mailto links, and more. You can hunt down each of those file types and links and change them individually to your new default browser, but it’s going to take you time. Here’s how to do it.

Changing link defaults in Windows 10

1. In Windows 10, go to Settings > Apps > Default apps > Choose default apps by file type.

2. On the screen that appears, scroll through all the file types and look for those still associated with Microsoft Edge — for example, .pdf.

3. Click the Microsoft Edge icon to the right of the file type, and from the screen that appears, select your default browser — for example, Google Chrome.

4. You can alternatively choose to have an app from the Microsoft Store run the file. To do it, click Look for an app in the Microsoft Store and follow the directions.

5. After you’ve done that, go to Settings > Apps > Default apps > Choose default apps by protocol and follow the same steps.

Changing link defaults in Windows 11

1. In Windows 11, go to Settings > Apps > Default apps and click your default browser — for example, Google Chrome.

2. Scroll through all the file types and protocols, and click any still associated with Microsoft Edge — for example, .pdf.

3. On the screen that appears, choose Switch Anyway, and then from the pop-up screen, select the app you want to use to open that file. Note that you don’t have to choose your default browser — you can choose another app, such as a PDF reader for .pdf files.

Even after all that, you may still find that clicking links in the Windows interface itself — such as in the Start menu, Windows Search results, or widgets — will open them in Edge. Microsoft announced that it’s changing this behavior in Windows 11 so that all links open in the user-set default browser, but only in Europe. The rest of us will be stuck with Edge for Windows system links for the foreseeable future.

This story was originally launched in September 2017 and most recently updated in October 2023.

Kategorie: Hacking & Security

Meta Given Deadline to Address E.U. Concerns Over 'Pay or Consent' Model

The Hacker News - 23 Červenec, 2024 - 11:37
Meta has been given time till September 1, 2024, to respond to concerns raised by the European Commission over its "pay or consent" advertising model or risk-facing enforcement measures, including sanctions. The European Commission said the Consumer Protection Cooperation (CPC) Network has notified the social media giant that the model adopted for Facebook and Instagram might potentially violate
Kategorie: Hacking & Security

Meta Given Deadline to Address E.U. Concerns Over 'Pay or Consent' Model

The Hacker News - 23 Červenec, 2024 - 11:37
Meta has been given time till September 1, 2024, to respond to concerns raised by the European Commission over its "pay or consent" advertising model or risk-facing enforcement measures, including sanctions. The European Commission said the Consumer Protection Cooperation (CPC) Network has notified the social media giant that the model adopted for Facebook and Instagram might potentially violateNewsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Ukrainian Institutions Targeted Using HATVIBE and CHERRYSPY Malware

The Hacker News - 23 Červenec, 2024 - 11:03
The Computer Emergency Response Team of Ukraine (CERT-UA) has alerted of a spear-phishing campaign that targeted a scientific research institution in the country with malware known as HATVIBE and CHERRYSPY. The agency attributed the attack to a threat actor it tracks under the name UAC-0063, which was previously observed targeting various government entities to gather sensitive information using
Kategorie: Hacking & Security

Ukrainian Institutions Targeted Using HATVIBE and CHERRYSPY Malware

The Hacker News - 23 Červenec, 2024 - 11:03
The Computer Emergency Response Team of Ukraine (CERT-UA) has alerted of a spear-phishing campaign that targeted a scientific research institution in the country with malware known as HATVIBE and CHERRYSPY. The agency attributed the attack to a threat actor it tracks under the name UAC-0063, which was previously observed targeting various government entities to gather sensitive information usingNewsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Google Abandons Plan to Phase Out Third-Party Cookies in Chrome

The Hacker News - 23 Červenec, 2024 - 06:28
Google on Monday abandoned plans to phase out third-party tracking cookies in its Chrome web browser more than four years after it introduced the option as part of a larger set of a controversial proposal called the Privacy Sandbox. "Instead of deprecating third-party cookies, we would introduce a new experience in Chrome that lets people make an informed choice that applies across their web Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Google Abandons Plan to Phase Out Third-Party Cookies in Chrome

The Hacker News - 23 Červenec, 2024 - 06:28
Google on Monday abandoned plans to phase out third-party tracking cookies in its Chrome web browser more than four years after it introduced the option as part of a larger set of a controversial proposal called the Privacy Sandbox. "Instead of deprecating third-party cookies, we would introduce a new experience in Chrome that lets people make an informed choice that applies across their web
Kategorie: Hacking & Security

The future of DaaS: Why legacy VDI is not enough for today’s business needs

Computerworld.com [Hacking News] - 22 Červenec, 2024 - 22:18

Legacy virtual desktop infrastructure (VDI) solutions that rely on centralized servers and complex infrastructure are not well-suited for the dynamic and diverse needs of modern organizations. Instead, many are looking for a cloud-based alternative that reduces complexity and total cost of ownership.

A few years ago, legacy VDI solutions were vital to organizations seeking to bolster application delivery management, unified endpoint management, and security capabilities. But they are often expensive, difficult to manage, and prone to performance issues.

Desktop as a service (DaaS) solutions leverage the cloud to deliver virtual desktops on demand and provide many benefits that on-premises systems lack, such as improved security, scalability, flexibility, and cost-efficiency. Users can access virtual desktops on demand from internet-connected devices while the organization can simplify and automate application management with less costly, scalable solutions.

Microsoft Azure is renowned for its robust security features and compliance certifications, and Microsoft Azure Virtual Desktop (AVD) leverages those capabilities to provide a secure virtual desktop environment. From data encryption and access controls to threat detection and identity management, Microsoft AVD helps organizations mitigate security risks and ensure compliance with industry regulations and standards. 

Still, not all IT organizations want to handle the extensive customization and configuration options that can optimize AVD for specific organizational requirements. In some cases, they don’t have the time it takes for IT staff to acquire training and familiarization with the Azure platform. As in many areas of IT, a managed platform option can supplement overtaxed internal resources.

Avoiding tedious migration efforts

Radius Recycling, an operator of large recycling facilities and its own steel mills, used a legacy VDI provider and was reliant on old servers running on Windows 2008 to host custom applications developed in-house. It was breaking so often that Radius felt it was completely unstable and untenable. The company’s development team began the process of migrating to Azure the main SQL server, which was supporting 50 Pick-n-Pull lots across the US and Canada.

With one IT staffer tasked with rebuilding apps from scratch and deploying them on Windows 10, the process was inefficient and tedious. Then that staffer learned about Microsoft AVD with Nerdio Manager for Enterprise. Microsoft AVD and Nerdio support more than 500 monthly active users at Radius Recycling, easing the burden on the help desk and providing employees with improved performance of third-party apps.

Onboarding was relatively simple without the need for an elaborate new vendor procurement process because Nerdio Manager is installed directly from the Azure Marketplace into the customer’s tenant.

Microsoft AVD with Nerdio allows organizations to leverage Microsoft’s significant investments in AVD, Intune, and Windows 365 services. Nerdio Manager for Enterprise enhances Microsoft’s native components instead of replacing them with proprietary functions. There’s no lock-in, so organizations can remove Nerdio Manager without impacting users or infrastructure.

With the advantage of Nerdio’s modern, unified platform, IT professionals can deliver and maintain a wide range of virtual Windows endpoints and Windows applications across hybrid workforces with ease and utilize powerful monitoring and analytics for maximum effectiveness.

Organizations can fully manage the entire lifecycle of desktop images without the need for PowerShell scripting. The platform offers Scripted Actions that enable IT Admins to create images in less than 30 minutes. Meanwhile, companies can reduce Azure compute and storage costs by up to 80% using AVD with Nerdio’s Auto-Scaling capabilities.

Organizations need greater flexibility to adapt to changing business needs. To learn how Microsoft AVD with Nerdio can help modernize IT infrastructure and enhance user productivity, visit us here.

Kategorie: Hacking & Security
Syndikovat obsah