InvestorsHub Logo
Followers 5
Posts 2796
Boards Moderated 0
Alias Born 09/06/2006

Re: None

Sunday, 12/05/2021 7:39:50 PM

Sunday, December 05, 2021 7:39:50 PM

Post# of 249173
Colorado energy company loses 25 years of data after cyberattack while still rebuilding network

https://www.zdnet.com/article/colorado-energy-company-loses-25-years-of-data-after-cyberattack-still-rebuilding-network/

Excerpts:

We are committed to restoring our network and getting back to normal operations...

DMEA CEO Alyssa Clemsen Roberts said the impact on their systems was "extensive" and that a good portion of their saved data such as forms and documents was corrupted

"It's a bit of a surprise that we haven't seen more attacks on public utilities, but there is no question that more are coming." Nayyer explained.
==================================================================
If DMEA were using Wave solutions, these unknown and unapproved devices (hackers) would not have had access to the network to do all this damage! Wave solutions could be doing a much better job of protecting organizations like DMEA!
==================================================================
http://www.wavesys.com/products/embassy%C2%AE-remote-administration-server-tpm-management

With this control, IT can set policies and dictate which machines and users have authority to access which resources. IT can ensure that only known and approved devices are accessing your network. And what’s more, IT can prove it with detailed activity logs.

==================================================================
Choose data protection that actually works!

http://www.wavesys.com/wave-alternative

Excerpt:

Security that’s confirmed, not assumed

With Wave, you’ll know that you’re secure. Because we start with the individual devices, you get a broad, deep view of your network. You can see exactly who’s on it, with what devices and what apps, at any given time.
Just for example, if Bob goes home and tries to log onto Facebook with the company laptop, Wave can stop him.

A big piece of this heightened security is device authentication. Traditional two-factor authentication requires what amounts to two user IDs. But by using the TPMs inside your devices, Wave can confirm the identity of not only users, but also the devices they’re on. Combine that with fast, enforced encryption of sensitive data via your SEDs—all easily managed with Wave software—and your data is protected from the full range of modern risks: device theft, missent emails, flash drives, portable hot spots … even (and no one else can say this) hardware keyloggers. Not to mention Bob.

Do we need to say that with Wave, compliance is no problem?
=================================================================
http://www.wavesys.com/compliance

With device-based security, compliance is simple!
=================================================================
Better security at less than half the cost!

http://www.wavesys.com/

http://www.wavesys.com/contact-information

Contact Wave

Wave Systems
401 Congress Avenue
Suite 2650
Austin, TX 78701
sales@wavesys.com

Gold Customer Support:

goldsupport@wavesys.com

1-800-928-3638

Support:

support@wavesys.com

1-844-250-7077

Sales:

1-877-228-WAVE























Join the InvestorsHub Community

Register for free to join our community of investors and share your ideas. You will also get access to streaming quotes, interactive charts, trades, portfolio, live options flow and more tools.