InvestorsHub Logo
Followers 5
Posts 2827
Boards Moderated 0
Alias Born 09/06/2006

Re: None

Tuesday, 12/14/2021 3:48:19 PM

Tuesday, December 14, 2021 3:48:19 PM

Post# of 249232
Microsoft: Log4j exploits extend past crypto mining to outright theft

https://venturebeat.com/2021/12/12/microsoft-log4j-exploits-extend-past-crypto-mining-to-outright-theft/

Excerpt:

Microsoft said Saturday that exploits so far of the critical Apache Log4j vulnerability, known as Log4Shell, extend beyond crypto coin mining and into more serious territory such as credential and data theft.
=================================================================
With Wave VSC 2.0, credentials are stored in the protected hardware of the TPM! Wave solutions should be on the shopping lists of MANY organizations! Wave would have MANY happy customers! TPMs activated with Wave software, and SEDs (self-encrypting drives) could stop the data theft problem too! Please see links and excerpts below.
=================================================================
http://www.wavesys.com/products/wave-virtual-smart-card

Excerpt:

The user experience with a virtual smart card is simple: he or she logs in with a PIN (authentication factor number one). The TPM (authentication factor number two) then transparently identifies the device to the network and connects the user to all the approved services. It’s one less thing for users to carry around.

http://www.wavesys.com/products/embassy%C2%AE-remote-administration-server-tpm-management

Excerpts:

Token-free, password-free user authentication

We know you’ve dreamt about shredding your list of passwords. Go on and do it.

Because you are starting the authentication process in the device’s hardware, the user doesn’t have to interact with it. All users see is their usual Windows log-in screen – no more additional passwords to access the VPN or other resources. They just sign in once, and the secure credentials in their TPMs securely and quickly connect them to everything they need. Say goodbye to user frustration and slow OS performance.
==================================================================
http://www.wavesys.com/data-protection

Excerpts:

Wave’s solution: start with the device

The Wave approach to this challenge is to make the IT perimeter irrelevant. Wave turns on and manages the self-encrypting drives (SEDs) and trusted platform modules (TPMs), or security chips, that are already embedded in many of your devices. The upshot is that each and every device is equipped with its own data protection system—while being centrally managed. This gives you unprecedented yet straightforward control over exactly who has access to your data, with what devices, over what networks.


==================================================================
http://www.wavesys.com/

http://www.wavesys.com/contact-information

Contact Wave

Wave Systems
401 Congress Avenue
Suite 2650
Austin, TX 78701
sales@wavesys.com

Gold Customer Support:

goldsupport@wavesys.com

1-800-928-3638

Support:

support@wavesys.com

1-844-250-7077

Sales:

1-877-228-WAVE






































Join the InvestorsHub Community

Register for free to join our community of investors and share your ideas. You will also get access to streaming quotes, interactive charts, trades, portfolio, live options flow and more tools.