Category: HP

  • HP Launches ‘Sure Access Enterprise’’ to Protect Users’ access to Data

    HP Launches ‘Sure Access Enterprise’’ to Protect Users’ access to Data

    HP Inc., a multinational information technology company, has announced enhancements to its HP Wolf Security endpoint protection portfolio through the launch of Sure Access Enterprise (SAE), which protects users with the right to access sensitive data, systems, and applications.  

    SAE safeguards against attackers from hijacking these privileged sessions; regardless of whether the users’ endpoint device is compromised, access to high-value data and systems remains safe. This prevents modest endpoint compromises from escalating into significant security problems. The program utilizes HP’s unique task isolation technology to operate each privileged access session within its own hardware-enforced virtual machine (VM). The program is available for both HP and non-HP devices.

    In addition, the application safeguards the privacy and authenticity of the data by separating it from any malicious software running on the Operating endpoint system. Users can safely perform privileged, non-privileged, and personal activities from a single computer. This improves the user experience, lowers IT costs and increases security.

    Ian Pratt, Global Head of Security for Personal Systems at HP Inc., said, “Securing access to the device of a privileged user is a vital stage in the attack chain.” An attacker can scrape credentials, elevate privileges, move laterally, and exfiltrate sensitive data from this point. “Sure Access Enterprise is a unique solution that prevents escalation and thwarts attackers.”

    Read also: Africa Data Centre Joins Force With IXPN Nigeria

    Significant importance of SAE to organizations

    In organizations, several users may regularly need access to privileged information, systems, and applications,  ranging from IT administrators and IoT/OT support employees to customer service representatives and accounting professionals. There is a high degree of vulnerability in allowing these users to carry out privileged and non-privileged tasks on the same PC.

    If the endpoint is hacked, attackers may be able to hijack privileged sessions, acquire sensitive data and credentials, or inject malicious code and instructions (for instance, through injected keystrokes, clipboard capture, or memory scraping). This can still occur even if a Privileged Access Management (PAM) system is used to manage access to privileged systems.

    The standard protocol has always been to provide privileged’ users with unique Privileged Access Workstations (PAW) with which they can perform only specified activities. However, this causes difficulties for end users and raises IT costs due to the necessity to purchase and manage two different systems.

    The program can also secure critical assets

    SAE creates protected VMs leveraging sophisticated hardware-enforced virtualization that is segregated from the desktop operating system and thus cannot be accessed, manipulated, or controlled by it. Hence, without the operational expense and complexity of issuing a separate PAW, the confidentiality and integrity of the application and data within the protected VM can be secured.

    Pratt elaborates, “Sure Access Enterprise breaks the attack chain by isolating tasks in protected VMs, which are transparent to the end user.” “As well as protecting System Administrators accessing high-value servers, SAE can be used to protect other sensitive assets – for example, protecting credit card details accessed by customer support at a retailer, patient data access at a healthcare provider, or connections to an Industrial Control System at a manufacturer.”

    Sure Access Enterprise is now available. Highlighted below are its features:

    • Strong Integrations with Privileged Access Management (PAM) solutions (e.g., CyberArk, BeyondTrust), IPSec remote access tunnels and Multifactor Authentication (MFA).
    • Centralized Management enables separation of duties and flexible policy options – such as locking connections to specific PCs or users or requiring HP Sure View activation for privacy.
    • Hardware root of trust, supported by the latest Intel® technologies, to prevent malware from bypassing security controls
    • Encrypted, tamper-resistant session logging to track access without recording sensitive data or credentials, easing compliance.

    About HP Wolf Security

    HP Wolf Protection is new endpoint security from the makers of the world’s most secure PCs and printers. HP’s portfolio of hardware-enforced security and endpoint-focused security services is intended to assist enterprises in protecting PCs, printers, and people from cyber predators. HP Wolf Security offers full endpoint protection and resilience, beginning with hardware and extending to software and services.

  • Google adds passkeys to Chrome and Android

    Google adds passkeys to Chrome and Android

    Google said that users of Android and Chrome would soon be able to use passkeys to protect themselves from credential leaks and phishing attacks. 

    According to Microsoft, the passwords would be phased out across mobile, desktop, and browsers designed to replace passwords; instead, biometric verification will be used for authentication. They can be synced on multiple devices but cannot be reused and, unlike passwords, cannot be leaked, with “passkeys” being the replacement. The giants and the FIDO Alliance back passkeys.

    Passwords, while convenient, are inherently flawed in how they can be abused. If someone gets your password, a single factor of authentication, they can often gain access to your online accounts. That’s why we have the likes of two-factor authentication, which combines something you know with something you have, such as your smartphone. 

    However, if you use something like an SMS code, someone could, in theory, spoof your phone number and take that code. It’s not totally secure, and there are multiple potential entry points for a would-be attacker. That’s why passkeys, which Google has announced it’s bringing to both Android and Google Chrome, are important.

    Read also: Google unveils the new Chromecast

    Key functionalities enabled by passkeys include:

    • Users of Android devices can use the Google Password Manager to create and use passkeys that are securely synced.
    • With the WebAuthn API, developers can add support for passkeys to their websites so that Chrome, Android, and other compatible devices can use them.

    Developers may use Chrome Canary and sign up for the Google Play Services beta. Later this year, these functionalities will be broadly accessible via reliable channels.

    How it works is simple on Android

    This will turn your smartphone into a passkey that can be used to log in to a website. These passkeys are then synced through the Google Password Manager for easy access across your devices.

    For the end user, creating a passkey requires just two steps:

    •  Validate the passkey account details.
    • They can display their fingerprint, face, or screen lock when required.

    Google Chrome will soon allow fingerprint authentication for incognito tabs

    How to utilize an Android phone’s passkey on a nearby PC.

    You may sign in to a nearby device using a passkey from your phone. For instance, an Android user may now sign in to a website that supports passkey using Safari on a Mac. That, Chrome’s passkey support enables users to perform the same actions using a passkey saved on an iOS device, such as while using Chrome on a Windows computer. Because passkeys follow industry standards, they offer the same user experience on Windows, macOS, iOS, and ChromeOS, among other operating systems and browsers.

     

    Google claims that an API for native Android applications will be their next achievement in 2022. Apps associated with the same domain will function flawlessly with passkeys provided using the web API and vice versa. The native API will allow developers a uniform mechanism to let the user choose between a passkey and a stored password. Both passwords and passkeys have a smooth and easy-to-understand user experience, so users and developers can switch to passkeys gradually.

  • Vezeeta, healthcare platform obtains fresh capital for expansion

    Vezeeta, healthcare platform obtains fresh capital for expansion

    Vezeeta, an Egyptian healthcare platform that lets people make appointments with doctors and order services online or at home, has raised new money to buy other companies and expand in the Middle East and Africa. The company raised a Series D funding round of $40 million in February 2020.

    Gulf Capital, based in Abu Dhabi, and VNV Global (formerly Vostok New Ventures), based in Sweden, were the first investors. According to a report, Vezeeta has managed to acquire around $90 million so far, and it is currently in negotiations regarding acquisitions in Egypt and Saudi Arabia, as revealed by a company official.

    Over the last ten years, Vezeeta’s digital healthcare platform has changed to meet the needs of its users. The platform’s original solution for booking doctor’s appointments turned into a central hub for digital outpatient services through dynamic and ambitious product and business diversifications, which helped patients, healthcare providers, and the entire healthcare ecosystem.

    This support and funding will “allow us to embark on a new path of development, to expand our innovation to more people in the MEA region”, said Amir Barsoum, Amir Barsoum, Founder and CEO at Vezeeta.

    Read also: Saudi investor invests in 5 quarters, an Egyptian health-tech Startup

    It took seven years for our healthcare marketplace to earn the credibility of five million patients. Our digital provider sector, which includes online pharmacies and clinics that are run digitally, reached the same milestone in less than two years.

    This amazing feat is a testament to our people’s hard work and dedication; our partners from doctors’ offices, clinics, pharmacies, and labs; and, of course, our shareholders and investors, without whom this would not have been possible. Today, I am especially grateful to Gulf Capital and VNV Global for their help and investments, which allow us to grow and bring our innovations to more people in the MEA region. “

    Investors’ view on the company’s progress and prospect

    Alvaro, who is the Managing Director of Private Equity at Gulf Capital, says, “Since the beginning of our relationship with Vezeeta, we have shared a vision of making health care in our region more accessible and efficient through health-tech innovation.” We are happy with what Amir Barsoum and the rest of the Vezeeta team have done so far, which includes constantly reimagining the future of healthcare and making money by 2022. 

    Vezeeta is now the largest health-tech platform in the Middle East and Africa, serving more than 10 million patients in 80 cities. “Egypt is a very important market for us, and we just opened our regional headquarters in Cairo with the goal of continuing to help companies like Vezeeta grow and succeed.”

    Björn von Sivers, Investment Manager at VNV Global, asserts that “Over the years, we have witnessed Vezeeta’s progress to become a market leader with its best-in-class product and differentiated business model while simultaneously generating value for its patients and stakeholders.” 

    Now, Given the ubiquity of digitization throughout the whole healthcare landscape in the Middle East and Africa, now is the moment for Vezeeta to rapidly scale up its unique solutions at scale whilst proactively addressing the day-to-day challenges faced by millions of points’ mission to revolutionize healthcare.

    Stears secures $3.3million in a seed round

    Vezeeta innovative development services in Egypt

    In response to how the pandemic changed the healthcare industry, Vezeeta put in place a number of key growth drivers to keep going and make money.

    The “Doctor’s Subscription Model” is Vezeeta’s first big step toward a subscription-based SaaS model. It gives more than 35,000 practitioners access to a wider range of digital healthcare solutions. These packages reduce expenses for cutting-edge technologies, making healthcare digitalization faster and more efficient.

    With Vezeeta’s Pharmacy Solution, customers in Egypt’s major populous cities can have prescriptions delivered to their homes within an hour. With the addition of e-prescriptions and geo-location monitoring, the system has grown to include Cairo, Giza, and Alexandria, and the number of drug orders placed through it has increased by five times.

    The company’s various technological solutions are being tested in 20 locations around Egypt to revolutionize the contemporary healthcare experience for patients. Throughput and productivity at the platform’s sites have grown, and the platform’s medical professionals and clinical partners are seeing greater efficiency as a result. Its existing extensive healthcare services in Cairo and Giza were enhanced with the two-hour lab sample collection solution to provide patients with even more convenient and stress-free access to medical treatment.

    Ultimately, Vezeeta is increasing profitability with this additional round of funding, which will enable the company to accelerate the rollout of its product roadmap and pursue alternative growth opportunities, such as M&A, throughout the Middle East and Africa. This change exemplifies the platform’s dedication to providing users with cutting-edge health-tech solutions that improve the lives of both patients and healthcare professionals.