article thumbnail

2019 Sirius Security Executive Briefing: Denver Edition

CDW Research Hub

To help clients explore the new realities of cybersecurity, Sirius hosts twice-yearly Security Executive Briefings. Good conversation and cold refreshments were available in equal measure and it was a great opportunity to hear about the latest security solution offerings from some of Sirius’ premier security partners. On the agenda.

article thumbnail

What a quarter century of digital transformation at PayPal looks like

CIO Business Intelligence

This also allows us to have the best in terms of global technology, fraud mitigation and prevention, and cybersecurity measures in all markets, all while complying with local regulations and compliance requirements.” These applications live on innumerable servers, yet some technology is hosted in the public cloud.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Balancing latency and sustainability

CIO Business Intelligence

In the Equinix 2023 Global Tech Trends Survey (GTTS), 68% of global IT leaders said that the environmental impact of their IT equipment and infrastructure is something they measure and actively try to limit. We reduced operational emissions (Scope 1 and Scope 2) by 23% from our 2019 baseline. As an example, let’s consider Singapore.

article thumbnail

ST Engineering showcases applications of new technologies to stay ahead of disruption

CIO Business Intelligence

What used to take attackers at least two months to deploy in 2019 is only taking them under four days in 2021. In particular, ST Engineering’s host of quality security solutions, which leverage Quantum Key Distribution (QKD) and Post-Quantum Cryptography (PQC) techniques, ensure that network architectures are secure against attacks.

article thumbnail

Alation Expands Commitment to Data Security and Privacy Through ISO 27001, ISO 27701, and SOC 2 Type II + HITECH

Alation

Indeed, every organization that collects and manages data must ensure responsible data usage and appropriate cybersecurity measures are in place. The scope of our ISO 27001 certification includes the creation and maintenance of Alation (software) and the hosting of Alation on Alation Cloud Service. They are imperatives.

article thumbnail

Absolutely Essential Cloud Security Practices For 2020

Smart Data Collective

What measures are essential to keep your sensitive data confidential? According to Risk Based Security research published in the 2019 MidYear QuickView Data Breach Report, during the first six months of 2019, there were more than 3,800 publicly disclosed breaches exposing 4.1 What are the main threats to cloud security today ?

article thumbnail

Digital pragmatism at Volvo means more control and less agile

CIO Business Intelligence

The cloud journey completed Even before the system landscape is changed, Volvo Cars has made its cloud journey — one of the big, ongoing programs when Altehed started his role in 2019. “We In less than a year, we completed our cloud migration, and a large part of the environment where system changes take place are hosted in the cloud.

Software 130