Anniversario aziendale Giacomo Lanzi

Secure Online Desktop 10 years later: our corporate anniversary

Ten years ago, on June 16, 2011, Secure Online Desktop was born. Many things have changed in ten years and we have always done our best to keep up with the times and offer cutting-edge solutions to our customers. We want to celebrate our company anniversary by retracing the key milestones of these years by sharing them with you.

The products offered today are focused on corporate security and decentralization of services, but that wasn’t always the case. Originally our services were limited and only with the experience in the field have we been able to improve and grow the offer, meeting the needs of our customers.

Corporate anniversary

The origins

The first service offered, which also gave our company its name, was a secure desktop online that brought the customer remote computing power , easy to use and definitely user friendly . The decentralization of machines and computing , the underlying concept of cluod computing , was still under development in 2011 and certainly not as far-reaching as it is today. The large international companies in the sector had recently ventured into offering this type of service. In fact, Microsoft Azure entered the market in 2010 and Amazon’s AWS was born in 2006.

Things have changed a lot since then, of course. In ten years of technological growth, services have improved, been consolidated and new ones have been born. We at SOD, on the day of our company anniversary, can say that we have done everything possible to always keep up with the times.

SOD’s services on the company’s 10th anniversary

The services offered today are varied and well structured. A high standard of security has been maintained as an added value. The nature of the services is always based on Cloud Computing , but includes much more than just a simple remote desktop.

Today’s services range from virtualized applications , Cloud Server , data storage space and hosting , but also complete infrastructures in the Cloud.

All products are scalable, which allow the optimization of the customer’s economic resources. A SaaS (Software as a Service) delivery model is used which allows easy customization and high scalability.

On the 10th anniversary of the company, Secure Online Desktop is an Italian company still growing, a cloud provider with excellent quality services, whose values are cyber security and customer care.

Turnkey projects

What we offer are solutions and not just services. This means that the services provided are highly customizable and we are able to generate ad hoc solutions for every company and every need.

We like to be tested, so we “challenge” our customers to submit specific situations and problems to us and then offer tailored solutions that always leave the final customer and his employees satisfied.

SOD in the market

We can’t deny that competing with giants like Amazon or Microsoft, to name just the best known, isn’t easy at all. However, what sets us apart is the customer care and the attention we put into offering our services .

By necessity, for big companies , having tens of thousands of customers can only lower the level of personalization of the service provided. Inevitably, this leads some customers to be dissatisfied with the service.

We, on the other hand, who are a much smaller international company, can invest more time in assistance and product customization operations. The result is always satisfied customers, perfect services in every detail and constant growth in the number of customers. As an added value, we engage in constant research to improve and expand our range of services offered.

We are extremely satisfied with the results achieved over the past ten years, and we say it with some satisfaction on our company anniversary.

Our most recent social initiatives

Furthermore, we must not forget that over time we have also got involved in the social sphere. In the last year alone, two new initiatives have been promoted to help entrepreneurs and companies in difficulty following the outbreak of the COVID-19 pandemic.

We offered a free Cloud Storage service ( ownCloud ) to support companies in introducing a telecommuting plan for their employees. In addition, we have long supported Folding @ Home , a distributed computing project aimed at simulating protein dynamics , in particular the folding process. Through the use of software made available, it is possible to offer the computing power of a computer as an active resource for research. & nbsp;

The Folding @ Home initiative helped research against COVID-19 by focusing the computational power offered by the participants on virus analysis.

We haven’t pulled back even as regards the realities of our territory, which we regularly support. For example, Civil Protection of Albinea uses our web hosting and online presence management services under the title free. Furthermore, we actively help the association AGiReCoN ( Associazione Giovani Reggiani Against Cancer ) with IT support and in the development of apps to facilitate doctor / patient communication.

Agirecon

The evolution of our services

As I mentioned before, many services have been added to the first Online Desktop offering, but I want to celebrate this day in a complete way by offering a chronological overview of the major services offered.

2011

Cloud Desktop, Vulnerability Assessment & amp; Penetration Test , Physical Security , Cloud CRM , ICT Consulting

2012

IaaS Cloud Server, SuperCloud, ownCloud, WebHosting

2013

Cloud Conference, Cloud Backup, Log Management

2014

ICT Monitoring Service, Mobile app penetration test and code review

2019

Business VPN, Ethical Phising, Acronis Cyber Protect Cloud

2020

Procedural secuirty analisys, SOCaaS, Cyber Threat Intelligence

We work on our services to always offer the best for our customers.

These first 10 years of business have been exciting and have brought many exciting challenges. We want to continue at this pace to improve and always offer the best IT services for our customers!

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • SEC Consult SA-20241009-0 :: Local Privilege Escalation via MSI installer in Palo Alto Networks GlobalProtect (CVE-2024-9473) October 10, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Oct 09>
  • APPLE-SA-10-03-2024-1 iOS 18.0.1 and iPadOS 18.0.1 October 8, 2024
    Posted by Apple Product Security via Fulldisclosure on Oct 07APPLE-SA-10-03-2024-1 iOS 18.0.1 and iPadOS 18.0.1 iOS 18.0.1 and iPadOS 18.0.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/121373. Apple maintains a Security Releases page at https://support.apple.com/100100 which lists recent software updates with security advisories. Media Session Available for: iPhone […]
  • Some SIM / USIM card security (and ecosystem) info October 4, 2024
    Posted by Security Explorations on Oct 04Hello All, Those interested in SIM / USIM card security might find some information at our spin-off project page dedicated to the topic potentially useful: https://security-explorations.com/sim-usim-cards.html We share there some information based on the experiences gained in the SIM / USIM card security space, all in a hope this […]
  • SEC Consult SA-20240930-0 :: Local Privilege Escalation via MSI Installer in Nitro PDF Pro (CVE-2024-35288) October 1, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Sep 30>
  • Backdoor.Win32.Benju.a / Unauthenticated Remote Command Execution September 29, 2024
    Posted by malvuln on Sep 28Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/88922242e8805bfbc5981e55fdfadd71.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Benju.a Vulnerability: Unauthenticated Remote Command Execution Family: Benju Type: PE32 MD5: 88922242e8805bfbc5981e55fdfadd71 SHA256: 7d34804173e09d0f378dfc8c9212fe77ff51f08c9d0b73d00a19b7045ddc1f0e Vuln ID: MVID-2024-0700...
  • Backdoor.Win32.Prorat.jz / Remote Stack Buffer Overflow (SEH) September 29, 2024
    Posted by malvuln on Sep 28Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/277f9a4db328476300c4da5f680902ea.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Prorat.jz Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The RAT listens on TCP ports 51100,5112,5110 and runs an FTP service. Prorat uses a vulnerable component in a secondary malware […]
  • Backdoor.Win32.Amatu.a / Remote Arbitrary File Write (RCE) September 29, 2024
    Posted by malvuln on Sep 28Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/1e2d0b90ffc23e00b743c41064bdcc6b.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Amatu.a Vulnerability: Remote Arbitrary File Write (RCE) Family: Amatu Type: PE32 MD5: 1e2d0b90ffc23e00b743c41064bdcc6b SHA256: 77fff9931013ab4de6d4be66ca4fda47be37b6f706a7062430ee8133c7521297 Vuln ID: MVID-2024-0698 Dropped...
  • Backdoor.Win32.Agent.pw / Remote Stack Buffer Overflow (SEH) September 29, 2024
    Posted by malvuln on Sep 28Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/68dd7df213674e096d6ee255a7b90088.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Agent.pw Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The malware listens on TCP port 21111. Third-party attackers who can reach an infected machine can send specially crafted sequential packetz […]
  • Backdoor.Win32.Boiling / Remote Command Execution September 29, 2024
    Posted by malvuln on Sep 28Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/80cb490e5d3c4205434850eff6ef5f8f.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Boiling Vulnerability: Unauthenticated Remote Command Execution Description: The malware listens on TCP port 4369. Third party adversaries who can reach an infected host, can issue single OS commands to […]
  • Defense in depth -- the Microsoft way (part 88): a SINGLE command line shows about 20, 000 instances of CWE-73 September 29, 2024
    Posted by Stefan Kanthak on Sep 28Hi @ll, CWE-73: External Control of File Name or Path is a well-known and well-documented weakness. as well as demonstrate how to (ab)use just one instance of this weakness (introduced about 7 years ago with Microsoft Defender, so-called "security software") due to...

Customers

Newsletter

{subscription_form_1}