Skip to content

SafeDNS Extends Its Friendly Wi-Fi Partnership

We are happy to tell you the SafeDNS partnership with Friendly Wi-Fi, which is a UK government-initiated safety certification for public wireless networks, has now been extended for another year. 

Public Wi-Fi owners apply for this certification to be able to display a Friendly Wi-Fi symbol at their venues, use the electronic sign on their Wi-Fi landing pages, sites, and marketing materials. This symbol means that a public wireless network is safe for families with kids as it meets the necessary web filtering standards.

The Friendly Wi-Fi symbol is available to any venues or locations worldwide, providing a public or guest Wi-Fi service who are committed to supporting the need for safeguarding online content. Globally, over 5.000 venues have already got a Friendly Wi-Fi certification.

Why we’ve extended this partnership

The SafeDNS entire work is devoted to safeguarding young and adult web surfers from heinous, explicit, harmful content and web-borne threats. We’d love to share our expertise and high-quality web filtering solutions with partners and clients all over the world, and this partnership is a great way to do it.

To SafeDNS corporate and home users in the UK and beyond, this partnership with Friendly Wi-Fi confirms that families and businesses that have deployed our filtering service deliver their network users top-notch protection against malicious, phishing, inappropriate sites. The tried and tested SafeDNS technology, powered by AI and machine learning, has proved its efficiency multiple times in tests and reviews by 3rd-party testers.

Friendly Wi-Fi has awarded SafeDNS filtering its Approved Product badge, which means SafeDNS web filtering and cybersecurity solutions meet the standards required to make the internet cleaner and safer.

Certify your Wi-Fi with a discount

We want to remind Wi-Fi providers and public/guest Wi-Fi owners that if you use a SafeDNS web filtering solution to secure your networks from cyber threats and unwanted content, you have an opportunity to get the Friendly Wi-Fi certification with a 10% discount. Grab your chance to let your patrons, customers, and staff know you take their online safety seriously and take steps to make their online experience more comfortable. The Friendly Wi-Fi symbol will prove that your public Wi-Fi networks are free from adult and child sexual abuse images and videos, porn, and other gross content.

The SafeDNS solutions fully meet the Friendly Wi-Fi requirements and keep your network users safe online. Use the opportunity SafeDNS provides public Wi-Fi owners to certify their networks with a nice discount. Once you receive the certification, you will be able to display the Friendly Wi-Fi symbol in your venue, confirming a safer internet is available to staff members and guests at this Wi-Fi hotspot. Visit the dedicated site page and fill in an online form to apply for the Wi-Fi certification.

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About SafeDNS
SafeDNS breathes to make the internet safer for people all over the world with solutions ranging from AI & ML-powered web filtering, cybersecurity to threat intelligence. Moreover, we strive to create the next generation of safer and more affordable web filtering products. Endlessly working to improve our users’ online protection, SafeDNS has also launched an innovative system powered by continuous machine learning and user behavior analytics to detect botnets and malicious websites.

ESET is awarded first place in VB Spam Email Security Comparative Review

ESET, a global leader in cybersecurity, has been awarded a VBSpam+ certification in a recent report from Virus Bulletin, a world-renowned independent testing and certification body. 

The ESET Mail Security for Microsoft Exchange Server software has been awarded this certification in the VBSpam Email Security Comparative Review March 2019. The review analyzed 11 full email security solutions and seven blacklists to measure their performance against various streams of wanted, unwanted and malicious emails. The VBSpam certification process is a world-leading test of enterprise email security solutions, providing insight into the performance of leading spam-filtering technologies.

ESET Mail Security for Microsoft Exchange Server acquired the highest rating of SPAM+, one of only four products to achieve this. As a result, ESET secured a shared first place with competitor product FortiMail. 

In addition to testing the catch rate of spam emails, the March 2019 review saw the debut of the “phishing” subcategory of emails — pertaining to emails containing links that lead to either a fake login page or to malware downloads. ESET was the only product reviewed to not miss a single phishing email, securing a score of 100.00% on its phishing catch rate.

Commenting on the results, Jakub Debski, Chief product officer at ESET, said, “ESET’s recognition as a leader in enterprise email security is a testament to our dedication in providing businesses with the absolute best in IT security. Every business relies on email communication and, with email security growing increasingly vital to enterprise safety, we are proud to provide a reliable solution to businesses around the world.” 

 

 

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

訊連科技 FaceMe® AI臉部辨識引擎獲曜比科技採用 導入客立樂POS系統 打造刷臉智慧店鋪管理系統

【2019年8月20日,台北訊】世界級AI臉部辨識技術開發商訊連科技(5203.TW)宣佈,旗下FaceMe® AI臉部辨識引擎獲曜比科技採用,導入客立樂QLiEER雲端POS系統,首創將臉部辨識技術應用於POS收銀系統之權限解鎖功能中,透過人臉解鎖可大幅提升安全性並增加使用效率。

曜比科技成立於2013年,為POS系統應用開發商,將自身定位為「智慧店鋪專家」。客立樂為曜比科技股份有限公司旗下品牌,專注開發雲端 POS 系統,致力突破傳統、打造簡潔好上手的 iPad POS 收銀系統,獲全台上千個實體店家 及大型連鎖餐飲服務採用。

「客立樂期望透過開放 API 系統串接服務,結合更多系統服務商共同打造全新應用,讓小店家也能輕鬆擁有世界級的智慧店舖應用工具。」曜比科技執行長盧俊揚表示:「透過本次串接合作,將訊連科技FaceMe® AI臉部辨識引擎導入POS收銀系統中的操作權限功能,大幅強化權限管理的解鎖速度與安全性,為實體店家帶來最佳利益和管理效率。」

客立樂POS系統首創結合訊連科技FaceMe® AI臉部辨識引擎,透過人臉辨識進行店鋪服務人員操作權限之控管。相較過去只靠密碼管控權限,會有密碼外洩之疑慮,透過導入臉部辨識,權限解鎖僅需一秒內。除了確保操作權限的安全性外,更可提升使用效率,讓店舖營運更加流暢。

「臉部辨識於智慧零售有諸多應用,可以整合安控系統進行來客分析、利用電子看板投放分眾廣告外,亦可於點餐機分析來客的點餐紀錄提供點餐建議。」訊連科技執行長黃肇雄表示:「透過與客立樂POS系統的合作,FaceMe®的智慧零售應用可延伸至服務人員權限控管,為智慧店鋪打造更流暢、快速且安全的服務流程。」

訊連科技FaceMe®AI臉部辨識引擎,擁有高達99.8%的辨識率,在全球知名NIST與MegaFace Challenge中,名列全球最精準且最快速的刷臉技術之一,更為台灣最具權威之臉部搜尋引擎。除了智慧零售應用外,FaceMe®AI臉部辨識引擎已獲超過百家國內外廠商進行評估及導入,為智慧安控、智慧金融、智慧建築等應育場景,打造更高效、安全的臉部辨識解決方案。

 

 

關於Version 2
Version 2 是亞洲最有活力的IT公司之一,公司發展及代理各種不同的互聯網、資訊科技、多媒體產品,其中包括通訊系統、安全、網絡、多媒體及消費市場產品。透過公司龐大的網絡、銷售點、分銷商及合作夥伴,Version 2 提供廣被市場讚賞的產品及服務。Version 2 的銷售網絡包括中國大陸、香港、澳門、臺灣、新加坡等地區,客戶來自各行各業,包括全球1000大跨國企業、上市公司、公用機構、政府部門、無數成功的中小企及來自亞洲各城市的消費市場客戶。

關於CyberLink
訊連科技創立於1996年,擁有頂尖視訊與音訊技術的影音軟體公司,專精於數位影音軟體及多媒體串流應用解決方案產品研發,並以「抓準技術板塊,擴大全球行銷布局」的策略,深根台灣、佈局全球,展現亮麗的成績。訊連科技以先進的技術提供完美的高解析影音播放效果、以尖端的科技提供完整的高解析度擷取、編輯、製片及燒錄功能且完整支援各種高解析度影片及音訊格式。產品包括:「威力導演」、「PowerDVD」、「威力製片」、「威力酷燒」等。

MENDEL 3.3 RELEASED

April 16, 2019

GREYCORTEX has released the latest version of our MENDEL network traffic analysis solution. Version 3.3 has several important new features which improve detection and response for the network security team.

The biggest is that MENDEL’s detection and visibility capabilities are now available for SCADA/ICS environments. This new capability goes beyond support for several protocols found in earlier versions of MENDEL, and extends it to a whole new module, including the ability to visualize not just devices, but time series in IEC 61850 Goose, SNMP, and IEC104 protocols.

Not content with just SCADA features, we have added new reporting for managers and security analysts, detection and logging of TLS 1.3, and fingerprinting of encrypted traffic on the JA3 framework, as well as increasing the capabilities of the multi-sensor configurations.

New features

  • New managerial and security analyst reports summarize network data and security threats
  • New module for processing and visualization of SCADA protocols, including new dashboards for visualizing time series in IEC 61850 Goose, SNMP, and IEC 104 protocols
  • Added support for parsing CC-link protocol
  • Added support for parsing Enip/CIP protocol
  • Added support for parsing Kerberos protocol
  • Added support for parsing TFTP protocol
  • Added support for parsing IKEv2 protocol
  • Added support for parsing FTP protocol including parsing FTP data streams
  • Added detection engine for SSL/TLS client fingerprints JA3
  • Added multi-disc installation of MENDEL
  • Added GUI localization into Polish and Korean
  • Introduced new light color scheme
  • Integration with firewalls from Check Point

Please note New system of reports will replace in the near future the old type of reports. If you use them don’t forget to configure new reports.

Enhancements

  • Improved installer with enhanced user interface and new features
  • Improved dark color scheme
  • Redesigned severity color scheme
  • Reorganized main menu for better accessibility
  • Redesigned user dashboards for better user experience
  • Improved network capture module for better performance and less resource consumption
  • Improved network models for faster detection and reduced storage demands
  • Improved task planner and optimization of parallelized processing in the service for better resource consumption and management creating faster processing for multiple sensors on one collector
  • Improved detection and reparation of unusual, incomplete, or swapped flows
  • Improved parsing of incomplete or unidirectional flows
  • Improved network capture default configuration for better capture on all configurations
  • Improved processing of Active Directory events for better calculation of logged users
  • Improved Mikrotik plugin
  • Added button to restore user dashboards to default
  • Improved creation of complex firewall rules in plugin
  • Improved HTTP proxy pairing for incomplete or invalid communication

Bug Fixes

In general, our development team focused on improving the user experience and reporting.

Contact your local GREYCORTEX partner to find out how you can put MENDEL v3.3 to work for you.


About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About GREYCORTEX
GREYCORTEX uses advanced artificial intelligence, machine learning, and data mining methods to help organizations make their IT operations secure and reliable.

MENDEL, GREYCORTEX’s network traffic analysis solution, helps corporations, governments, and the critical infrastructure sector protect their futures by detecting cyber threats to sensitive data, networks, trade secrets, and reputations, which other network security products miss.

MENDEL is based on 10 years of extensive academic research and is designed using the same technology which was successful in four US-based NIST Challenges.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×