Skip to content

What are the main features of a PAM solution?

 width=

Privileged Access Management (PAM) is formed by a set of cybersecurity strategies and technologies to exercise control over privileged access and permissions for users, accounts, processes, and systems in a technological environment.

A PAM is an ideal solution for preventing and mitigating damage resulting from external attacks, as well as from the neglect of internal employees and other insider threats against privileged credentials, specifically.

Although PAM encompasses many strategies, the main goal of the solution is to apply the concept of least privilege, which concerns the restriction of access rights and permissions for users, accounts, applications, systems, devices, and computing processes to the absolute minimum access required for them to perform their daily activities.

For this reason, PAM is considered by many experts and technologists to be one of the most important cybersecurity solutions for reducing cyber risks and obtaining a relevant security return on investment (ROI).

In today’s article, we explore the main features of a PAM solution and clarify some of the goals of this technology. Keep reading it and find out more about the PAM features.

PAM x IAM

PAM is generally related within a broader scope of Identity and Access Management (IAM).

However, IAM controls provide identity authentication to ensure that a legitimate user has the correct access. Meanwhile, PAM offers visibility, management, and auditing in a detailed way about privileged identities and activities.

Together, PAM and IAM provide refined control, visibility, and auditing capabilities over all existing credentials and privileges in a systemic environment.

Here, we also talk about the main features of a PAM solution and its benefits. If you want to learn more about IAM and how this solution complements PAM, read our article entitled “xxxxx”.

Features of a PAM solution

Privileged access or privileged account is a term used to designate access or special skills above and beyond that of a default user. Privileged access allows organizations to protect their infrastructure and applications, manage businesses efficiently, and maintain the confidentiality of sensitive data and critical infrastructure.

Privileged access can be associated with human users, as well as non-human users, such as applications and machine identities.

Thus, PAM is a solution for managing these privileged accesses. Its main goal is protecting and controlling the use of impersonal and high-privilege credentials, providing secure storage, segregation of access, and full use traceability.

To perform this management of credentials, the PAM solution uses the configuration of Access Groups to define the administrator users who will be allowed to use the password for physical access, and the group of users who can use the remote access offered by the solution to access a target device or system.

All cases may respect approval workflows and validation of explanations provided by the requesting user.

In addition to these basic functions, we present below other possibilities for PAM solutions.

  • Emergency Accounts: Provide users with administrator access to secure systems in case of an emergency. Access to these accounts requires the approval of the system manager for security reasons. This is usually a manual process that requires security measures.
  • Local administrative account management: shared accounts that provide administrator access to the localhost or a session only. These local accounts are routinely used by IT staff for maintenance on workstations and servers, network devices, and other internal systems.
  • Application Account Management: These accounts are used by applications to access databases, perform tasks, run scripts, or provide access to other applications. These privileged accounts often have access to sensitive confidential information within applications and databases.
  • Active Directory Integration: A challenge to protect, to say the least, passwords can be even more challenging if changes need to be made, as they require synchronization between various systems and applications.
  • Service Account Management: Local or domain accounts used by an application or service to interact with the operating system. In some cases, these service accounts have administrative privileges on domains, depending on the requirements of the application for which they are used.
  • Domain Administrative Account Management: super administrators who have privileged access to all workstations and servers within the organization’s domain and provide the widest access over the network. Because they have access to administrative accounts, they are a constant target for hackers.
  • Privileged User Account Management: These are users who receive administrative privileges for the systems. Privileged user accounts are one of the most common forms of account access granted in a corporate domain, allowing users to have administrator rights, for example, on their local desktops or on the systems they manage. These accounts often have unique and complex passwords, but most of the time, they are only protected by the passwords.

The more privileges and access a user, account, or process accumulates, the greater the potential for abuse, exploitation, or error. The implementation of privilege management not only minimizes the potential for a security breach to occur, but also helps to limit the scope of one if it occurs.

Benefits of a PAM solution

A counterpoint between PAM and other types of security technologies is that PAM covers various links in the cyberattack chain, protecting against external attacks and insider threats.

PAM provides several key benefits, including:

  • Reduced Infection and Malware Spread: Many varieties of malware need elevated privileges for installation or execution. Removing excessive privileges, such as applying company-wide least privilege principles, can prevent malware from establishing itself or reducing its spread if it occurs.
  • Operational Performance: restricting privileges to the minimum range of processes to perform an authorized activity reduces the chance of incompatibility problems between applications or systems, in addition to helping reduce the risk of downtime.
  • Compliance: By restricting the privileged activities that can be performed, PAM helps to create a less complex and therefore more friendly environment for audits.

Also, many compliance regulations (including HIPAA, PCI DSS, FDDC, Government Connect, FISMA, and SOX) and data protection laws (such as GDPR, LGPD, and CCPA) require organizations to apply least privilege access policies to ensure adequate data management and system security.

When used to manage privileged access on organizational systems and platforms that store or protect the integrity of sensitive data, senhasegura provides a centralized access point for critical systems. Its features allow strengthening the access control, limiting the user access only to what was previously authorized, respecting the principle of least privilege.

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Senhasegura 
Senhasegura strive to ensure the sovereignty of companies over actions and privileged information. To this end, we work against data theft through traceability of administrator actions on networks, servers, databases and a multitude of devices. In addition, we pursue compliance with auditing requirements and the most demanding standards, including PCI DSS, Sarbanes-Oxley, ISO 27001 and HIPAA.

Takeaways From The Oldsmar Water Attack & What Security Leaders Can Do About It

Over the last few days, cybersecurity journalists and the ICS security community have been discussing the Oldsmar Florida water system cyber attack, almost ad nauseam. While many people have been talking about this “news” topic, we’ve actually been treating this issue with many of our customers over the past few years. In this post, I will explain what we’ve learned from this cyberattack, but most importantly, I will share how we’ve been busy solving these issues over the last few years with actual examples from our range of industrial cybersecurity products.

 

The Oldsmar Water Facility Attack

On February 5th, a hacker gained access into the water treatment system of Oldsmar, Florida, and hijacked the plant’s operational controls. He was able to temporarily drive up the sodium hydroxide content in the water to poisonous levels. The Oldsmar facility is the primary source of drinking water for the city’s 15,000 residents. Luckily, a plant operator was able to return the water to normal levels. The incident has nonetheless launched many conversations about the state of security in global critical infrastructure. 

 

But that wasn’t the whole story. 

security advisory released earlier this week by the state of Massachusetts’s Department of Environmental Protection, referred to additional unsafe practices or behaviors at the Oldsmar water treatment plant that significantly increased the risk further. Like many other facilities of its kind, Oldsmar uses a SCADA (Supervisory Control And Data Acquisition) system that allows staff to monitor and control conditions within the facility. At the same time, the staff was using TeamViewer, a fairly common remote access program, which can be used to monitor and control systems within the SCADA network. Sadly, cybersecurity was not a priority for the facility, as is the case occasionally with critical infrastructure. Not only was the Oldsmar facility using Windows 7 – an outdated software that is no longer supported by Microsoft, but all of their employees shared the same password to access TeamViewer. Additionally, the facility was connected directly to the internet without any type of firewall protection installed.

 

The Current Situation With Water Systems

In the United States alone, there are about 54,000 distinct drinking water systems. The vast majority of those systems serve less than 50,000 residents. They mainly rely on some type of remote access to monitor and/or administer their facilities. Many of their facilities are also unattended, underfunded, and do not have someone watching the IT operations 24/7. Finally, many facilities have not separated their OT (operational technology) networks from their safety systems that are in place in order to detect intrusions or potentially dangerous changes by threat actors.

While the attempt was spotted and taken care of by a plant operator before it could do any damage, it raises questions about how serious a threat this sort of terrorist or nation-state action could be in the future.

 

Why Don’t We See More Stories Like This On The News?

So, despite how easy it is to find ways to remotely interact with such OT networks, we aren’t seeing more incidents like the one in Oldsmar making the news. One reason may be that these facilities don’t have to disclose such events right when they happen. Additionally, many companies, especially in the public sector want to avoid bad publicity and do what they can to avoid their company name smeared in cyber-attack news headlines. We’ve seen many companies, especially publicly traded companies lose stock value and brand trust after a cyberattack.

 

But the main reason you don’t see more of these attacks on the news is that SCADAfence protects many of these critical infrastructure facilities. 

 

Over the last seven years, SCADAfence has been working with many critical infrastructure organizations, including water & wastewater facilities to keep their OT networks safe. We do this by providing them with full network visibility, we accurately detect any anomalous behavior and malicious activities – including anomalies that originate in remote access. We were ready for 2020 before remote access security was required (due to the lockdowns) and it’s been paying off dividends.



Here’s How SCADAfence Secures Water Treatment Facilities  

Let me show you a few key examples, (with actual screenshots) of how we have prevented identical attacks over the last seven years for our customers.

 

  1. With the SCADAfence Platform’s continuous network monitoring we have been easily been able to detect any remote access into OT networks, specifically, detailed alerts for TeamViewer connections in OT networks.

 

 

 

  1. We also immediately alert on value level changes, once they pass a certain threshold to prevent unauthorized changes or process manipulation. The platform is also so flexible that users can create specific firewall-like rules for variables such as this one: “Sodium Hydroxide ppm Anomalous Value” alert. This will raise an alert in case the value of Sodium Hydroxide in the water exceeds the max value of (for example) 40 ppm (parts per million) or goes below 1 ppm.

 

 

 

  1. The SCADAfence Platform also provides visual exposure maps that can spot malicious activities – weeks, or even months in advance. At another similar incident (that didn’t hit the news), we monitored a water treatment facility during normal operations. As you can see in the screenshot below, there was no connectivity between the remote access group and the DMZ group.

 

During an attack on the facility, the security team was immediately able to see new connections forming from the remote access group to the DMZ group and from the DMZ to the operator network group (see below). As soon as that alert was issued, the security team was notified of that change and the remote access connection was disconnected, stopping the attackers immediately.

 

 

  1. It’s really easy to set automated rules that will alert in case there is connectivity between specific network groups. In this case, we set an alert if there is a connection from the DMZ to the operator network and a similar rule in case there is a connection from the remote access to the DMZ group.


  1. This incident at Oldsmar, highlights what we’ve been saying for years. Remote access in OT networks provides a big risk. And the thing is, remote access is not going away. 

The SCADAfence platform also provides security staff with the correlation between their users and their activities while performing remote work.

 

In addition to alerts on anomalous or unauthorized actions in the OT network, the SCADAfence Platform provides security teams with the association details – including the user name, the originating workstation, and the application to provide a holistic view into remote access activities, hop-to-hop.

 

  1. This also ties into the issue of compliance with industrial standards. SCADAfence offers a governance portal that enables operators to define compliance enforcement policies, and continuously monitor compliance enforcement status for most ICS standards, frameworks, and regulations.

 

Don’t Be Scared, Be Prepared

Many water & wastewater utilities are already using continuous network monitoring and remote access technologies to get visibility into their OT networks and keep their critical infrastructure networks secure. 

With this holistic approach, of network monitoring, anomaly detection, remote access visibility, and compliance, many water & wastewater are already reducing 95% of their risk level of future attacks.

The best part is that these solutions are all agentless, are not intrusive, and can perform superhuman tasks at a fraction of the cost of one human worker. 

If your organization is looking into securing their industrial networks, the experts at SCADAfence are seasoned veterans in this space and can show you how it’s done. 


To learn more about these products and see short product demos, click here: https://l.scadafence.com/demo

 

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About SCADAfence
SCADAfence helps companies with large-scale operational technology (OT) networks embrace the benefits of industrial IoT by reducing cyber risks and mitigating operational threats. Our non-intrusive platform provides full coverage of large-scale networks, offering best-in-class detection accuracy, asset discovery and user experience. The platform seamlessly integrates OT security within existing security operations, bridging the IT/OT convergence gap. SCADAfence secures OT networks in manufacturing, building management and critical infrastructure industries. We deliver security and visibility for some of world’s most complex OT networks, including Europe’s largest manufacturing facility. With SCADAfence, companies can operate securely, reliably and efficiently as they go through the digital transformation journey.

訊連科技FaceMe®攜手Network Optix 打造人臉辨識智慧安控解決方案

【2021年2月23日,台北訊】 全球頂尖AI臉部辨識領導廠商訊連科技(5203.TW) 宣布與Network Optix合作,將訊連FaceMe® Security與Network Optix的Nx Witness VMS影像管理系統進行深度整合,可於智慧安控場景中進行即時的人臉偵測,及VIP、員工、黑名單等人物之辨識。該解決方案可廣泛應用於智慧城市、零售、工業設施及飯店等不同使用情境。

訊連科技FaceMe®攜手Network Optix 打造人臉辨識智慧安控解決方案

Network Optix旗下的Nx Meta為可擴充式的開放平台,可協助系統整合商於各市場景中打造出符合需求的影像監控服務(VSaaS)。其Nx Witness VMS影像管理系統可有效管理場域中之IP攝影機。訊連FaceMe® Security為一款專為智慧安控設計的加值軟體,可運行於工作站、伺服器或VMS (video management systems)等多種環境,可在安控場景中偵測人臉,與資料庫比對進行身分辨識,即使配戴口罩也可精準辨識身分。

整合FaceMe® Security及Nx Meta的全新智慧解決方案具備即時臉部辨識功能,於FaceMe® Security偵測到VIP、員工、黑名單等標註人物時,可透過API將系統事件即時傳送至Nx Witness VMS,方便保全人員快速進行人物之辨認。此外,亦可透過FaceMe® Security之網管介面查詢特定人物之進出紀錄,可應用於差勤、門禁、保全等多樣用途。

「VMS智慧影像管理系統已於全球各場域普及且行之有年,而人臉辨識技術的出現,可提升安控應用的附加價值。」訊連科技執行長黃肇雄表示:「訊連科技FaceMe®與Network Optix的合作,可協助安控建置快速導入人臉辨識技術,進行門禁、出勤、特殊人士辨識等應用,不僅可滿足市場對新一代智慧安控解決方案的需求,也為安控產業帶來更多樣化的應用。」

「Network Optix很開心能藉由整合訊連FaceMe® Security的臉部辨識引擎,打造全新的解決方案。」Network Optix行銷總監 Tony Luce表示:「FaceMe® Security具備精準臉部辨識功能以及彈性、使用者友善的優點,是十分理想的核心技術合作夥伴。」

訊連科技FaceMe®在2021年1月最新公布的NIST測試報告中,於實境照比對測試項目(WILD 1E-5)中以96.98%辨識率,以開發團隊排名高居全球第6。FaceMe® Security為智慧監控軟體,可應用於個人電腦、工作站、伺服器及影像管理系統。

FaceMe®為專為邊緣運算(Edge Computing)打造的臉部辨識引擎,無論是建置在搭載高階處理器及圖像加速卡的伺服器和工作站、或是搭配輕量化處理器的IoT邊緣運算裝置,皆可針對不同的硬體配置進行優化,為系統整合商帶來快速,彈性且精準的人臉辨識解決方案,並可導入各種應用領域中,如智慧安控,訪客控管,公共安全,智慧零售和智慧家庭等。針對COVID-19疫情升溫,口罩辨識及配戴口罩的臉部辨識亦是重點指標,FaceMe®亦提供口罩偵測及配戴口罩進行人臉辨識等功能,可提供高達95%的辨識率,適合運用於醫療院所、辦公室及工廠等地,進行配戴口罩時的人流偵測及門禁管制。

更多關於FaceMe®的訊息,請至: https://tw.cyberlink.com/faceme/

關於Version 2
Version 2 是亞洲最有活力的IT公司之一,公司發展及代理各種不同的互聯網、資訊科技、多媒體產品,其中包括通訊系統、安全、網絡、多媒體及消費市場產品。透過公司龐大的網絡、銷售點、分銷商及合作夥伴,Version 2 提供廣被市場讚賞的產品及服務。Version 2 的銷售網絡包括中國大陸、香港、澳門、臺灣、新加坡等地區,客戶來自各行各業,包括全球1000大跨國企業、上市公司、公用機構、政府部門、無數成功的中小企及來自亞洲各城市的消費市場客戶。

關於CyberLink
訊連科技創立於1996年,擁有頂尖視訊與音訊技術的影音軟體公司,專精於數位影音軟體及多媒體串流應用解決方案產品研發,並以「抓準技術板塊,擴大全球行銷布局」的策略,深根台灣、佈局全球,展現亮麗的成績。訊連科技以先進的技術提供完美的高解析影音播放效果、以尖端的科技提供完整的高解析度擷取、編輯、製片及燒錄功能且完整支援各種高解析度影片及音訊格式。產品包括:「威力導演」、「PowerDVD」、「威力製片」、「威力酷燒」等。

關於Network Optix Network Optix(Nx)是專注於開發監控影像解決方案的軟體公司,自2013年起已將強大、可靠且彈性的技術導入超過百萬台監控攝影機,範圍橫跨6大洲、130個國家。 更多詳細資訊請上Network Optix官網:https://www.networkoptix.com/

Enterprise WiFi Authentication, Explained

Gartner Reviews NAC Tools for 2021

Types of WiFi Authentication

There are several different methods for authenticating wireless clients. Some have fallen out of favor due to security weaknesses, ultimately being replaced with newer, more secure authentication methods. These include :

  • Open authentication to the access point
  • Shared key authentication to the access point
  • EAP authentication to the network
  • MAC address authentication to the network
  • Combining MAC-based, EAP, and open authentication
  • Using CCKM for authenticated clients
  • Using WPA key management

WiFi Authentication Challenges

From its outset, WiFi posed a unique challenge when it came to authenticating identities since users were no longer physically connecting to ethernet ports. Originally, there were several methods used to authenticate users across wireless networks:

  1. Separation: One was to separate the WiFi network and enable it to access the Internet. If you needed to access on-prem applications or resources, you would VPN into the network just as if you were remote. In this case the solution for WiFi authentication was the implementation of the SSID and password which was shared across any users of that particular network. In this case, there wasn’t really a connection to the main network even though the WiFi network was located alongside the internal network. It operated more as a separate network for a variety of reasons.
  2. SSID: Another path is to simply leverage an SSID and passphrase and let anybody on the network that has that. Subsequently the user could authenticate to the directory service, but even if they failed the authentication, they would still have access to the WiFi network.
  3. RADIUS Authentication: Yet, another path was to leverage the RADIUS authentication protocol to auth access to the WiFi network which would subsequently authenticate access with Active Directory. The RADIUS server was the intermediary between the WiFi access point and the core identity provider. RADIUS was able to speak to the WiFi access points and then translate for the directory to authenticate user access. Of course, the downside of this approach was more servers, more integration, and more configuration on end user devices.

WiFi Authentication with Portnox CLEAR

WiFi extends beyond your walls. Employees harmlessly share company WiFi passwords with guests, contractors, business neighbors without ever stopping to think about the network and information security risks this poses to their organization. It’s not just outsiders, however. Today, nearly 20% of SMBs experience a data breach by a former employee who still has WiFi access.

It’s never been easier to secure your WiFi. With Portnox’s WiFi Security-as-a-Service, complex integrations and RADIUS server setups that traditionally required skilled IT staff and extensive training have been eliminated. Now, you can set-up user and device authentication that comply with security regulations in minutes.

Watch How it Works

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

Kobalos木馬程式攻擊全球Linux超級電腦、資安業者與個人伺服器

國際資安大廠ESET於2月初揭露一支名為Kobalos的木馬程式,並指出這雖然只是一個小程式,卻專門鎖定著名的攻擊目標,包括高效能運算叢集、亞洲的大型ISP、北美的資安業者,以及某些個人伺服器都是受害者,且它可移植到不同的作業系統,如Linux、BSD Solaris,也可能適用於AIX Windows。

研究人員在分析了Kobalos之後,發現也許可藉由特定的TCP來源埠連結SSH伺服器,來判斷系統是否感染了Kobalos,因而開始掃描全球網路以尋找可能的受害者,顯示Kobalos感染了北美地區的端點安全軟體業者、政府機構,以及多個個人伺服器,在歐洲地的受害者則包括大學網路的高效能運算叢集、市場行銷業者與代管業者,亞洲則有大型的ISP業者被植入Kobalos。

由於Kobalos屬於通用木馬,含有廣泛的命令,可遠端存取檔案系統,具備產生終端對話的能力,亦允許代理連結到其它感染Kobalos的伺服器,其目前唯一明顯的惡意行為是竊取憑證,研究人員尚不清楚駭客的意圖。

駭客透過許多方式來接觸遭到Kobalos感染的系統,最常見的是把Kobalos嵌入OpenSSH伺服器的可執行文件,並利用特定的TCP來源埠連結時即會觸發木馬程式。此外,Kobalos有個獨特的功能,它本身即具備執行C&C伺服器的程式碼,因此,任何遭到Kobalos危害的伺服器,只要收到駭客所傳送的單一命令,即可搖身一變成為C&C伺服器。

在多數遭Kobalos感染的系統中,其SSH客戶端會被用來竊取憑證,之後這些憑證就會被用來於其它伺服器上植入Kobalos。

Kobalos的另一個特性是所有的程式碼都被存放在一個函數中,於是它能不斷地呼叫自己來執行子任務,且所有的字串都是加密的,因而難以察覺與分析。

研究人員指出,從網路的角色來看,業者可能可藉由於SSH伺服器連結埠上尋找非SSH的流量來偵測Kobalos的存在,因為當駭客與Kobalos交流時,不管是在從客戶端或伺服器端,都沒有進行SSH Banner交換。

有鑑於Kobalos只存在於單一的函數中,且駭客可利用既有的開放傳輸埠來存取,使得受害者更難以察覺它的存在,ESET則在GitHub上公布了Kobalos樣本與入侵指標(Indicators of Compromise,IoCs),以協助各組織辨識。

原文出處:https://www.welivesecurity.com/2021/02/02/kobalos-complex-linux-threat-high-performance-computing-infrastructure/

關於Version 2
Version 2 是亞洲最有活力的IT公司之一,公司發展及代理各種不同的互聯網、資訊科技、多媒體產品,其中包括通訊系統、安全、網絡、多媒體及消費市場產品。透過公司龐大的網絡、銷售點、分銷商及合作夥伴,Version 2 提供廣被市場讚賞的產品及服務。Version 2 的銷售網絡包括中國大陸、香港、澳門、臺灣、新加坡等地區,客戶來自各行各業,包括全球1000大跨國企業、上市公司、公用機構、政府部門、無數成功的中小企及來自亞洲各城市的消費市場客戶。

關於ESET
ESET成立於1992年,是一家面向企業與個人用戶的全球性的電腦安全軟件提供商,其獲獎產品 — NOD32防病毒軟件系統,能夠針對各種已知或未知病毒、間諜軟件 (spyware)、rootkits和其他惡意軟件為電腦系統提供實時保護。ESET NOD32佔用 系統資源最少,偵測速度最快,可以提供最有效的保護,並且比其他任何防病毒產品獲得了更多的Virus Bulletin 100獎項。ESET連續五年被評為“德勤高科技快速成長500 強”(Deloitte’s Technology Fast 500)公司,擁有廣泛的合作夥伴網絡,包括佳能、戴爾、微軟等國際知名公司,在布拉迪斯拉發(斯洛伐克)、布裏斯托爾(英國 )、布宜諾斯艾利斯(阿根廷)、布拉格(捷克)、聖地亞哥(美國)等地均設有辦事處,代理機構覆蓋全球超過100個國家。

×

Hello!

Click one of our contacts below to chat on WhatsApp

×