Skip to content

EasyVista Partners with Xeridia for Empowering IT Maturity Through ITSM

October 22, 2024

EasyVista Partners with Xeridia for Empowering IT Maturity Through ITSM
Share our post


EasyVista, a global SaaS provider for comprehensive IT service management (ITSM), IT monitoring (ITOM), Enterprise Service Management and Remote Support, announces its partnership with Xeridia, a custom software development and technology consulting company. This partnership will provide businesses with enhanced ITSM solutions, combining the strength of EasyVista’s advanced platform with Xeridia’s expertise in delivering complex, high-value IT projects.

As an EasyVista Gold Partner, Xeridia will offer complete support throughout the entire implementation process, from licensing to creating customized integrations. Together, the companies will provide tailored IT solutions that improve IT maturity and efficiency, ensuring that enterprises can meet their technology goals with maximum effectiveness.

“We are thrilled to partner with Xeridia and bring their exceptional expertise in ITSM and agile development to our customers,” said Ismael Sabbagh, Country Manager, Spain, at EasyVista. “This partnership underscores our commitment to empowering businesses to optimize their IT operations, innovate faster, and deliver better business outcomes.”

Xeridia’s proven track record in industries like finance, insurance, and telecommunications makes them the ideal partner to help EasyVista continue delivering proactive, predictive IT service solutions. With more than 18 years of experience in implementing ITSM platforms, Xeridia ensures that each customer receives the most adaptable and robust solutions for their unique business needs.

“At Xeridia we focus on creating the most appropriate ecosystem for each customer. By partnering with EasyVista, we know that we are offering one of the most robust and versatile ITSM solutions on the market, strengthening our ability to add value and adapt to the needs of each organization,” says Roberto Vidal, CEO of Xeridia.

About EasyVista  
EasyVista is a leading IT software provider delivering comprehensive IT solutions, including service management, remote support, IT monitoring, and self-healing technologies. We empower companies to embrace a customer-focused, proactive, and predictive approach to IT service, support, and operations. EasyVista is dedicated to understanding and exceeding customer expectations, ensuring seamless and superior IT experiences. Today, EasyVista supports over 3,000 companies worldwide in accelerating digital transformation, enhancing employee productivity, reducing operating costs, and boosting satisfaction for both employees and customers across various industries, including financial services, healthcare, education, and manufacturing.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

How to find FortiManager instances on your network

Latest FortiManager vulnerability 

Fortinet has issued an advisory for its Fortinet FortiManager product. The vendor confirms that this vulnerability is being actively exploited in the wild.

This vulnerability has been designated CVE-2024-47575 and has been assigned a CVSS score of 9.8 (extremely critical).

Note that this vulnerability is the same one discussed in an earlier version of this blog post, prior to vendor confirmation.

What is the impact?

The vulnerability would allow remote code execution by an attacker with upon connection to a FortiManager instance. Attackers need to have a valid Fortinet device certificate, but this certificate can be obtained from an existing Fortinet device and reused.

Successful exploitation of this attack is reported to allow remote code execution, potentially leading to total compromise of the vulnerable system.

The vendor has released a list of indicators of compromise (IOCs); users are encouraged to use this list to determine if a system has been successfully attacked.

Are updates or workarounds available?

The vendor has released updates and mitigation strategies to address this issue, and the vendor advises users to update as quickly as possible. Mitigation strategies include disabling the affected service and denying registration to systems with unknown serial numbers.

How to find potentially vulnerable systems with runZero

From the Asset Inventory, use the following query to locate systems running potentially vulnerable software:

hw:FortiManager

 

About runZero
runZero, a network discovery and asset inventory solution, was founded in 2018 by HD Moore, the creator of Metasploit. HD envisioned a modern active discovery solution that could find and identify everything on a network–without credentials. As a security researcher and penetration tester, he often employed benign ways to get information leaks and piece them together to build device profiles. Eventually, this work led him to leverage applied research and the discovery techniques developed for security and penetration testing to create runZero.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

NordPass Business is ISO27001 certified

What is ISO?

The origins of the International Organization for Standardization go back to 1946, when 65 delegates from 25 countries met in London to discuss the post-war future of International Standardization. The following year, the organization came into official existence as an international body for standardization. Over the years, ISO evolved to include 165 member countries, almost 800 technical committees, and more than 23,0000 international standards. ISO covers almost all aspects of technology and business, from food safety to computers and agriculture to healthcare. Essentially, ISO is there to ensure that various products as well as services are safe, reliable, and high quality.

What does it mean to be ISO-certified?

It is important to note that ISO does not certify companies itself. Simply put, to be ISO-certified means that a company, its services, management systems, or products have been thoroughly audited by an independent third party. During the audit, the independent third party ensures that the company conforms to the standards set by ISO. The certification means that the processes within the certified company work effectively and efficiently.

There are a variety of ISO certifications that are industry-specific. They range from social responsibility to risk management, occupational health, and safety. Each certification has its specific criteria and set of standards and is classified numerically. For instance, ISO certification for Information Security Management System is ISO/IEC 27001:2017.

 

What does ISO 27001 certification mean for NordPass Business?

NordPass Business’s Information Security Management System has been certified according to the ISO/IEC 27001:2017 standard. This particular standard ensures the continual improvement, development, and protection of information by implementing appropriate risk assessments, appropriate policies, and controls.

At NordPass, we strongly believe that the ISO 27001 certification is beneficial internally as well as externally. We see it as a way to further build trust with you — our users. Because the ISO/IEC 27001:2017 standard is devised to ensure information confidentiality, integrity, and availability, by getting certified we hope to help our users achieve a little peace of mind without just taking our word for it.

Furthermore, it is important to highlight that the work does not stop the moment we become ISO 27001 certified. To maintain a certified status, we will need to submit our Information Security Management System for regular audits.

Security is at the center of everything we do here at NordPass Business. We will continue the effort to provide our users with the password manager they deserve.

About NordPass
NordPass is developed by Nord Security, a company leading the global market of cybersecurity products.

The web has become a chaotic space where safety and trust have been compromised by cybercrime and data protection issues. Therefore, our team has a global mission to shape a more trusted and peaceful online future for people everywhere.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

How ITC Compliance strengthened remote security with NordLayer

Summary: With NordLayer, ITC Compliance simplified remote access, strengthened security, and met compliance needs.

ITC Compliance, based in the UK, helps car dealerships and other retailers meet the standards of the UK’s Financial Services Regulator. By becoming appointed representatives of ITC Compliance, these businesses rely on the organization to handle their compliance. This way, clients stay compliant with the Financial Conduct Authority (FCA), without dealing with complex rules, allowing them to focus on their main work. 

James Snell, IT Director at ITC Compliance, manages technology strategy and vision, technology teams, cybersecurity, IT infrastructure, and operations. He is also responsible for vendor and stakeholder management. He needs to secure remote access to sensitive internal systems while maintaining regulatory compliance.

The challenge

Securing remote access while meeting regulatory compliance

The COVID-19 pandemic led ITC Compliance to shift to remote and hybrid work. This required a secure way for employees to access internal systems with sensitive data from various locations.

“COVID changed how companies work,” explains James Snell. “Only ITC Compliance employees can access our systems, so we needed secure remote access to internal resources.” Managing individual IP whitelisting for all remote employees was impractical.

“Using a business VPN is easier than whitelisting everyone’s individual IPs,” James notes. “That would be a painstaking task to keep up to date.”

As a regulated company working towards SOX compliance, ITC Compliance also needed strict access controls, which are crucial for certification.

The solution

Using NordLayer for secure and simple remote access

To tackle these issues, ITC Compliance adopted NordLayer as their business VPN in 2020. Routing all employee traffic through NordLayer allowed for a consistent IP address, which simplified security.

“We use NordLayer as a VPN to whitelist IP access to our systems,” says James. “This way, everyone connects through the same IP.”

NordLayer also offered essential security tools, like multi-factor authentication (MFA). This met ITC Compliance’s security needs and supported their SOX compliance goals.

Why choose NordLayer

During renewal, James considered other options but decided to keep NordLayer. The solution felt reliable, and the pricing suited their needs, so switching wasn’t necessary.

NordLayer offered scalability and flexibility, with easy server setup and team routing through different IPs. From a cybersecurity standpoint, NordLayer provided essential tools, including ease of use, strong security features, and simple management with MFA options.

One key feature enabling ITC Compliance to maintain a fixed IP is NordLayer’s Dedicated IP. It ensures online traffic stays private and secure, helps control permissions, and prevents unauthorized access. With NordLayer, a fixed IP allows smooth, secure access to business data from any location. You can control who accesses resources by allowlisting specific IPs. Dedicated servers with fixed IPs cost $40/month and are available on all plans except Lite.

The outcome

Enhanced security and compliance support

NordLayer helped ITC Compliance secure remote access to internal systems. Using a single IP address simplified security management and reduced workload.

“We restrict access to internal systems as an extra layer of security,” explains James. “This forms a part of our compliance towards SOX.”

The NordLayer rollout was smooth, and the team found it easy to use. Scaling is simple, and adding licenses is hassle-free.

“It’s very easy for us to scale,” says James. “If we need to increase licenses, you’re just going to bill us pro rata for the incremental licenses. No issues.”

Pro cybersecurity tips

Protecting sensitive information is crucial, especially for regulated businesses. James Snell shares three essential tips for enhancing security.

With NordLayer, ITC Compliance simplified remote access, strengthened security, and met compliance needs. Try NordLayer to secure your team’s access, no matter where they work.

About NordLayer
NordLayer is an adaptive network access security solution for modern businesses – from the world’s most trusted cybersecurity brand, Nord Security.

The web has become a chaotic space where safety and trust have been compromised by cybercrime and data protection issues. Therefore, our team has a global mission to shape a more trusted and peaceful online future for people everywhere.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

Strengthen Your Security this Cybersecurity Month with SC//Platform

October is National Cybersecurity Awareness Month, and with cyber threats constantly evolving, it’s more important than ever to stay vigilant. At Scale Computing, security is at the core of everything we do. Our SC//Platform is built with security-first principles, ensuring that your organization can remain protected without sacrificing simplicity or efficiency.

As Craig Theriac, Scale Computing’s VP of Product Management, recently discussed in his Scale Computing Platform and Security session at our annual Platform 2024 event in Las Vegas, cyber threats aren’t just theoretical risks, they’re happening now – and they’re more costly than ever.

As Craig noted: “Verizon’s latest Data Breach Investigations Report highlights the staggering costs of breaches. The average cost per incident is just under $4.5 million, and that’s up 15% over the last three years. For organizations with fewer than 1,000 employees, the average cost per incident is $3.3 million. Beyond the economic impact, it’s important that we not forget the personal aspect of this – there’s an IT administrator sitting out there that has to deal with the impact of something like this.”

So, how does Scale Computing address the growing complexity of today’s cybersecurity threats?

Secure by Design, Secure by Default

At Scale Computing, we believe first and foremost in the principle of ‘Security by Design’. The SC//Platform was developed to seamlessly integrate security into every layer of your infrastructure. From the hypervisor to storage protocols, every component in our platform is architected to eliminate vulnerabilities at their source. “Unlike other disaggregated solutions, we own the entire stack,” says Craig. “This means our customers get comprehensive, fully tested updates that secure every layer of the system, reducing compatibility concerns and encouraging faster patch adoption.”

Our focus on owning the entire stack ensures that any potential vulnerabilities are addressed holistically, avoiding the pitfalls that come with relying on multiple vendors for different parts of your system. By delivering full-stack updates, we’re able to keep your infrastructure secure while minimizing operational disruption.

Another key element of our security strategy is simplicity. Complex systems can lead to misconfigurations, which in turn can open the door to attackers. Craig emphasized this point: “If it’s not intuitive to use, or worse, if it’s misconfigured, it creates vulnerabilities. That’s why every security feature we design is simple, intuitive, and effective.”

Features like role-based access control, single sign-on integration, and immutable snapshots are all designed with ease of use in mind, allowing users to manage security without introducing additional complexity. Role-based access control ensures that employees only have access to the data and systems necessary for their role, reducing the potential attack surface. Immutable snapshots also enable users to recover quickly from ransomware or other cyber incidents by reverting to the latest good, clean version of their data.

Finally, we believe in embedding security into our platform from the start. “Scale Computing products are secure by default. We don’t leave security as an option; it’s inextricably built into everything we do, from the moment you power on your system.”

For example, we employ Zero Trust principles and remove unnecessary attack surfaces, like root access, to ensure that the system is as secure as possible out of the box. This proactive approach eliminates the guesswork from securing your environment and lets you focus on running your business. “Our perspective is that if we can keep you secure out of the gate, if we can remove that attack surface from ever being surfaced out there to exploit, we’re going to eliminate the exposure risk of our customers and our partners.”

With the rise of ransomware, phishing, and other cyber threats, businesses need solutions that go beyond basic protection. As Craig reminds us, “66% of IT professionals surveyed by Sophos reported that their organization was affected by ransomware in the last 12 months – this isn’t something that can be ignored.” Scale Computing is dedicated to transforming potential disasters into manageable incidents, helping you recover and resume operations with minimal downtime.

It’s essential to reflect on how your organization is protecting its users, applications, and data. At Scale Computing, we’re here to help you strengthen your defenses and simplify your security practices.

To learn more about how Scale Computing can enhance your organization’s security posture, contact us today or click here to download our latest white paper on information security.

About Scale Computing 
Scale Computing is a leader in edge computing, virtualization, and hyperconverged solutions. Scale Computing HC3 software eliminates the need for traditional virtualization software, disaster recovery software, servers, and shared storage, replacing these with a fully integrated, highly available system for running applications. Using patented HyperCore™ technology, the HC3 self-healing platform automatically identifies, mitigates, and corrects infrastructure problems in real-time, enabling applications to achieve maximum uptime. When ease-of-use, high availability, and TCO matter, Scale Computing HC3 is the ideal infrastructure platform. Read what our customers have to say on Gartner Peer Insights, Spiceworks, TechValidate and TrustRadius.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×