The right security posture

Israel’s Perimeter 81 (see here) has launched Device Posture Check (DPC). DPC ensures that only security-compliant devices can be connected to a company’s network. So even if a hacker used a valid user-ID and password, they wouldn’t be able to gain access to corporate data.

https://www.perimeter81.com/

This entry was posted in Science & Technology. Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *