Select Topics

  • Cloud
  • Cybersecurity
  • Mainframe
  • Security
  • Uncategorized
  • Webinars

Latest Blog Post

WBENC Press Release

For Immediate Release SEPTEMBER/08/2022 DG Technology Consulting LLC Certified By the Women’s Business Enterprise National Council  [Tampa, Florida]—09/08/2022—DG Technology consulting LLC, a business specializing in cybersecurity, is proud to announce national certification or re-certification as a Women’s Business Enterprise by…

By Admin on September 14, 2022 12:09 am

WBENC Press Release

For Immediate Release SEPTEMBER/08/2022 DG Technology Consulting LLC Certified By the Women’s Business Enterprise National Council  [Tampa, Florida]—09/08/2022—DG Technology consulting LLC, a business specializing in cybersecurity, is proud to announce national certification or re-certification as a Women’s Business Enterprise by…

By Admin on September 14, 2022 12:09 am

Looking forward to the future as a #TrellixTeammate

On January 19th, McAfee Enterprise and FireEye emerged as Trellix. We’re excited to be part of the transformation to Trellix, and to continue to be a leading-edge provider of the tools that will that help our customers manage their security…

By Deb Gannaway on January 20, 2022 11:32 pm

Managed EDR: What is it? Why do you need it? How can you start?

DG Technology Managed Services Cyberattacks are increasing at an alarming rate. Today, organized cybercrime is the world’s most profitable and fastest growing business with a very low barrier to entry. The greatest risk that organizations now face is not around…

By Deb Gannaway on February 16, 2021 7:57 pm

We are a Proud Data Privacy Day Champion

  DG Technology Consulting, LLC Announces Commitment to Raising Awareness About the Importance of Safeguarding Consumer Data by Becoming a 2021 Data Privacy Day Champion This year’s initiative emphasizes cultivating trust among consumers by adopting data privacy frameworks and promoting…

By Deb Gannaway on January 28, 2021 10:41 pm

ON-DEMAND WEBINAR | Mainframe Modernization

Learn how to meet the new demands of digital transformation while preserving your past investments. Mainframes still run many of the critical applications and workloads that power enterprises, hospitals, governments, and more. Yet, the talent and the skill sets needed…

By Deb Gannaway on October 6, 2020 11:36 pm

Staying Secure in Virtualized Offices: A Checklist to Evaluate Your Remote Work Security

Do you have concerns about your remote work security? Now that the sudden and unexpected shift to working in virtualized offices is behind us and employees are settling into the new normal of working from home, it’s time to evaluate…

By Deb Gannaway on August 6, 2020 8:36 pm

An EPO Health Check Is Key Step In Protecting Your It Environment

Most everyone understands that an annual physical checkup is the best way to stay fit and guard against potentially harmful illnesses. Or that taking your car in for periodic tune ups is the most effective way to ensure your vehicle…

By Deb Gannaway on November 16, 2019 7:45 am

Incorporating Threat Protection For Your Mainframes

Most organizations have been vigilant about implementing security applications and procedures for their cloud-based endpoints and other components of their distributed networks. But what about the trusted, traditional mainframes that may make up much of your IT infrastructure? In many…

By Deb Gannaway on November 16, 2019 7:15 am

5 Reasons To Reevaluate Your Endpoint Security Plan

An out-of-the-box anti-virus solution no longer works for enterprise security. Employees are working outside of firewalls with multiple, connected devices that rely on web applications to deliver operational efficiency. Even when devices work inside the firewall, vulnerabilities exist that may…

By Deb Gannaway on November 16, 2019 7:43 am

3 KEY FOCUS AREAS FOR EFFECTIVE MALWARE DEFENSE

Malware threats continue to be a major source of concern for business leaders. According to a report from Nationwide, nearly 60 percent of small businesses have been victims of a cyberattack over the past year. Even more startling, most weren’t…

By Deb Gannaway on November 16, 2019 7:24 am

4 WAYS DATA PROTECTION CAN INCREASE YOUR COMPETITIVE ADVANTAGE

Increased breaches and growing threats have put data protection at the top of the list of IT leaders’ issues list. Governments around the world are joining the fray by mandating data security safeguards for businesses. One of the most prominent…

By Deb Gannaway on November 16, 2019 7:27 am

INCREASE SECURITY, LOCK DOWN USER PRIVILEGES

There is incredible value in taking a ‘back to basics’ approach to endpoint security. Focusing efforts on the fundamental aspects of security helps create a rock-solid, network foundation without the costs associated with procuring new hardware or software. In the…

By Deb Gannaway on November 16, 2019 7:29 am

THE IMPORTANCE OF DATA BACKUP AND RECOVERY IN ANY SECURITY STRATEGY

It cannot be overstated: a “back to basics” approach to system security can reduce the number of administrative tasks and improve the overall security of an organization’s network. Those in charge of managing the day-to-day IT operations or C-level strategy…

By Deb Gannaway on November 16, 2019 7:36 am

WHY YOU NEED A BACK TO BASICS APPROACH FOR NETWORK SECURITY

With the abundance of cybersecurity threats and vulnerabilities today, it can be tempting to see purchasing the latest security appliances and software as the light at the end of the tunnel. But even the most advanced network security system cannot…

By Deb Gannaway on November 16, 2019 7:39 am

INFOGRAPHIC: THREE ESSENTIAL PILLARS OF A SECURITY PROGRAM

Today’s cybersecurity threat landscape is constantly changing. With IT budgets stretched to the limit and new threats emerging every day, it's essential for organizations to ground their technology use with security best practices. DG Technology recommends implementing a "back-to-basics" cybersecurity…

By Deb Gannaway on November 16, 2019 7:40 am

5 BEST PRACTICES TO GUARD AGAINST WANNACRY AND PETYA THREATS

On May 12, 2017, the powerful WannaCry ransomware infected more than 300,000 computers in over 150 countries in less than 24 hours. Six weeks after the WannaCry attack, a variant of the ransomware called Petya arrived on the scene and…

By Deb Gannaway on November 16, 2019 7:20 am