For Immediate Release

SEPTEMBER/08/2022

DG Technology Consulting LLC Certified By the Women’s Business Enterprise National Council

 [Tampa, Florida]—09/08/2022—DG Technology consulting LLC, a business specializing in cybersecurity, is proud to announce national certification or re-certification as a Women’s Business Enterprise by the Name of RPO, a regional certifying partner of the Women’s Business Enterprise National Council (WBENC).

The WBENC standard of certification implemented by the Name of RPO is a meticulous process including an in-depth review of the business and site inspection. The certification process is designed to confirm the business is at least 51% owned, operated, and controlled by a woman or women.

By including women-owned businesses among their suppliers, corporations and government agencies demonstrate their commitment to fostering diversity and the continued development of their supplier diversity programs.

About WBENC:
Founded in 1997, WBENC is the nation’s leader in women’s business development and the leading third-party certifier of businesses owned and operated by women, with more than 17,000 certified Women’s Business Enterprises, 14 national Regional Partner Organizations, and more than 350 Corporate Members. More than 1,000 corporations representing America’s most prestigious brands as well as many states, cities, and other entities accept WBENC Certification. For more information, visit www.wbenc.org.

On January 19th, McAfee Enterprise and FireEye emerged as Trellix. We’re excited to be part of the transformation to Trellix, and to continue to be a leading-edge provider of the tools that will that help our customers manage their security ecosystem in the face of dynamic threat actors.

DG Tech plays a critical role in the program’s mission to accelerate the development of interoperable security products and to simplify the integration of these products within complex customer environments, bringing better value and more protection against the growing threat landscape to joint customers. Through this partnership, DG Tech and Trellix address a rising industry need to shorten response times from security events and more easily remediate compromised systems, leading to a simplified Threat Defense Lifecycle.

Trellix XDR has a differentiated ability to secure the digital experience against cyber threats using threat intelligence capabilities developed through the scale and diversity of its sensor network. Trellix’s open, interoperable platform approach to cybersecurity allows customers to implement the specific technologies they need to protect their unique operations. It’s security that learns and adapts in a way that’s proactive, with automation doing what’s necessary across native and open connections.

We look forward to even greater technological advancements through the synergies of our integrated technology in 2022.

DG Technology Managed Services

Cyberattacks are increasing at an alarming rate. Today, organized cybercrime is the world’s most profitable and fastest growing business with a very low barrier to entry. The greatest risk that organizations now face is not around operations, product development, talent scarcity, or competition for customers, it is centered on data security. Data is the lifeblood of every organization. Without it, business life ceases.

 

To minimize business disruption and ensure operational continuity, forward-thinking organizations have realized the business, not just the IT department, must make security risk management a priority – a core strategic imperative. Our Managed services put a “protective forcefield” around your business by protecting the data on your most vulnerable cyberattack surfaces – every laptop, desktop, tablet, and smartphone you use to do business. These devices, or endpoints, are the everyday entry points for data creation, and the everyday entry points for cybercrime.

 

The core of security risk management focuses on what cybercriminals consider “low hanging fruit” – software vulnerabilities and human behavior. Our program solves for both. Now we offer your organization an arsenal of data security services to help mitigate your cyber risk and allow your business to focus on what matters most to you: running your business – uninterrupted.

 

Endpoint Detection and Response

Cybersecurity relies on three components: people, process, and technology. Technology alone will not protect a business. It’s important to understand that relying on a single piece of technology (or two) will not keep you safe. On average, a hacker is in a company’s system for months before they are detected – no anti-virus tool will protect against that.

 

Endpoint Detection & Response (EDR) is security software that replaces or augments legacy antivirus by uniting endpoint protection, detection & response, remediation, and threat hunting into a Windows, Mac, Linux single agent solution.

 

Ask yourself:

Do you actively monitor your network for threats?

Do you have an Incident Response (IR) plan in place?

Do you use endpoint protection tools?

 

If you answered no to any of the above questions, consider our Managed Endpoint Detection and Response service.

 

What is Managed EDR?

Managed EDR is the next generation anti-virus protection managed and monitored 24/7 365. By using a high level of AI and automation, Managed EDR helps organizations identify potential threats and respond to them by:

  1. Collecting data from an organizations’ endpoints that indicate a threat
  2. Analyzing the data to identify normal usage and threat patterns
  3. Automate responses to threats to contain them and notify security personnel
  4. Provide digital forensics to document and search for suspicious activities

EDR monitors laptops, desktops, and servers, as well as tablets, smartphones, and Internet of Things (IoT) devices; every endpoint on an organization’s network. As businesses face more and more cybersecurity threats and the number of endpoints grows, Managed EDR provides an added layer of security with automated threat analysis and response.

 

How will Managed EDR impact your organization?

Our service delivers value to your organization through operational reliability, reduced business impact and alignment of IT and business goals. We mitigate your risks from cyberattacks and malicious software for you. This reduces your total cost of ownership through focus on well-managed endpoints.  We provide simple remote deployment by device or device group, ensuring bandwidth-friendly mass rollout and signature file updates. Additionally, we can schedule the deployment and reboots at your discretion.

 

Where do you start?

Contact us and let’s start by reviewing your WISP (written information security plan) or let us help you write one. After reviewing your WISP we will work together to address your current security posture weakness and offer solutions.

 

DG Technology Consulting, LLC Announces Commitment to Raising Awareness About the Importance of Safeguarding Consumer Data by Becoming a 2021 Data Privacy Day Champion

This year’s initiative emphasizes cultivating trust among consumers by adopting data privacy frameworks and promoting transparency around data collection practices

Tampa, Florida January 28, 2021 — DG Technology Consulting, LLC today announced its commitment to Data Privacy Day by registering as a Champion for the campaign. As a Champion, DG Technology Consulting, LLC recognizes and supports the principle that all organizations share the responsibility of being conscientious stewards of personal information.

Data Privacy Day is a global effort — taking place annually on January 28th — that generates awareness about the importance of privacy, highlights easy ways to protect personal information and reminds organizations that privacy is good for business. This year, we are encouraging individuals to “Own Your Privacy” by learning more about how to protect the valuable data that is online, and encouraging businesses to “Respect Privacy”, which advocates for holding organizations responsible for keeping individuals’ personal information safe from unauthorized access and ensuring fair, relevant and legitimate data collection and processing.

According to a Pew Research Center study, 79% of U.S. adults report being concerned about the way their data is being used by companies. As technology evolves and the pandemic continues to influence how consumers interact with businesses online, data collection practices are becoming increasingly unavoidable, making it imperative that companies act responsibly.

“In recent years, we’ve seen the impact of more global awareness surrounding the abuse of consumer data, thanks to sweeping privacy measures like GDPR and CPRA,” said Kelvin Coleman, Executive Director, NCSA. “And while legislative backing is key to reinforcing accountability for poor data privacy practices, one major goal of Data Privacy Day is to build awareness among businesses about the benefits of an ethical approach to data privacy measures separate from legal boundaries.”

The National Cyber Security Alliance has offered up the following tips to help guide individuals and businesses to better data privacy practices, such as:

For Individuals:

 

For Businesses:

 

For more information about Data Privacy Day 2021 and how to get involved, visit https://staysafeonline.org/data-privacy-day/.

 

About DG Technology Consulting, LLC

DG Technology is a customer-centric technology expert and business consultant that delivers services and products to minimize your information security, compliance, and business risks. We use a proven methodology that focuses on thoroughly understanding your needs and challenges, enabling us to recommend the most appropriate tools and technology for you.

 

About Data Privacy Day

Data Privacy Day began in the United States and Canada in January 2008 as an extension of the Data Protection Day celebration in Europe. Data Protection Day commemorates the Jan. 28, 1981, signing of Convention 108, the first legally binding international treaty dealing with privacy and data protection. NCSA, the nation’s leading nonprofit, public-private partnership promoting cybersecurity and privacy education and awareness, leads the effort in North America each year. For more information, visit https://staysafeonline.org/data-privacy-day/.

 

About the National Cyber Security Alliance

NCSA is the Nation’s leading nonprofit, public-private partnership promoting cybersecurity and privacy education and awareness. NCSA works with a broad array of stakeholders in government, industry and civil society. NCSA’s primary partners are the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) and NCSA’s Board of Directors, which includes representatives from ADP; AIG; American Express; Bank of America; Cofense; Comcast Corporation; Eli Lilly and Company; ESET North America; Facebook; Intel Corporation; Lenovo; LogMeIn; Marriott International; Mastercard; MediaPro; Microsoft Corporation; Mimecast; KnowBe4; NortonLifeLock; Proofpoint; Raytheon; Trend Micro, Inc.; Uber: U.S. Bank; Visa and Wells Fargo. NCSA’s core efforts include Cybersecurity Awareness Month (October); Data Privacy Day (Jan. 28); STOP. THINK. CONNECT.™, the global online safety awareness and education campaign co-founded by NCSA and the Anti-Phishing Working Group with federal government leadership from the Department of Homeland Security; and CyberSecure My Business™, which offers webinars, web resources and workshops to help businesses be resistant to and resilient from cyberattacks. For more information on NCSA, please visit https://staysafeonline.org.

 

On-demand-Mainframe Modernization Webinar

Learn how to meet the new demands of digital transformation while preserving your past investments.

Mainframes still run many of the critical applications and workloads that power enterprises, hospitals, governments, and more.

Yet, the talent and the skill sets needed to support these systems are rapidly dwindling leaving many applications at risk.

In this on-demand webinar, the mainframe experts at DG Technology provide viewers with information around:

Using automation and a process honed through hundreds of migrations, our team will show you how to connect your mainframe investment to the future. If you are looking to modernize your mainframe and save money and time, view this webinar today.

Mainframe Modernization Presentation for Webinar - view

mainframe modernization webinar-view now

Do you have concerns about your remote work security?

Now that the sudden and unexpected shift to working in virtualized offices is behind us and employees are settling into the new normal of working from home, it’s time to evaluate whether your company is set up for long-term success. If your organization is new to working virtually, then you may encounter some potential potholes as you navigate this transition. Our Remote Workforce Checklist is designed to help guide you through the sometimes complex adjustment to a virtualized workplace while auditing your business’ remote work security practices.

While you may have an array of regulations and protocols in place for your infrastructure, cybersecurity, and project management in the office, unforeseen challenges can emerge when you examine your guidelines through the lens of virtual work.

Provide secure, uninterrupted access to your networks

Take your infrastructure, for example. Does your current infrastructure support remote access for employees who are logging in from home? Do you own the connection, and if you don’t, what do you need to do to ensure your employees have reliable, uninterrupted, and secure access from different locations? These are just a few of the infrastructure questions we encourage companies with virtualized offices to ask.

Virtualized offices bring new cybersecurity risks

You’ll also want to review your company’s cybersecurity efforts. Are your networks secure for remote access? Are your employees connecting to the network via secure devices? Have your identity and access protocols been updated with remote work in mind? Think about sending out refreshed guidelines about phishing scams, malware, and the security of home Wi-Fi connections. Lastly, if you find yourself in a situation where you’re reducing your workforce, have you worked through a comprehensive plan for terminating network access and recovering hardware?

Stay productive and collaborative, no matter where your team is located

It’s critical to ensure productivity and support remain high in virtualized offices. Do your employees have access to responsive support for network issues? Do you have guidelines in place for how to troubleshoot tech issues that arise? Evaluate updating your protocols now so your employees aren’t left scrambling to solve technical issues on their own.

Working from home doesn’t mean working alone. Ensure your project management and collaboration procedures are updated with virtual work in mind. Consider using tools like Microsoft Teams, Cisco Webex or Zoom to stay connected, and whether you should provide access to project management tools like Slack, Basecamp, Monday.com, or Jira to help your employees stay organized, on top of projects, and up-to-date.

Our working world has changed and it’s crucial for your business to adapt and shift along with it. If you give consideration to these critical questions and lay out a comprehensive framework for working from virtualized offices now, your team and your business will be well prepared and productive anywhere.

 

Audit Your Remote Work Security

Most everyone understands that an annual physical checkup is the best way to stay fit and guard against potentially harmful illnesses. Or that taking your car in for periodic tune ups is the most effective way to ensure your vehicle runs reliably over the long haul. The same concept applies to your IT infrastructure.

IT leaders striving to protect their organizations from outside threats are increasingly looking to optimize their security with a centralized integrated management system based on open architecture. A centrally managed approach makes the enterprise security infrastructure more agile, effective, and proactive. It improves the efficiency of security teams and drives down the overall costs of security management.

Increasingly, organizations have turned to McAfee’s ePolicy Orchestrator (ePO) as their centralized security management platform. While that’s a good start, you need to be vigilant in ensuring your ePO is providing the threat defense you need. The best way to do that is with a comprehensive ePO health check.

DG Technology’s ePO Health Check Service provides an analysis of your existing ePO environment to make sure it is operating effectively and to identify any possible misconfigurations. When configured and deployed correctly, your ePO delivers a coordinated, proactive defense against malicious threats and attacks, and helps keep protection up to date.

Reducing your attack surface

A health check often results in “quick wins” that reduce your attack surface and capture some payloads and techniques that hadn’t been identified before. The checkup covers the ePO console, associated ePO components, Virus scan (VSE), and Intel Security Encryption.

The key tasks performed during the check include:

In addition, you will get a complete review of your existing ePO deployment, defined best practices for AV policies, complete documentation of your ePO configuration, and identification of any pain points or non-functioning features.

Provides a go-forward road map

Following the checkup, you will receive a detailed roadmap to help you move forward and ensure the stability of your security infrastructure. The report will identify your bandwidth utilization by Web 2.0 applications, potentially risky applications and anonymizers, malware downloads, malicious sites, and bot-net activity, vulnerability exploits (IPS) and Advance Evasion Techniques, and a documented set of remediation recommendations.

You have taken an important first step by implementing McAfee’s ePO as your security foundation. Make sure it is still delivering the level of security you expect. Contact DG Technology to set up your free network security health check.

Most organizations have been vigilant about implementing security applications and procedures for their cloud-based endpoints and other components of their distributed networks. But what about the trusted, traditional mainframes that may make up much of your IT infrastructure?

In many cases, mainframes were self-contained within the organization and the traditional tight security surrounding them insulated them from outside threats to a large degree. But as businesses have begun integrating their mainframes into the connected cloud environment, they have become susceptible to the same threats as other elements of the network. Ensuring the same level of threat detection and protection for mainframes has therefore become a key concern for IT leaders.

You likely have event management technology in place to help you address and mitigate incidents as they occur from your distributed servers, network devices, or other endpoints. DG Technology has developed a solution that now incorporates your mainframe under the same security umbrella.

The Mainframe Event Acquisition System (MEAS) from DG Technology enables real-time collection of information involving security, database-related, and transaction events that could be threatening your mainframe. MEAS integrates with Security Information and Event Management (SIEM) technologies from Splunk, IBM, CA, Symantec, ArcSight, Dell, RSA, McAfee, and LogRhythm to enable you to collect, store, report, and initiate corrective action against threats to your mainframe data.

MEAS allows you to respond to mainframe events and leverage SIEM technologies to email or text the appropriate users to ensure security policies surrounding your mainframes are being followed.

MEAS listens for events on your mainframe within each LPAR, selecting only those required by the client. When a targeted event is detected, MEAS captures the event and details and converts the data to expose the event to your SIEM application. MEAS then documents a history of events in an SQL database which you can use to execute queries, perform event correlation, and send additional events to your SIEM software for action.

With real-time access to your mainframe events, you are better able to react to situations as they occur. There is no longer a need to run time-consuming batch jobs to search through your SMF data and wait a day to discover an event has occurred. MEAS immediately notifies you when a potential negative event is happening allowing you to act fast to prevent a negative impact on your security and compliance requirements.

As your mainframes begin to play a more prominent role in your connected network, you need to increase your visibility and security protection. MEAS can provide that layer of protection.

Contact DG Technology to see how the MEAS solution fits into your overall security plan.

An out-of-the-box anti-virus solution no longer works for enterprise security. Employees are working outside of firewalls with multiple, connected devices that rely on web applications to deliver operational efficiency. Even when devices work inside the firewall, vulnerabilities exist that may not be reflected in a governance plan. Because different business departments require an assortment of apps, services, and devices to meet business goals, macro and micro level endpoint solutions are required for complete systems safety.

If you haven’t adopted or evaluated your endpoint solutions recently, here are 6 reasons why you should today.

Anti-virus Solutions Are Frustrating for Your Enterprise
48% of technology and process managers report that their current anti-virus solutions hinder the performance of their endpoint systems. When anti-virus software is seen as a challenge, it’s less likely to be adopted and embraced across your enterprise. In addition, traditional signature-based AV solutions no longer protect organizations from advanced threats.

Enterprise Management Still Isn’t Happy with Endpoint Response
Endpoint detection and response is a critical component for subduing and eliminating security threats. It’s also can be the most frustrating. Endpoint solutions need to be familiar and flexible to information security professionals and a range of employees who aren’t information security experts. Unfortunately, most endpoint solutions aren’t configured and deployed with the non-infosec professional in mind. This leads to only half of enterprise organizations report being satisfied with endpoint detection response.

Endpoint Ignorance Still Causes the Most Damage
Employees are likely to be the primary cause of security breaches. Employee negligence in following outlined security practices is the most probable cause of a cyber breach, but ignorance shouldn’t be ignored, either. Endpoint security products evolve parallel to the intelligence and capabilities of new system threats, causing each iteration of your security product to be more complex than it was before. Employees can get caught up in this confusion when trying to follow your security protocols. Attackers are also aware that employees are likely to let the breach in, and their methods of choice reflect that opportunity.

Mobile Endpoints are Fast Growing and Unsecure
Mobile devices empower enterprises to scale their operational reach by deploying fully connected remote workers. However, there is a clear, and often unrecognized, tradeoff between mobile scalability and security. Many information security professionals struggle with securing mobile devices. In some cases, the enterprise may allow remote workers to use their own devices across potentially unsecured networks. But even if devices are owned by the enterprise, information security departments may not be able to justify a budget increase or budget reallocation to secure mobile infrastructure.

Your Endpoint Governance Plan May Not be Responsive
Endpoint governance plans often aren’t updated fast enough to combat smarter and more frequent cyber attacks. The end result is an outdated governance plan that is difficult to follow and even more difficult to enforce. The different layers of processes and operations that make up your enterprise may also find an endpoint governance plan to slow down core operations, putting untrained managers in the difficult situation of deciding when business reward outweighs the potential risk.

Endpoint Security Products Aren’t Consolidated
Your enterprise most likely purchases multiple endpoint security products from multiple vendors, leading to increased management costs and lack of cohesive oversight of total endpoint security. Products sourced and licensed through different vendors tend to cause endpoint performance issues. Even worse, the products essentially work in isolation, reducing the effectiveness of your security policies and leaving your system open to the individual flaws of each solution, and the inefficiencies caused by lack of synergy.

Total Endpoint Security With DG Technology
Cyber criminals want nothing more than to disrupt your system and compromise your data. Individual endpoints are there way in. Enterprises need an endpoint security solution that quickly adapts to the methods used by cyber criminals. From malware to ransomware, DG Technology can secure your endpoint with a single solution that offers preventative layers of security, forward-thinking insights, and rapid response options.

Contact DG Technology today for your endpoint security assessment.

Malware threats continue to be a major source of concern for business leaders. According to a report from Nationwide, nearly 60 percent of small businesses have been victims of a cyberattack over the past year. Even more startling, most weren’t even aware that they had been breached. These attacks include computer viruses, phishing scams, Trojan horses, hacking, data breaches, and ransomware.

The report also says lack of preparedness was a significant issue for the attacked businesses with more than half saying they didn’t have a dedicated employee or vendor monitoring for cyberattacks.

Malware and threat detection is a key to preventing the theft of intellectual property and customer data as well as reducing the cost and efforts of dealing with attacks. Higher threat detection effectiveness increases the speed with which you can detect, block, contain, and remediate threats. It reduces false positives which allows staff to better focus on real threats.

There are three key areas to focus on as you implement your Malware defense plan.

Endpoint Security

The best way to defend against Malware is to stop it before it gets into your system. That requires setting a foundation of integration, automation, and orchestration of both your consumer and enterprise endpoints. The key is using a single agent architecture that breaks down silos between isolated capabilities to enhance efficiency and protection. A single platform that combines firewall, reputation, and heuristics with the latest in machine learning technology is the best way to stop zero-day malware before it can infect your endpoints.

Data Center Intrusion Prevention

Effective network security means continually evolving to mean the advanced attacks you now face. Protecting against dangerous intrusions requires intelligent threat prevention with intuitive security management. The most effective threat prevention relies on next generation inspection architecture designed to perform deep inspection of network traffic while at the same time maintaining line-rate speeds. The ideal platform combines full protocol analysis, threat reputation, behavior analysis, and advanced malware analysis to detect and prevent known and zero-day attacks on your network.

Mobile Security

As more organizations move to a mobile workforce, more people are connecting to your network from home computers, laptops, tablets, and smartphones. Theft of mobile devices and malware targeted specifically for remote devices is on the rise. Your security plan must incorporate ways to prevent hackers from using them as unauthorized portals into your system. The most effective mobile security includes kernel-level security extensions that helps block and secure devices from malware delivered through malicious applications and websites while minimizing impact to performance and conserving battery power.

McAfee has been awarded the AV-Test Best Usability Award which is given annually to the most user-friendly enterprise-class product for defending against malware threats. The award is largely based on minimizing false positives while still protecting the endpoint. Contact DG Technology to discover how you can leverage McAfee’s award winning suite of security tools to protect your business from dangerous malware.