icloud.pe Open in urlscan Pro
207.244.90.193  Public Scan

Submitted URL: https://www.icloud.pe/
Effective URL: https://icloud.pe/
Submission: On February 18 via automatic, source rescanner — Scanned from DE

Form analysis 2 forms found in the DOM

GET https://icloud.pe/

<form role="search" method="get" class="search-form" action="https://icloud.pe/">
  <label>
    <span class="screen-reader-text">Search for:</span>
    <input type="search" class="search-field" placeholder="Search …" value="" name="s">
  </label>
  <input type="submit" class="search-submit" value="Search">
</form>

GET https://icloud.pe/

<form role="search" method="get" class="search-form" action="https://icloud.pe/">
  <label>
    <span class="screen-reader-text">Search for:</span>
    <input type="search" class="search-field" placeholder="Search …" value="" name="s">
  </label>
  <input type="submit" class="search-submit" value="Search">
</form>

Text Content

ICLOUD PE

Search
Primary Menu Skip to content
 * Home

Search for:
Uncategorized


GOOGLE BRINGS PRIVACY SANDBOX INITIATIVE TO ANDROID

February 17, 2022 Danny Bradbury


Danny Bradbury


17 Feb, 2022





Google has announced plans to bring its Privacy Sandbox anti-tracking initiative
to the Android operating system.

The move, floated in a blog post on Wednesday, will be part of a multi-year
effort, which will see Google build measures into the OS that will limit the
ability of applications to share user data with third parties.

The privacy sandbox will also force apps to operate without cross-app
identifiers, making it harder for developers to track individuals across
different applications.

In Android 13, it plans to introduce a separate runtime environment for the
advertising software development kits (SDKs) that serve up ads to app users.
Currently, these SDKs run inside the host app’s sandbox, which Google says risks
covert data collection and sharing.

Google has published its initial design proposals for the Android version of its
Privacy Sandbox. It will release developer previews in the coming months and
will have a beta release by the end of the year.

The company is inviting developer feedback on proposed solutions including
FLEDGE for Android, which Google says uses audience segmentation information
stored on the user’s device to deliver relevant ads via an API.

Launched in 2019, the Privacy Sandbox initiative is Google’s attempt to reduce
unauthorized third-party tracking while still supporting advertisers. It hopes
to eliminate cookies and fingerprinting.

As part of the initiative, Google replaced third-party cookies with its
Federated Learning of Cohorts (FLoC) technology, which tracked people in
aggregate, classifying them by their interests. This generated controversy in
the industry, drawing an antitrust complaint from several states and causing
several other browsers and online services to decline support for it.



Google abandoned FLoC last month in favour of its Topics API for interest-based
advertising. It has also used the Android Privacy Sandbox initial proposals page
to solicit feedback from developers on this approach.



Uncategorized


AWS BRINGS LOCAL ZONES DATA CENTRES TO 32 NEW CITIES

February 17, 2022 Sabina Weston


Sabina Weston


17 Feb, 2022





Amazon Web Services (AWS) has announced 32 new locations for its AWS Regions
extensions, known formally as Local Zones.

AWS Local Zones are used to minimise latency by placing compute, storage,
database, and other AWS services at the edge of the cloud near larger
metropolitan areas, enabling customers to use AWS’ core services locally, while
staying connected to AWS Regions.



Following the launch of the first 16 Local Zones in the US, AWS announced an
additional 32 Local Zones in 26 countries that are expected to be completed over
the next two years.

The 32 new Local Zones will be based in: Amsterdam, Athens, Auckland, Bangkok,
Bengaluru, Berlin, Bogotá, Brisbane, Brussels, Buenos Aires, Chennai,
Copenhagen, Delhi, Hanoi, Helsinki, Johannesburg, Kolkata, Lima, Lisbon, Manila,
Munich, Nairobi, Oslo, Perth, Prague, Querétaro, Rio de Janeiro, Santiago,
Toronto, Vancouver, Vienna, and Warsaw.

Despite London being home to the AWS Region Zone known as eu-west-2, none of the
new locations are situated in the UK. AWS wasn’t immediately available to
comment on the decision.

Commenting on the news, AWS Infrastructure Services VP Prasad Kalyanaraman said
that the expansion is due to customers requesting “capabilities to push the edge
of cloud services to new places”.

“The edge of the cloud is expanding and is now becoming available virtually
everywhere. Thousands of AWS customers using US-based AWS Local Zones are able
to optimise low-latency applications designed specifically for their industries
and the use cases of their customers,” he added.



These customers include content streaming platform Netflix, cloud gaming
technology provider Ubitus, as well as entertainment, sports, and news network
provider The FOX Corporation.

Netflix director of Digital Production Infrastructure Engineering, Stephen
Kowalski, said that AWS Local Zones allowed the company to migrate a share of
its content creation process to AWS, while “ensuring an even better experience
for artists”.

“AWS Local Zones bring cloud resources closer to our artists and have been a
game changer for these applications. We are excited about the expansion of AWS
Local Zones globally, which brings cloud resources closer to creators, allowing
artists to get to work anywhere in the world and create without boundaries,” he
added.



Uncategorized


GOOGLE DOUBLES BUG BOUNTY REWARDS FOR LINUX, KUBERNETES EXPLOITS

February 16, 2022 Connor Jones


Connor Jones


16 Feb, 2022





Google has announced it will be doubling the rewards it offers to bug hunters
who can demonstrate working exploits for a range of zero-day and one-day
vulnerabilities across a variety of platforms. 

The reward increases will be applied to exploits discovered in the Linux
Kernel, Kubernetes, Google Kubernetes Engine (GKE), or kCTF (Kubernetes-based
infrastructure for capture the flag exercises), with the next review coming at
the start of 2023.



Rewards offered for valid one-day security exploits increase by more than double
to a maximum of $71,337, up from $31,337 previously. Sometimes known as
‘n-days’, one-days are publicly known vulnerabilities that have patches for
them, but Google will offer rewards for novel exploits in this case.

Bug hunters seeking rewards for valid one-day exploits will have to provide a
link to the existing patch in their report. Google also said it will be limiting
the number of rewards for one-day vulnerabilities to only one version or build.

“There are 12-18 GKE releases per year on each channel, and we have two clusters
on different channels, so we will pay the $31,337 base rewards up to 36 times
(no limit for the bonuses),” said Eduardo Vela, Product Security Response TL/M
at Google. “While we don’t expect every upgrade to have a valid 1day submission,
we would love to learn otherwise.”

Valid exploits for previously unknown zero-day vulnerabilities will nearly
double to a maximum reward of $91,337, up from $50,337 previously. Zero-day
vulnerabilities typically attract greater rewards because any given vendor would
always want to secure the weakness before news of it ever reached cyber
criminals.

“We launched an expansion of kCTF VRP on 1 November 2021 in which we paid
$31,337 to $50,337 to those that are able to compromise our kCTF cluster and
obtain a flag,” said Vela. “We increased our rewards because we recognised that
in order to attract the attention of the community we needed to match our
rewards to their expectations. We consider the expansion to have been a success,
and because of that, we would like to extend it even further to at least until
the end of the year (2022).”

An increasing amount of recent research has highlighted cyber criminals’ shift
in focus towards Linux environments, both in and outside of the cloud. 

Qualys published findings earlier this year regarding a Linux root privilege
flaw that went unnoticed for 12 years while “hiding in plain sight“, while
VMware observed an increasing number of ransomware attacks targeting Linux-based
multi-cloud environments last week.

Full details on the reporting process can be found in the Google blog post.


REWARD STRUCTURE

Google will offer a base reward of $31,337 for the first valid exploit for a
given vulnerability, zero-day or one-day. This will only be paid once per
vulnerability and once per cluster version or build. Duplicate exploits will not
be awarded unless it presents a novel exploit chain, Google said.

From there, a total of three bonuses of $20,000 are available depending on the
nature of the exploit disclosed. 

 * $20,000 will be awarded if the exploit is a zero-day
 * A further $20,000 will be awarded for exploits that do not require
   unprivileged user namespaces
 * Another $20,000 is on offer to those who can demonstrate novel exploit
   techniques. This also applies to duplicate exploits and Google requires a
   full write-up to qualify as a valid submission

Uncategorized


CHROME OS FLEX TURNS OLD PCS AND MACS INTO CHROMEBOOKS

February 16, 2022 Bobby Hellard


Bobby Hellard


16 Feb, 2022





Google has announced “early access” to a new version of its Chrome operating
system that works on older PCs and Macs. 

Chrome OS Flex is designed for businesses and educational institutions that want
to deploy a universal operating system without having to splash out on new
hardware. 





The new OS can be installed on any PC and Mac within minutes, according to
Google, which adds that it should look and feel identical to the traditional
Chrome OS one would find on a Chromebook as it’s built from the same codebase.
However, it notes that some features may be dependent on the age of the
hardware, though didn’t specify which. 

The technology behind Chrome OS Flex appears to have come from a recent Google
acquisition. Neverware, which the tech giant bought at the end of
2020, previously sold the CloudReady service which let users convert old PCs
into Chrome OS. Google said that it has been integrating “the benefits of
CloudReady into a new version of Chrome OS”. 

Google says Chrome OS Flex will allow IT departments to manage all their
machines just like any other Chrome OS hardware. All devices can be managed
through Google’s Admin Console, with IT departments able to deploy specific
software installs. 

The operating system also comes with built-in security tools, such as sandboxing
technology to eliminate the need for antivirus software and IT controls to
prevent data loss on lost or stolen devices. 


HOW TO INSTALL CHROME OS FLEX

To try Chrome OS Flex, users will need to go to the Chrome Enterprise website
and register. A USB drive is all they you need and it should only take a few
minutes to set up on a PC or Mac device. 

From there, users need to follow three steps: create a bootable Chrome OS Flex
USB drive to test it out prior to installation. Form there, users can
install the OS and fully replace the existing operating system, and the USB
drive can also be also used to deploy the OS to more devices on your
organisation’s network. 



Uncategorized


ZOOM’S DOCUSIGN INTEGRATION LETS USERS SIGN DOCUMENTS IN VIDEO CALLS

February 16, 2022 Sabina Weston


Sabina Weston


16 Feb, 2022





Zoom has added a DocuSign integration to its video meetings, allowing users to
sign documents within the video conferencing app.

DocuSign eSignature for Zoom is now available for versions of Zoom Desktop 5.7.3
or later. Users can add the extension by logging into their DocuSign and Zoom
accounts and installing the DocuSign eSignature App from the Zoom App
Marketplace.





Once installed, users can send a document via email or SMS and, once in the Zoom
meeting, select the right document from the “Find your agreement” tab in the
right pane of the app, and pass control to the signer. 

The integration could be particularly useful for signing legal documents when
setting up a business agreement in another country or applying for a visa, which
often require the presence of a notary in order to verify the identity of the
signee. However, Zoom Apps & Integrations product lead Ross Mayfield said that
the integration is primarily about simplifying the process of signing documents
over video call.

“Employees don’t want to spend their days toggling between countless apps and
emails, especially when working with customers or partners. They want tools that
streamline workflows and easily enable them to connect and collaborate,” he
said, adding that Zoom is “excited about DocuSign eSignature for Zoom as it
allows stakeholders to review agreements together in real-time before signing,
helping eliminate communication silos and accelerate the completion of
agreements”.

In a blog post announcing the integration, DocuSign SVP Jerome Levadoux
highlighted the impact of the pandemic-induced shift to remote working.

“The past few years have highlighted the need for agility and better
productivity tools to meet the evolving needs of customers. We are excited to
partner with Zoom to offer the DocuSign eSignature app for Zoom to make it
easier than ever to streamline how we collaborate and come to agreement in the
emerging anywhere economy,” he said.

The news comes days after the video conferencing platform released an update to
its macOS Monterey client addressing a security issue whereby a Mac’s microphone
remained enabled even after a Zoom meeting had ended, leading to users claiming
that the app is ‘listening in on them’.



Uncategorized


GOOGLE CHROME UPDATE FIXES ZERO-DAY UNDER ACTIVE EXPLOITATION

February 15, 2022 Connor Jones


Connor Jones


15 Feb, 2022





Google has released a fresh wave of patches for seven high-severity security
issues affecting Google Chrome, including one zero-day vulnerability under
active exploitation.

The latest stable build (98.0.4758.102) for Windows, Mac, and Linux brings with
it a total of 11 security fixes, with many of the highest-severity flaws
relating to use after free (UAF) vulnerabilities.



The zero-day, tracked as CVE-2022-0609 and carrying a CVSSv3 score of 9.8/10, is
a UAF in animation vulnerability which Google says is under active exploitation
in the wild.



Discovered by Google’s Threat Analysis Group researchers, Adam Weidemann and
Clément Lecigne, very few details of the security flaw have been revealed but
UAF vulnerabilities typically facilitate attacks such as arbitrary code
execution and data corruption in unpatched software, and can lead to the
takeover of a victim’s machine.

UAF vulnerabilities relate to incorrect use of dynamic memory in software.
Dynamic memory allocation is used by programmers to store large amounts of data
within running software and blocks of data are reallocated repeatedly. 

Programmes use headers to check which sections of dynamic memory are free and
UAF vulnerabilities can be exploited when programmes don’t manage these headers
properly. These flaws allow an attacker to substitute code in place of cleared
data in dynamic memory if a pointer isn’t cleared after data is moved to a
different block.

The majority of the high-severity vulnerabilities in the latest wave of patches
relate to UAF in various components of Google Chrome. One exists in File Manager
(CVE-2022-0603), another in the Webstore API (CVE-2022-0605), one in ANGLE
(CVE-2022-0606), and finally one in GPU (CVE-2022-0607), as well as the
zero-day.

Among the other most serious flaws available in the latest stable build
is CVE-2022-0608, an integer overflow flaw in Mojo. Reported by Google Project
Zero’s Sergei Glazunov, integer overflow attacks occur when an arithmetic-based
process within a programme returns a value greater than the range set by the
target variable can hold.

Such vulnerabilities can lead to data theft, data exfiltration, a complete
takeover of a system, or simply prevent the application from running properly.

Google said the update will be rolling out automatically over the coming days
and weeks for all operating systems, but concerned users can force an update
immediately to the latest version by navigating to the Google Chrome menu in the
top right corner of the browser, hovering over ‘Help’, and selecting the ‘About
Google Chrome’ menu, or by typing ‘chrome://settings/help’ into the URL bar.



Uncategorized


MICROSOFT TEMPTS LEGACY G SUITE USERS WITH HEFTY DISCOUNT

February 15, 2022 Sabina Weston


Sabina Weston


15 Feb, 2022





Microsoft is looking to tempt disgruntled legacy G Suite users with a “special
offer” that includes a 60% discount on year-long Microsoft 365 Business Basic,
Business Standard, or Business Premium subscriptions.

Last month, Google announced that it would give those with free G Suite accounts
until 1 July to upgrade their plans to a paid subscription, after which point
they will lose access to most of its services. The move could be especially
detrimental to small businesses that were able to save up to £13.80 per user per
month by not paying for a G Suite, now known as Workspace, account.



Microsoft has seemingly decided to capitalise on Google’s decision, identifying
a new group of potential customers who could be seeking a new email account
provider, allowing them to also benefit from Microsoft Teams, cloud storage, as
well as a suite of Office apps.

“If you’re a small business that’s relied on G Suite legacy free edition, we
couldn’t help but notice you might be in the market for a new solution. We’ve
got news for you: today, you can get a 60% discount on a 12-month Microsoft 365
Business Basic, Business Standard, or Business Premium subscription, along with
the help you need to make the move,” Jared Spataro, corporate vice president for
Microsoft 365, announced last week in a blog post.

Small businesses that decide to migrate their data from legacy G Suite to
Microsoft 365 will be able to benefit from Microsoft’s Business Assist, which
provides expertise and advice for those who are new to the service, ensuring
that they make the most out of 365.

Google has since backtracked on its decision to shutter legacy accounts, adding
a section to its support page that promises more options for people to keep the
data stored in their accounts for free. Although the options won’t include
premium features like custom email or multi-account management, this could
potentially be subject to change “in the coming months”, the tech giant added. 

The company was not immediately available to comment when reached by CloudPro. 



Uncategorized


MICROSOFT TEMPTS LEGACY G SUITE USERS WITH HEFTY DISCOUNT

February 15, 2022 Sabina Weston


Sabina Weston


15 Feb, 2022





Microsoft is looking to tempt disgruntled legacy G Suite users with a “special
offer” that includes a 60% discount on year-long Microsoft 365 Business Basic,
Business Standard, or Business Premium subscriptions.

Last month, Google announced that it would give those with free G Suite accounts
until 1 July to upgrade their plans to a paid subscription, after which point
they will lose access to most of its services. The move could be especially
detrimental to small businesses that were able to save up to £13.80 per user per
month by not paying for a G Suite, now known as Workspace, account.



Microsoft has seemingly decided to capitalise on Google’s decision, identifying
a new group of potential customers who could be seeking a new email account
provider, allowing them to also benefit from Microsoft Teams, cloud storage, as
well as a suite of Office apps.

“If you’re a small business that’s relied on G Suite legacy free edition, we
couldn’t help but notice you might be in the market for a new solution. We’ve
got news for you: today, you can get a 60% discount on a 12-month Microsoft 365
Business Basic, Business Standard, or Business Premium subscription, along with
the help you need to make the move,” Jared Spataro, corporate vice president for
Microsoft 365, announced last week in a blog post.

Small businesses that decide to migrate their data from legacy G Suite to
Microsoft 365 will be able to benefit from Microsoft’s Business Assist, which
provides expertise and advice for those who are new to the service, ensuring
that they make the most out of 365.

Google has since backtracked on its decision to shutter legacy accounts, adding
a section to its support page that promises more options for people to keep the
data stored in their accounts for free. Although the options won’t include
premium features like custom email or multi-account management, this could
potentially be subject to change “in the coming months”, the tech giant added. 

The company was not immediately available to comment when reached by CloudPro. 



Uncategorized


VODAFONE TAPS ORACLE FOR ITS CLOUD-NATIVE STANDALONE 5G NETWORK

February 14, 2022 Sabina Weston


Sabina Weston


14 Feb, 2022





Vodafone has announced that it has selected Oracle to
provide cloud-native network policy management that will help it progress
towards standalone (SA) 5G. 

The solution is comprised of Oracle’s 5G Core Policy Control Function (PCF) and
Policy and Charging Rules Function (PCRF), which allows the deployment of
complex network policies, including wireless, fixed, and cable, as well
as Internet of Things (IoT) and machine-to-machine (M2M) networks. 



In Vodafone’s case, the solution will provide data on the basis of which
Vodafone’s customers will be able to choose the best network offering for their
needs. This will allow Vodafone to automate and scale to meet the expected
growth in 5G subscribers and connected devices, allowing a seamless experience
across 4G and 5G networks while also delivering a smooth integration of new 5G
services – such as VR/AR, live-streaming, or IoT.

Oracle’s senior vice president and general manager of Networks, Andrew Morawski,
said that intelligent policy management is the “entryway” to any new
opportunities provided by 5G connectivity:

“Our 5G and cloud capabilities are helping Vodafone to build a future-proof
network that is automated, easier to scale, simpler to operate, and more
cost-effective,” he added.

Commenting on the news, Vodafone UK chief network officer Andrea Dona said that
“moving to ‘cloud native’ is a culture shift as much as it is a technology shift
for a techcomms company like Vodafone”. 

“Our partners must demonstrate flexibility and agility, as well as aligning to
our vision of how technology will augment and support tomorrow’s digital
society,” she added.

The news comes days after reports emerged of Virgin Media O2 calling off its
Mobile Virtual Network Operator (MVNO) agreement with Vodafone.

Signed in 2019 and implemented only last year, the deal saw Vodafone replace BT
in supplying wholesale mobile network services, including both voice and data,
to Virgin Mobile and Virgin Media Business. It also provided Virgin Media with
full access to Vodafone’s current services and future technologies, including
its 5G network, and was set to last until 2026. However, the newly-merged Virgin
Media O2 has reportedly informed its bondholders late last week that it has now
cancelled the deal.

A spokesperson for Virgin Media O2 declined to comment on the reports.



Uncategorized


ZOOM USERS CLAIM MACOS APP KEEPS ‘LISTENING’ AFTER MEETINGS END

February 14, 2022 Connor Jones


Connor Jones


14 Feb, 2022





Video conferencing and collaboration platform Zoom has released an update to its
macOS client addressing a security issue whereby a Mac’s microphone remained
enabled even after a meeting had ended.

Zoom users running the latest version of macOS Monterey had been concerned about
the apparent privacy issues since December 2021, according to posts made on the
official Zoom community support forums, first reported by The Register.







The issue in question involved the orange dot in the Mac’s Control Centre
appearing, indicating that the device’s microphone was being used in an
application. That app was revealed to be Zoom, which was open in the taskbar but
not actively in a meeting.

Numerous replies to the original post echoed concerns regarding where the audio
data was being sent, and that it wasn’t a single use case. 

One user appearing to represent Zoom support said the bug was known to Zoom and
it was patched in the 5.9.3 version released on 24 January 2022. That said, IT
Pro is still waiting to hear from Zoom officially.

The release notes accompanying version 5.9.3 made no explicit mention of the
macOS bug, but earlier release notes for version 5.9.1 issued on 20 December
2021 indicated the big had been fixed, though no explanation as to why the bug
presented itself, or what was done with recordings.

Numerous users also reported the bug persisting even after updating to version
5.9.1 and complaints persisted well into January 2022, long after even the 5.9.3
patch was released. IT Pro will update this story if Zoom provides clarity on
the issues.

At the time, users commenting on the community support thread voiced their
concerns around privacy, re-iterating their experience with Zoom’s privacy
issues in years gone by. One user said: “This is [a] major privacy breach and I
am considering dropping Zoom and asking my IT department to replace Zoom with a
more secure option”.

The incident prompted Apple to roll out a silent update removing the web server
from all Mac machines which followed Zoom’s own update achieving the same
purpose. Apple said at the time that no user intervention was required to enable
the update but IT Pro’s testing, at the time, showed the issue persisted until
the user rebooted their machine.

The company also settled a case with the Federal Trade Commission (FTC) in 2020
after the claims it made about the use of end-to-end encryption (E2EE) on its
platform, which was used by governments and local authorities during the
pandemic, turned out to be false.




POSTS NAVIGATION

1 2 … 2,082 Next →


TAGS

 * anti-spam
 * application delivery
 * architecture
 * automation
 * blog
 * Certification
 * cloud
 * correo
 * cryptography
 * DataCenter
 * devops
 * diseño
 * disponibilidad
 * Distribuidor
 * Empresa
 * enterprise
 * F5
 * F5 Friday
 * FAQ
 * Hosting
 * infrastructure
 * ip
 * MacVittie
 * management
 * Microsoft
 * MMS 2012
 * monitoring
 * orchestration
 * overselling
 * Parallels SBP
 * performance
 * Plesk
 * policy
 * precio
 * private cloud computing
 * Rack
 * Reseller
 * SDC
 * security
 * servidores
 * Servidores HSaaS
 * Servidores VPS
 * spam
 * spamhaus
 * Virtualización




ARCHIVES

 * February 2022
 * January 2022
 * December 2021
 * November 2021
 * October 2021
 * September 2021
 * August 2021
 * July 2021
 * June 2021
 * May 2021
 * April 2021
 * March 2021
 * February 2021
 * January 2021
 * December 2020
 * November 2020
 * October 2020
 * September 2020
 * August 2020
 * July 2020
 * June 2020
 * May 2020
 * April 2020
 * March 2020
 * February 2020
 * January 2020
 * December 2019
 * November 2019
 * October 2019
 * September 2019
 * August 2019
 * July 2019
 * June 2019
 * May 2019
 * April 2019
 * March 2019
 * February 2019
 * January 2019
 * December 2018
 * November 2018
 * October 2018
 * September 2018
 * August 2018
 * July 2018
 * June 2018
 * May 2018
 * April 2018
 * March 2018
 * February 2018
 * January 2018
 * December 2017
 * November 2017
 * October 2017
 * September 2017
 * August 2017
 * July 2017
 * June 2017
 * May 2017
 * April 2017
 * March 2017
 * February 2017
 * January 2017
 * December 2016
 * November 2016
 * October 2016
 * September 2016
 * August 2016
 * July 2016
 * June 2016
 * May 2016
 * April 2016
 * March 2016
 * February 2016
 * January 2016
 * December 2015
 * November 2015
 * October 2015
 * September 2015
 * August 2015
 * July 2015
 * June 2015
 * May 2015
 * April 2015
 * March 2015
 * February 2015
 * January 2015
 * December 2014
 * November 2014
 * October 2014
 * September 2014
 * August 2014
 * July 2014
 * June 2014
 * May 2014
 * April 2014
 * March 2014
 * February 2014
 * January 2014
 * December 2013
 * November 2013
 * October 2013
 * September 2013
 * August 2013
 * July 2013
 * June 2013
 * May 2013
 * April 2013
 * March 2013
 * February 2013
 * January 2013
 * December 2012
 * November 2012
 * October 2012
 * September 2012
 * August 2012
 * July 2012
 * June 2012
 * May 2012
 * April 2012
 * March 2012
 * May 2011
 * April 2011
 * February 2011
 * January 2011
 * September 2010
 * February 2010
 * January 2010
 * September 2009
 * July 2009
 * January 2008
 * November 2007
 * October 2007


THE CLOUD NEWS CATEGORIZED.


SEARCH IN THE CLOUD…

Search for:


SERVIDORES PRIVADOS

Monitorizados, administrados, con intervención rápida y servicio técnico 24×7.


HOSTING PROFESIONAL

Servicio exclusivo para empresas, con intervención rápida y servicio técnico
24x7.


TAGS

 * anti-spam
 * application delivery
 * architecture
 * automation
 * blog
 * Certification
 * cloud
 * correo
 * cryptography
 * DataCenter
 * devops
 * diseño
 * disponibilidad
 * Distribuidor
 * Empresa
 * enterprise
 * F5
 * F5 Friday
 * FAQ
 * Hosting
 * infrastructure
 * ip
 * MacVittie
 * management
 * Microsoft
 * MMS 2012
 * monitoring
 * orchestration
 * overselling
 * Parallels SBP
 * performance
 * Plesk
 * policy
 * precio
 * private cloud computing
 * Rack
 * Reseller
 * SDC
 * security
 * servidores
 * Servidores HSaaS
 * Servidores VPS
 * spam
 * spamhaus
 * Virtualización






Proudly powered by WordPress