Month: December 2018

New Hire Banner 1200x628

VPLS Presents: The Twelve Days of Christmas 2018!

VPLS Presents: The Twelve Days of Christmas 2018!

Published

Written by

Filed under

On the twelfth day of Christmas, my VPLS gave to me...

2018 holiday party vpls

Twelve (12): Employee of the Month celebrations!

CPU central processing units

Eleven (11): Central Processing Units (CPUs)

10 years vpls IT services

Ten (10): Years of service!

mother board

Nine (9): Motherboards!

ram gigs

Eight (8): Gigs of Ram!

IT customer support days

Seven (7): Days of Support!

solid state drives

Six (6): Solid-state Drives!

server rack cabinets

Five (5): Server Cabinets!

vpls core values

Four (4): Core Values!

vpls executives tim john ted

Three (3): Company Executives!

CEO, Ted Mektrakarn; COO, Tim Mektrakarn; and Co-Founder and VP of Sales, John Minnix

tim ted chief officers

Two (2): Mektrakarn Chief Officers!

vpls team event

One (1): …And a work team that feels like family!

Happy Holidays from our family to yours!

Read More from this Author

Krypt Banner 1200x628

How to Strengthen Your Defense with Krypt’s Anti-DDoS Solution

How to Strengthen Your Defense with Krypt’s Anti-DDoS Solution

Published

Written by

Filed under

What is a DDoS Attack?

krypt DDoS attack IT services

A DDoS attack can be much worse than a simple DoS (Denial of Service) attack, because unlike a DoS attack, its DDoS cousin is generally launched from multiple computers and multiple Internet connections, and these attacks are very often global in scope, being distributed by botnets. If your website were to be victimized by a Distributed Denial of Service (DDoS) attack, it could be completely engulfed by junk data, and shut down by the sheer inability to handle all that incoming traffic. Of course, there would be no way to halt the attack either, because it would be impossible to block any single address thought to be the culprit. So what can be done to prevent the possibility of a DDoS attack on your company servers?

Kinds of DDoS attacks

There are several types of DDoS attacks which criminal-minded individuals can unleash on unsuspecting websites, and all of them will result in major downtime if the site is not protected somehow. The first type of DDoS attack is a straightforward traffic attack, in which tons of data packets are sent directly to the target website, some of which are malicious in nature, and are intended to penetrate network security for the purpose of exploiting the site.

Bandwidth attacks are those which unleash tremendous volume of junk data against a site, resulting in a huge loss of bandwidth and network resources for the website. Another very popular type of DDoS attack is the application attack, which targets the applications layer of a website and leaves it without critical applications to carry out normal functions. There are other types of DDoS attacks as well, but all of them involve overwhelming system resources in some way with unwanted and illegitimate data, such that the network is unable to handle the huge increase in traffic, or is left without valuable resources which are needed to carry out important system functions.

Why Krypt is the Best Anti-DDoS Solution

Because most DDoS attacks involve directing massive amounts of junk packets or other data at an intended victim site, any really effective solution would need to be able to handle that overwhelmingly excessive data, so that system resources don’t become bogged down and rendered useless. For this reason, there is nothing which works better for your Bare Metal and Cloud Server equipment than Krypt’s anti-DDoS solution – right from the moment that the origin traffic is detected, it is re-directed to scrubbing centers all around the globe.

This allows up to 1800 Gbps of traffic to be handled, and all the bad traffic is filtered out of those transmissions, so that only clean, relevant data is forwarded back to Krypt servers, where your company’s network has been situated. Clients of Krypt can select the level of traffic-scrubbing coverage which suits their budget and their circumstances, and rely on the fact that there will never be any flood of data which reaches their servers, to cause traffic problems resulting in downtime.

It's Simple...Choose Krypt!

Krypt was originally founded back in 1998, in Newport Beach, CA, and was at that time focused on providing web and shell services for clients. Because the company had a staff of extremely experienced and knowledgeable professionals, Krypt quickly became an industry leader and expanded its service offerings to become a full-service hosting provider. With two headquarters locations in Orange, CA and Bangkok, Thailand, Krypt has now become a global company capable of providing the very best web hosting services on the cloud. Contact Krypt today to learn about the many other services offered by the company in addition to top-notch protection against DDoS attacks.

Read More from this Author

backup and DraaS

The Important Difference Between Backup and Disaster Recovery

Published

Written by

Filed under

backup and DraaSIt is a common, but disastrous misconception to think that backup and disaster recovery are the same. This confusion can cause a plethora of data security issues that can potentially hurt the company and damage its brand. Many believe that just a backup alone is enough to prevent data loss in the event of a disaster. However, a backup process is only the beginning stage of a necessary disaster recovery plan. In order to guarantee a business’s data is secured to the fullest, companies need to have a disaster recovery plan in place.

Join VPLS as we delve into what the difference between a Backup and a Disaster Recovery is and why it is extremely necessary to have both for your IT organization.

What is Backup?

Backup is the process of making copies of files as an alternative in case original data is compromised.

What is Disaster Recovery?

Disaster Recovery is a set of procedures designed to protect IT infrastructure in the case of a disaster.

Now that we have identified what each of those procedures consist of, let’s have an expert explain the importance of utilizing both at your tech environment. Darryl Vidal, VPLS’s Director of Operations, shares his input on why it is always best to have both backup and disaster recovery for your company: “You have to do both; if you have a backup but no disaster recovery, your backup could be lost for good [with no way of recovering it].”

We take data loss very seriously here at VPLS, our team has come up with a handful of solutions and services to ensure that our customers’ data is secured even in the most unpredictable worst-case disaster scenarios! The following are some VPLS services designed to help prevent data loss for your IT organization:

VPLS Backup and Replication

Disaster Recovery as a Service (DRaaS)

With the help of our business and internal infrastructure, VPLS DRaaS services can gain experience and expertise in real-world situations to create disaster recovery plans for companies of all sizes. VPLS partners with leading software companies who specialize in disaster recovery to provide reliable and quick recovery.

Managed Cloud Backup

VPLS partners with reputable vendors such as Veeam to guarantee our customers reliable Managed Cloud Backup plans. With Veeam Cloud Connect, the need for VPN tunnels is eliminated and users are able to monitor their backups while having full visibility to storage data.

For more information about VPLS’ Backup and DRaaS options and services, please contact us today!

Read More from this Author

If you enjoyed this article, you'll probably like:

Factor In Your Tech Environment’s Security: 3 Reasons to Safeguard Your I.T. Business with a Multi-Factor Authentication Service

Factor In Your Tech Environment’s Security: 3 Reasons to Safeguard Your I.T. Business with a Multi-Factor Authentication Service

Published

Written by

Filed under

Cyber Security Habits

With the trend of modern-day hacks continuously being on the rise, it will no longer be a matter of “if” your organization will be at the receiving end of a devastating cyber-attack, but “when”.

How well your business will recover in the aftermath will strictly be determined by these two factors: a) How informed your people are; and b) How secured your technology is.If these two reasons alone are not enough for you to take immediate action, VPLS has compiled a list of another top 3 reasons to see why it is crucial to protect your IT premises with a solid multi-factor authentication service.

1. You Can Be a Victim of Identity Theft

Identity theft has become the fastest-growing type of crime due to its easy low-risk and high-reward nature. This has become a favorite method to gain valuable information amongst cybercriminals, therefore making it more prevalent now. Identity theft is a major threat to all businesses and has proven to be more profitable than drug-related crimes.

2. Your User Credentials and Password Can Be Stolen

According to 2018 Data Breach Investigations Report, the secret weapon behind 95% of all Web application attacks are weak or stolen user credentials. Additionally, password theft is a crime that comes easy to experienced crooks thanks to their ability to easily figure out credential and password patterns. They use commonly known methods like phishing, pharming, and keylogging to gain access to user’s accounts.

3. Your Employees’ Predictable Habits Can Be Leveraged

Some of the easiest targets for hackers are those who are creatures of habit; they perform the same tasks every single day at the same exact time. An example of this would be employees who use the same password for every account they own. Although your environment can already have advanced firewalls and anti-virus systems securely in place, without a multi-factor authentication system, your organization is still unknowingly giving intruders a way in that will ultimately lead you into trouble.

And finally, if you read all of these reasons and you are still not convinced that you need a multi-factor authentication system to better protect your organization, consider this fact: Cybercriminals are not just stealing your data, but they often destroy valuable data and use your servers to change programs or services to transmit spam or malicious code to all your contacts…

Think about how this possible (and, probable) scenario can affect your company’s and your employees’ livelihood.

Fortunately, you can prevent all this from ever taking place by instilling a strong user and data security service, via a robust multi-factor authentication method, through a reputable source such as VPLS. VPLS’ Duo Multi-Factor Authentication (MFA) services will help tamper-proof and error-proof your IT environment to provide nothing but true authenticity amongst your team, so take the first step in ensuring the best outcome for you and contact us today!

Read More from this Author

Set Banner 1200x628

The Benefits of Hiring an AlienVault Service Provider

The Benefits of Hiring an AlienVault Service Provider

Published

Written by

Filed under

What is the importance of VPLS being an AlienVault Gold Managed Service Provider and why is this an advantage to our clients?

To be an AlienVault Gold Managed Service Provider means that we deploy AlienVault Security Management to ensure that our clients have the most advanced cyber security system. AlienVault is a unique program that brings together all of the essential security capabilities in a single, user-friendly platform. This all-inclusive program allows VPLS clients to gain greater visibility into their network in order to detect and respond to attacks faster. AlienVault has many note-worthy abilities that will help clients boost their cyber security.

What are the unique features of AlienVault provided by VPLS?

SIEM

VPLS can detect threats in their clients’ environments from day one through AlienVault’s Security Research Team. In addition, with the help of AlienVault Secure Cloud, clients can centralize storage of all their log data to avoid having to manage and secure on-premise logs

Asset Discovery

As an AlienVault provider, VPLS helps gain visibility into their clients’ assets in their Amazon Web Services (AWS), Azure, and on-premise environments. VPLS can also help clients discover all IP-enabled devices on their network and determine the software and services installed on them as well as evaluate them to detect any active threats.

Behavioral Monitoring

AlienVault USM providers continuously monitor services by running certain systems to detect unexpected service outages. Clients will receive network behavior analyses through NetFlow analysis that provides high-level trends depending on what protocols are used, which hosts used the protocols, as well as the amount of bandwidth used. They will also obtain a full protocol analysis on network traffic that enables a full replay of the events that occurred during a potential breach.

Intrusion Detection

AlienVault USM providers supply built-in host intrusion, network intrusion detection, and cloud intrusion detection to their clients. Their clients will also receive automatic notifications via email and SMS to inform them of alarms that may lead to a system compromise or attack. Threats can be investigated and addressed faster with AlienVault’s Intrusion Detection feature, along with enabling users the ability to view attack methods, related events, as well as source and destination IP addresses.

Vulnerability Assessment

VPLS clients will be able to easily perform network vulnerability assessments in their cloud, on-premises, and hybrid environments. They will also be able to view reports and dashboards to identify existing vulnerabilities along with clearly seeing their severity level in addition to running scans on a daily, weekly, or monthly basis to ensure visibility of your vulnerabilities as their IT landscape changes.

We want the best cyber security for our clients, which is why we provide them with AlienVault USM. We have just pointed out the of AlienVault that we love, however they also have even more features to offer. To learn more about AlienVault or about other VPLS’s services, visit our website!

VPLS Orange County and Los Angeles County California

If you want to keep up with the latest security trends and other IT related products and services, please visit the VPLS blog and stay current with the latest news!

Read More from this Author

Scroll to Top