Phishing is a growing problem online today.

It wasn’t long after Phil Richards joined Ivanti as Chief Information Security Officer (CISO) that we as fellow Ivanti employees started receiving email invitations to participate in periodic “Security Awareness Training” modules online. And it’s a good thing.

After having completed the “Security Essentials” and “Safer Web Browsing” courses—the first two of nearly 20 offerings I think—I’ve come to realize such training is helpful—and essential.

The modules aren’t burdensome and typically take around 20 minutes to view the content and answer the quiz questions. Topics on the horizon include Password Training (received the email invitation for this just the other day), URL Training, Social Engineering, Security Beyond the Office, Safe Social Networks, and many more.

Without question, ransomware poses many challenges, and there's no silver bullet to combat them. But you can radically improve your security with a multi-layered approach. Ivanti offers a range of security solutions, including Application Control, Endpoint Security, Patch for SCCM, and Patch for Servers, to help you meet your multi-layered malware and ransomware protection needs.

Ivanti recognized at RSA with two security awards

In February at the RSA conference and expo in San Francisco, Ivanti Application Control for Windows Servers, powered by AppSense, won the CDM 2017 InfoSec Award for “Most Innovative Data Center Security Solution.” The award positions Ivanti among Cyber Defense Magazine’s InfoSec Innovators of 2017.

Ivanti Endpoint Security, powered by HEAT Software, was also recognized as a Silver winner of the Info Security Products Guide Global Excellence Award in the Endpoint Security category (100 to 499 employees).

“As organizations face increasing cyber security threats, it’s critical to adopt powerful solutions that will provide comprehensive threat detection, prevention and remediation – from the endpoint to the data center,” said Duane Newman, Vice President of Product Management, Ivanti.

“Ivanti Application Control for Windows Servers provides a powerful extra layer of protection in the data center, reducing the attack surface and mitigating the risk of cyber attacks on critical server workloads. Equally, Ivanti Endpoint Security provides proactive and reliable protection for endpoints to prevent the risk of malware intrusion.”

Layered security is the whole endpoint