SlideShare a Scribd company logo
1 of 8
Download to read offline
For more information, please write to sales.value@redingtonmea.com
Issue 04 // September 2016
Continued on page 2
Continued on page 2 Continued on page 2
HPE ACQUIRES SGI FOR $275 MILLION
Dell-EMC deal set to close
in September
Oracle MiniCluster
S7-2 Engineered
System
DellandEMChaveannouncedplanstoclosethetransaction
tocombinebothbusinesseson7thSeptember2016.
ThenewsystemaimstobringOracledatabasecustomers
therequiredzerodowntimeandfullsecuritycompliance.
Redington Value is a value added distributor for the following brands in parts of Middle East & Africa:
H
ewlett Packard
Enterprise has
announced that
it has signed
a definitive
agreement to acquire SGI
for $7.75 per share in cash,
a transaction valued at
approximately $275 million, net
of cash and debt.
SGI products and services
are used for high-performance
computing (HPC) and Big
Data analytics in the scientific,
technical, business and
government communities to
solve challenging data-intensive
computing, data management
and virtualisation problems.
The company has approximately
1,100 employees worldwide, and
had revenues of $533 million in
fiscal 2016.
“At HPE, we are focused
on empowering data-driven
organisations,” said Antonio
Neri, Executive Vice President
and General Manager,
Enterprise Group, Hewlett
Packard Enterprise. “SGI’s
immediately following the close
of the transaction.
The announcement follows
regulatory approval of the
Dell and EMC transaction by
China’s Ministry of Commerce
(MOFCOM), which has granted
clearance for the companies’
proposed combination.
MOFCOM approval was the
final regulatory condition to
closing the transaction. EMC
shareholders approved the
Oracle has released a low cost
SPARC Cluster based on the new
low cost SPARC S7-2 servers.
The new system aims to bring
Oracle database customers the
required zero downtime and full
security compliance.
According to the company,
the MiniCluster S7-2 is
a simple and efficiently
engineered system designed
Dell Technologies, the
name of the new combined
company, will begin operating
to run enterprise databases
and applications with
uncompromising security. It
allows users to run remote
offices, small offices, and
agile software development
(DevOps) environments. It is
also ideal for highly security-
sensitive applications, such
as managing patient medical
Michael Dell, CEO and Chairman, Dell
Technologies
For more information, please write to sales.value@redingtonmea.com
innovative technologies and
services, including its best-in-
class Big Data analytics and
high-performance computing
solutions, complement HPE’s
proven data centre solutions
designed to create business
insight and accelerate time to
value for customers.”
SGI’s highly complementary
portfolio, including its in-
memory high-performance
data analytics technology, will
extend and strengthen HPE’s
current leadership position in
the growing mission critical and
high-performance computing
segments of the server
market. The combined HPE
and SGI portfolio, including
transaction on July 19, with
approximately 98 percent of
voting EMC shareholders casting
their votes in favour of the merger,
representing approximately 74
percent of EMC’s outstanding
common stock.
“This is an historic
moment for both Dell and
EMC. Combined, we will
be exceptionally well-
positioned for growth in
the most strategic areas of
next generation IT including
records, processing financial
transactions, handling secure
communications, running
mission-critical enterprise
resource planning (ERP)
applications, and hosting
security-related services.
It has 1 TB of memory
with 16.8 TB of raw flash-
based storage and 48 TB of
raw disk-based storage. The
system is also powered by
Oracle’s SPARC S7 processor,
which delivers higher baseline
per-core performance than
x86 processors and features
HPE ACQUIRES...
From page 1
From page 1 From page 1
2
a comprehensive services
capability, will support private
and public sector customers
seeking larger supercomputer
installations, including U.S.
federal agencies as well
enterprises looking to leverage
high-performance computing
for business insights and a
competitive edge.
“Our HPC and high-
performance data technologies
and analytic capabilities, based
on a 30-plus year legacy of
innovation, complement HPE’s
industry-leading enterprise
solutions. This combination
addresses today’s complex
business problems that require
applying data analytics and
tools to securely process vast
amounts of data,” said Jorge
Titinger, CEO and President, SGI.
“The computing power that our
solutions deliver can interpret this
data to give customers quicker
and more actionable insights.
Together, HPE and SGI will offer
one of the most comprehensive
suites of solutions in the industry,
which can be brought to market
more effectively through HPE’s
global reach.”
The transaction is expected
to close in the first quarter of
HPE’s fiscal year 2017, subject to
regulatory approvals and other
customary closing conditions.
digital transformation,
software-defined data centre,
converged infrastructure,
hybrid cloud, mobile and
security,” said Michael
Dell, Chairman and CEO
of Dell Technologies. “Our
investments in R&D and
innovation, along with our
140,000 team members
around the world, will give
us unmatched scale, strength
and flexibility, deepening our
relationships with customers
of all sizes.”
At closing, EMC
shareholders will receive $24.05
per share in cash in addition
to a newly issued tracking
stock linked to a portion of
EMC’s economic interest in
the VMware business. Based
on the estimated number of
EMC shares outstanding at the
close of the transaction, EMC
shareholders are expected to
receive approximately 0.111
shares of new tracking stock
for each EMC share. Upon
close of the transaction,
EMC shares under the
ticker symbol ‘EMC’ will be
suspended from trading on
the New York Stock Exchange.
Dell-EMC... Oracle...
silicon secured memory, data
analytics accelerators (DAX),
cryptographic acceleration, and
in-line memory decompression
to support its security and
analytics performance.
Oracle highlights that this
prebuilt Clustered system can
bring end-users secured and
accelerated cloud infrastructure,
including Oracle Database, Java,
and enterprise applications.
Its unique built-in security
technology helps protect data
against intrusions by malware
and security breaches.
“Our HPC and high-performance
data technologies and analytic
capabilities, based on a 30-plus year
legacy of innovation, complement
HPE’s industry-leading enterprise
solutions.”
““Combined,
we will be
exceptionally
well-positioned
for growth
in the most
strategic
areas of next
generation IT.”
Oracle MiniCluster S7-2 Engineered System
For more information, please write to sales.value@redingtonmea.com
3
Jai Balasubramaniyan, Director, Security
Product Management, Gigamon
Gigamon fortifies security
analytics with certificate metadata
Certificate metadata allows to leverage the network to shorten the time to detection and response.
Deep Discovery Inspector has achieved a 99.8 percent
detection rate in the latest Breach Detection System test.
Using the service, developers can write standard SQL queries on
streaming data and gain actionable insights in real-time.
GigaSECURE expedites the
time to detection of potentially
malicious web servers and
unwanted SSL communications
by providing security analytics
technologies with the
information they need to identify
invalid SSL certificates.
SSL-based attacks are on
the rise, and many phishing
sites use fake SSL certificates
to appear legitimate so that
targets and infected machines
will connect to them. Security
analytics tools like Security
Information and Event
Management Systems (SIEMs)
can spot these potentially
harmful web communications
by flagging inconsistencies in
the fields of SSL certificates.
helps define the enterprise security
space, recognising those that raise
the bar for the industry,” said
Eva Chen, CEO, Trend Micro.
“As advanced threats continue to
increase in sophistication, effective
breach detection is an essential
part of a connected threat defence
for enterprises. Our customers
need an effective BDS as part of a
layered approach to security to not
only detect, but also respond to and
protect against new threats.”
Deep Discovery, which is also
sold as Trend Micro TippingPoint
Advanced Threat Protection, uses
extensive detection techniques
to identify advanced threats,
and ransomware. It monitors all
network traffic traversing physical
and virtual segments, on over 100
protocols and applications across all
network ports.
Firehose and can automatically
recognise standard data formats
within data streams and suggest
a schema, which is easy to edit
using Kinesis Analytics’ interactive
schema editor.
MLB Advanced Media
(MLBAM) is a full service
solutions provider that delivers
digital experiences through
all forms of interactive media.
“We capture telemetry and
clickstream data from our video
streaming clients using Amazon
Kinesis Streams. We process
that data in real-time to monitor
the video streaming experience
we provide our customers,”
said Rob Goretsky, Director,
Data Engineering, MLBAM.
“Insightful analysis of streaming
data previously involved building
dedicated data pipelines to derive
specific metrics. We can now
interactively develop queries in
minutes using Kinesis Analytics.”
Still, the certificate data needed
for the detection can be difficult
to retrieve pervasively and
continuously from broad and
distributed networks.
“Sifting through raw packet
streams to identify malicious
network activity can be a slow
and cumbersome process in a
world where real-time threat
identification and remediation
is critical,” said Robert Lowe,
Information Security Manager,
Fannie Mae. “Gigamon’s network
visibility and new HTTP SSL
certificate metadata capabilities
provide an added layer of
intelligence and the context
needed to more quickly, effectively
and efficiently protect both
network infrastructure and data.”
Certificate metadata lets
Gigamon, together with its
ecosystem partners in the
security analytics and SIEM
markets, leverage the network to
shorten the time to detection and
response.
“Organisations know that
their network traffic contains a lot
of potential intelligence that can
help remediate breaches,” said
Jai Balasubramaniyan, Director,
Security Product Management,
Gigamon. “Gigamon is
revolutionising Big Data
security analytics by uniquely
extracting metadata from this
data-in-motion and delivering
it at network speeds to security
technologies that use it to detect
and remediate threats faster.”
Gigamon has announced that
the Metadata Engine, a key part
of the GigaSECURE Security
Delivery Platform (SDP), can
now generate Hypertext Transfer
Protocol (HTTP) Secure Sockets
Layer (SSL) certificate metadata.
Trend Micro’s Deep Discovery
Inspector has been recognised
for the third consecutive year as a
recommended breach detection
system by NSS Labs.
Deep Discovery achieved a
99.8 percent detection rate in the
latest Breach Detection System test,
demonstrating a consistent ability
to detect network and endpoint-
based targeted attacks, advanced
threats and ransomware.
“The Breach Detection System
test by NSS Labs continuously
Amazon Web Services has
announced the availability
of Kinesis Analytics, a
fully managed service for
continuously querying streaming
data using standard SQL.
Using Kinesis Analytics,
developers can write standard
SQL queries on streaming data
and gain actionable insights in
real-time, without having to learn
any new programming skills.
Today’s digital businesses
generate massive quantities of
streaming data from diverse
sources. Being able to continuously
query and gain insights from this
information in real-time – as it
arrives – can allow companies to
respond more quickly to business
and customer needs. AWS claim
that with Kinesis Analytics,
continuously querying streaming
data in real-time is as simple as
writing SQL queries. It integrates
with Kinesis Streams and Kinesis
Trend Micro achieves
recommended status from
NSS Labs
AWS announces Kinesis Analytics
Eva Chen, CEO, Trend Micro
For more information, please write to sales.value@redingtonmea.com
4
VMware VSP - VTSP Bootcamp in Dubai, U.A.E. – 2nd August 2016
Fortinet ATP Framework Technical Day
in Manama, Bahrain – 11 August 2016
Fortinet Wireless Framework Technical Day in Muscat, Oman – 16-18 August 2016
Fortinet Security Roadshow in Amman, Jordan – 22 August 2016
Fortinet Security Seminar in Lebanon – 23 August 2016
Vision Solutions Partner Bootcamp in Dubai, U.A.E – 10 August 2016
SonicWALL Security Partner Update in
Dubai, U.A.E. – 15 August 2016
VMware Airwatch Enablement Session in Dubai, U.A.E. – 21-25 August 2016
Entrust Datacard Partnership Launch in Dubai, U.A.E. – 22 August 2016
Fortinet Wireless Framework Technical Day in Doha, Qatar – 23-25 August 2016
Trend Micro Deep Security ATC Training in Dubai, U.A.E. –
16-18 August 2016
EVENTS
For more information, please write to sales.value@redingtonmea.com
5
Avaya Partner Bootcamp in Nairobi, Kenya – 11th August 2016
Fortinet ATP Framework Technical Day in Riyadh, Saudi Arabia – 10 August 2016
EMC End User Forum with Partner IMPC in Ghana – 17 August 2016
Symantec Partner Bootcamp in Nairobi, Kenya –18 August 2016
Fortinet ATP Framework Technical Day in Abu Dhabi, U.A.E. – 25 August 2016
Tripplite Partner Bootcamp in Ethiopia – 16 August 2016
Palo Alto Partner Bootcamp in Riyadh, Saudi Arabia – 10 August 2016
EMC End User Forum with Partner ISON Technologies in Kenya – 18 August 2016
SAP, Dell and EMC End User Forum in Nairobi, Kenya – 24 August 2016
Oracle Security Solution Workshop with partner IITC in Muscat, Oman – 23 August 2016
For more information, please write to sales.value@redingtonmea.com
6
Cisco releases Midyear Cybersecurity Report
Thereporthighlightsthatorganisationsareunpreparedforfuturestrainsofmoresophisticatedransomware.
Configuringdeviceswithapps,emailandWi-Fieasily,itenables
thedataencryptionandsecurityaswell.
Thesolutionallowsfirms
tosecureandmanageall
privilegedaccountsinthecloud.
Cisco highlighted in its 2016
Midyear Cybersecurity Report
(MCR) that organisations are
unprepared for future strains of
more sophisticated ransomware.
According to the report’s
findings, the struggle to constrain
the operational space of attackers
is the biggest challenge facing
businesses and threatens the
underlying foundation required
for digital transformation. Other
key findings in the MCR include
VMware has released
AirWatch Express,
a simple mobile
device management
(MDM) cloud
solution designed to
get devices up and
running quickly.
AirWatch Express
aims to make it easy
to configure devices
with apps, email
and Wi-Fi, while enabling the data
encryption and security that is
necessary in today’s environment.
It delivers an “affordable,
consumer-friendly MDM,” built
on the same platform as VMware
AirWatch, an enterprise mobility
management solution. The solution
intends to allow more organisations
globally to protect their company by
securing their employee’s devices in
just a few clicks.
“The transformative nature
of mobility has caused the mobile
endpoint to become the primary
adversaries expanding their focus
to server-side attacks, evolving
attack methods and increasing
use of encryption to mask activity.
So far in 2016, ransomware
has become the most profitable
malware type in history. Cisco
expects to see this trend continue
with even more destructive
ransomware that can spread by
itself and hold entire networks,
and therefore companies, hostage.
It underscored that new
modular strains of ransomware
will be able to quickly switch
tactics to maximise efficiency.
For example, future ransomware
attacks will evade detection by
being able to limit CPU usage
and refrain from command-and-
control actions.
Mike Weston, VP, Cisco
ME said, “Attackers are going
computing device
for many businesses,
and these same
organisations
are struggling to
keep up with the
device and app
proliferation. The
truth is managing
mobile devices
can be a timely
and complicated
process,” said Blake Brannon, Vice
President of Product Marketing,
End-User Computing, VMware.
“Without the need for technical
knowledge or additional IT staff,
AirWatch Express empowers
organisations to support an ever
increasing mobile workforce.”
AirWatch Express is a
solution that doesn’t require
extensive set up or training,
and is available for iOS, macOS,
Android and Windows 10. It
starts at $2.50 per device and is
available today.
undetected and expanding their
time to operate. To close the
attackers’ windows of opportunity,
customers will require more
visbility into their networks
and must improve activities,
like patching and retiring aging
infrastructure lacking in advanced
security capabilities. Cisco is
working with our customers to
help them match and exceed their
attackers’ level of sophistication,
visbility and control.”
Visibility across the network
and endpoints remains a
primary challenge. On average,
organisations take up to 200
days to identify new threats.
Cisco’s median time to detection
(TTD) continues to outpace the
industry, hitting a new low of
approximately 13 hours to detect
previously unknown compromises
CyberArk has announced new
capabilities for reducing cyber
security risk in the cloud.
The CyberArk Privileged
Account Security Solution
allows organisations to secure,
manage, control access, rotate
credentials, monitor and audit
all privileged accounts in the
cloud. Working with automation
and orchestration tools such
as Chef, Puppet, Windows
PowerShell, Jenkins and others,
CyberArk helps build privileged
account security into cloud
environments with automatic
provisioning and integration
during cloud migration and on-
going management. Enhanced
REST APIs available in CyberArk
Privileged Account Security
for the six months ending in April
2016. This result is down from
17.5 hours for the period ending
in October 2015. Faster time to
detection of threats is critical to
constrain attackers’ operational
space and minimise damage.
As attackers innovate, many
defenders continue to struggle
with maintaining the security of
their devices and systems. In the
Europe, Middle East, and Africa
region, Ukraine and Romania
were the greatest sources of
blocked traffic as a proportion
of their overall traffic; and in
Asia-Pacific, Australia topped the
list. Just 8.4 percent of the total
vulnerable Cisco devices detected
globally were in the Africa region
– a small collection compared to
24 percent found in Europe, and
35.5 percent in Asia.
Solution v9.7 enable broader
cloud automation capabilities
and greater security for DevOps
environments.
CyberArk secures assets
running in the cloud, but also
integrates privileged account
security into DevOps processes,
facilitating cloud migrations and
enabling organisations to get
the full benefit of the agility and
elasticity of the cloud.
“When investing in the
business benefits of the cloud and
DevOps strategies, organisations
shouldn’t have to make trade-
offs between speed, efficiency
and security,” said Roy Adar,
Senior Vice President, Product
Management, CyberArk. “CyberArk
is a trusted advisor and partner in
our customers’ cloud migration
strategies. An effective cloud
strategy must include security
from the beginning – not after the
fact. We bake privileged account
security into cloud automation
tools and the processes they enable
to create repeatable, reliable
security that is responsive to the
elasticity of these environments.”
VMware launches AirWatch Express CyberArk secures
enterprise cloud
orchestration and
automation
Mike Weston, VP, Cisco Middle East
Blake Brannon,VP, Product Market-
ing, End-User Computing, VMware
For more information, please write to sales.value@redingtonmea.com
7
Check Point introduces
SandBlast Agent for Browsers
SandBlastAgentforBrowsersisdesignedtoprotectusersfromevolvingthreatsbyseamlessly
incorporatingkeycomponentsofthesecuritymodelintothebrowser.
The new QoS includes data protection, application integration, scheduling, and
performance enhancements.
TheFortiAP-Useriesof
universalwirelessAPis
designedtoreducecomplexity.Addressing the exponential
growth in web-based malware,
phishing and social engineering
attacks, Check Point Software
Technologies has announced
SandBlast Agent for Browsers with
Zero Phishing technology.
It is designed to protect users
from evolving threats by seamlessly
incorporating key components of
Pivot3 has extended the capabilities
of its patented Dynamic Quality of
Service (QoS) software to include
policy-driven data protection
capabilities.
The software’s new QoS
includes data protection,
application integration, scheduling,
and performance enhancements
to the existing QoS capabilities of
the Pivot3 flash arrays, providing
customers with more automation
and flexibility in how they
guarantee service level agreements
(SLAs) for critical business
applications.
With data protection QoS,
customers can simply define
policies specifying snapshot,
replication and retention and
apply them to volumes or groups
of volumes. The addition of
QoS scheduling capabilities
lets customers set pre-defined
the security model into the browser.
It provides real-time protection,
all while reducing the resources
required to prevent today’s most
advanced attacks.
For better business results,
users now expect unconstrained
internet access and immediate
delivery of downloaded content
and email. At the same time,
enterprises must contend with
the changing threat landscape, as
they strive to prevent the theft of
sensitive customer information and
their own intellectual property,
while maintaining the efficiency
of their critical business systems.
Files downloaded from the web
represent a leading entry point for
malware today, and data shows
this threat is growing.
Web-based malware and
social engineering attacks targeting
organisations are increasing in
volume and sophistication, with
cyber-attackers using the latest
evasion techniques and persuasive
scams to infect their victims.
“Existing technologies ask
users to wait for content to be
evaluated, or require multiple,
intrusive software installations
on every system,” said Nathan
Shuchami, Head of Advanced
Threat Prevention, Check Point.
“SandBlast Agent for Browsers
brings the highest level of protection
to users in a simple browser plug-in
that blocks unknown and zero-
day malware delivered via web
downloads, while quickly delivering
safe content within seconds.”
Fortinet has announced the
launch of its new FortiAP-U
series of universal wireless
access points (AP), designed to
reduce complexity with what
the company claims to be the
most flexible, enterprise-grade
wireless solution on the market.
The universal APs combine
unified access network
control and visibility, with
the protection of Fortinet’s
Security Fabric. FortiAP-U
claims to simplify deployment
and administration of access
networks by offering a single
appliance that is compatible
with all of the company’s access
management platforms.
Seamless integration with
Fortinet’s Security Fabric
also enables access network
segmentation capabilities to
deliver the only security strategy
capable of protecting enterprises
against threats targeting IoT and
endpoint devices before they can
access critical internal data.
The access points feature
innovative plug-in-play
implementation, enabling
each device to automatically
determine the type of
management and pull down
configuration information
to deliver rapid deployment
without the need for IT
to manually update every
appliance.
Fortinet Universal APs
are also designed to suit the
wireless needs of the largest
enterprises with cutting-edge
features such as quad special
streams, extended 5 GHz
channel support, wide-channel
160MHz and Multi-User MIMO.
These technologies maximise
bandwidth and device capacity,
supporting even the densest
wireless needs with multi-
gigabit throughput.
Pivot3 adds policy-driven data
protection capabilities
Fortinet launches
universal wireless
access points
schedules for both performance
and data protection policies,
allowing them to change
automatically at pre-determined
times. By automating policy
changes, IT can support the
business with greater agility
as application priorities and
workloads change.
“By eliminating contention
issues, Pivot3’s QoS has allowed
us to improve the performance of
our most critical member-facing
systems, such as online banking,”
said Chris Visocnik, Director of
IT, Consumers Credit Union.
“Now with the addition of data
protection QoS, we have the option
of simplifying and automating
our data protection policies for
mission-critical and member-
facing credit union applications.”
“IT organisations are pushing
to consolidate multiple application
workloads onto common
infrastructures to reduce their
capital and operating expenses,”
said Ahmad Chamseddine, Vice
President and Chief Operations
Officer, Pivot3. “Customers
need guaranteed performance
and data protection in line with
their business priorities, which
is why we’re continuing to
innovate with Quality of Service
and hyperconvergence. This is
another step in the development
and integration of the Pivot3 and
NexGen Storage technology sets
following our recent acquisition
as we move toward achieving the
software-defined data centre.”
The new QoS capabilities are
now available with vSTAC SLX
Hyperconverged and N5 Flash
Storage systems through Pivot3’s
authorised resellers and to Pivot3
customers on support contracts.
“SandBlast Agent
for Browsers
brings the highest
level of protection
to users in a simple
browser plug-in.”
For more information, please write to sales.value@redingtonmea.com

More Related Content

What's hot

Cloud & Big Data - Digital Transformation in Banking
Cloud & Big Data - Digital Transformation in Banking Cloud & Big Data - Digital Transformation in Banking
Cloud & Big Data - Digital Transformation in Banking Sutedjo Tjahjadi
 
Record manager 8.0 presentation
Record manager 8.0  presentationRecord manager 8.0  presentation
Record manager 8.0 presentationAndrey Karpov
 
Customer Centric Innovation in a World of Shiny Objects-Dallas
Customer Centric Innovation in a World of Shiny Objects-DallasCustomer Centric Innovation in a World of Shiny Objects-Dallas
Customer Centric Innovation in a World of Shiny Objects-DallasJoAnna Cheshire
 
Cisco Connect 2018 Malaysia - It transformation-an imperative for driving bus...
Cisco Connect 2018 Malaysia - It transformation-an imperative for driving bus...Cisco Connect 2018 Malaysia - It transformation-an imperative for driving bus...
Cisco Connect 2018 Malaysia - It transformation-an imperative for driving bus...NetworkCollaborators
 
FourNet Microsoft Teams Direct Routing and Contact Centre Integration
FourNet Microsoft Teams Direct Routing and Contact Centre IntegrationFourNet Microsoft Teams Direct Routing and Contact Centre Integration
FourNet Microsoft Teams Direct Routing and Contact Centre IntegrationJoshua Bundy ACIM
 
CWIN17 san francisco-kiran murthy-cloud native - sf v4
CWIN17 san francisco-kiran murthy-cloud native - sf v4CWIN17 san francisco-kiran murthy-cloud native - sf v4
CWIN17 san francisco-kiran murthy-cloud native - sf v4Capgemini
 
Software_defines_the_future_infrastructure (1)_final
Software_defines_the_future_infrastructure (1)_finalSoftware_defines_the_future_infrastructure (1)_final
Software_defines_the_future_infrastructure (1)_finalKhiro Mishra
 
Improving Intelligence Analysis Through Cloud Analytics
Improving Intelligence Analysis Through  Cloud AnalyticsImproving Intelligence Analysis Through  Cloud Analytics
Improving Intelligence Analysis Through Cloud AnalyticsBooz Allen Hamilton
 
Developing a Business Case for Cloud
Developing a Business Case for CloudDeveloping a Business Case for Cloud
Developing a Business Case for CloudBooz Allen Hamilton
 
Improve network safety through better visibility – Netmagic
Improve network safety through better visibility – NetmagicImprove network safety through better visibility – Netmagic
Improve network safety through better visibility – NetmagicNetmagic Solutions Pvt. Ltd.
 
Terminology guide for digital health in 2021
Terminology guide for digital health in 2021Terminology guide for digital health in 2021
Terminology guide for digital health in 2021Velametis
 
GigaOM Putting Big Data to Work by Brett Sheppard
GigaOM Putting Big Data to Work by Brett SheppardGigaOM Putting Big Data to Work by Brett Sheppard
GigaOM Putting Big Data to Work by Brett SheppardBrett Sheppard
 
HP Enterprise Software: Making your applications and information work for you
HP Enterprise Software: Making your applications and information work for youHP Enterprise Software: Making your applications and information work for you
HP Enterprise Software: Making your applications and information work for youHP Enterprise Italia
 
Assessing the Business Value of SDN Datacenter Security Solutions
Assessing the Business Value of SDN Datacenter Security SolutionsAssessing the Business Value of SDN Datacenter Security Solutions
Assessing the Business Value of SDN Datacenter Security Solutionsxband
 
#1 keynote get social_be_mobile_runcloud
#1 keynote get social_be_mobile_runcloud#1 keynote get social_be_mobile_runcloud
#1 keynote get social_be_mobile_runcloudCentral NyT
 
Security: Enabling the Journey to the Cloud
Security: Enabling the Journey to the CloudSecurity: Enabling the Journey to the Cloud
Security: Enabling the Journey to the CloudCapgemini
 

What's hot (20)

Cloud & Big Data - Digital Transformation in Banking
Cloud & Big Data - Digital Transformation in Banking Cloud & Big Data - Digital Transformation in Banking
Cloud & Big Data - Digital Transformation in Banking
 
Record manager 8.0 presentation
Record manager 8.0  presentationRecord manager 8.0  presentation
Record manager 8.0 presentation
 
Customer Centric Innovation in a World of Shiny Objects-Dallas
Customer Centric Innovation in a World of Shiny Objects-DallasCustomer Centric Innovation in a World of Shiny Objects-Dallas
Customer Centric Innovation in a World of Shiny Objects-Dallas
 
Cisco Connect 2018 Malaysia - It transformation-an imperative for driving bus...
Cisco Connect 2018 Malaysia - It transformation-an imperative for driving bus...Cisco Connect 2018 Malaysia - It transformation-an imperative for driving bus...
Cisco Connect 2018 Malaysia - It transformation-an imperative for driving bus...
 
Future of Big Data
Future of Big DataFuture of Big Data
Future of Big Data
 
Redington Value Journal - June 2018
Redington Value Journal - June 2018Redington Value Journal - June 2018
Redington Value Journal - June 2018
 
FourNet Microsoft Teams Direct Routing and Contact Centre Integration
FourNet Microsoft Teams Direct Routing and Contact Centre IntegrationFourNet Microsoft Teams Direct Routing and Contact Centre Integration
FourNet Microsoft Teams Direct Routing and Contact Centre Integration
 
CWIN17 san francisco-kiran murthy-cloud native - sf v4
CWIN17 san francisco-kiran murthy-cloud native - sf v4CWIN17 san francisco-kiran murthy-cloud native - sf v4
CWIN17 san francisco-kiran murthy-cloud native - sf v4
 
Software_defines_the_future_infrastructure (1)_final
Software_defines_the_future_infrastructure (1)_finalSoftware_defines_the_future_infrastructure (1)_final
Software_defines_the_future_infrastructure (1)_final
 
Improving Intelligence Analysis Through Cloud Analytics
Improving Intelligence Analysis Through  Cloud AnalyticsImproving Intelligence Analysis Through  Cloud Analytics
Improving Intelligence Analysis Through Cloud Analytics
 
Developing a Business Case for Cloud
Developing a Business Case for CloudDeveloping a Business Case for Cloud
Developing a Business Case for Cloud
 
Improve network safety through better visibility – Netmagic
Improve network safety through better visibility – NetmagicImprove network safety through better visibility – Netmagic
Improve network safety through better visibility – Netmagic
 
Host your Cloud – Netmagic Solutions
Host your Cloud – Netmagic SolutionsHost your Cloud – Netmagic Solutions
Host your Cloud – Netmagic Solutions
 
Terminology guide for digital health in 2021
Terminology guide for digital health in 2021Terminology guide for digital health in 2021
Terminology guide for digital health in 2021
 
GigaOM Putting Big Data to Work by Brett Sheppard
GigaOM Putting Big Data to Work by Brett SheppardGigaOM Putting Big Data to Work by Brett Sheppard
GigaOM Putting Big Data to Work by Brett Sheppard
 
HP Enterprise Software: Making your applications and information work for you
HP Enterprise Software: Making your applications and information work for youHP Enterprise Software: Making your applications and information work for you
HP Enterprise Software: Making your applications and information work for you
 
Cloud Playbook
Cloud PlaybookCloud Playbook
Cloud Playbook
 
Assessing the Business Value of SDN Datacenter Security Solutions
Assessing the Business Value of SDN Datacenter Security SolutionsAssessing the Business Value of SDN Datacenter Security Solutions
Assessing the Business Value of SDN Datacenter Security Solutions
 
#1 keynote get social_be_mobile_runcloud
#1 keynote get social_be_mobile_runcloud#1 keynote get social_be_mobile_runcloud
#1 keynote get social_be_mobile_runcloud
 
Security: Enabling the Journey to the Cloud
Security: Enabling the Journey to the CloudSecurity: Enabling the Journey to the Cloud
Security: Enabling the Journey to the Cloud
 

Similar to Redington Value Journal - September 2016

T-Byte Hybrid Cloud Infrastructure July 2021
T-Byte Hybrid Cloud Infrastructure July 2021T-Byte Hybrid Cloud Infrastructure July 2021
T-Byte Hybrid Cloud Infrastructure July 2021EGBG Services
 
Protect your confidential information while improving services
Protect your confidential information while improving servicesProtect your confidential information while improving services
Protect your confidential information while improving servicesCloudMask inc.
 
Hu Yoshida's Point of View: Competing In An Always On World
Hu Yoshida's Point of View: Competing In An Always On WorldHu Yoshida's Point of View: Competing In An Always On World
Hu Yoshida's Point of View: Competing In An Always On WorldHitachi Vantara
 
Seven data storage & networking trends in 2020
Seven data storage & networking trends in 2020Seven data storage & networking trends in 2020
Seven data storage & networking trends in 2020Abaram Network Solutions
 
Dipl.-Ing. Werner Plessl (Hewlett Packard Enterprise).
Dipl.-Ing. Werner Plessl (Hewlett Packard Enterprise).Dipl.-Ing. Werner Plessl (Hewlett Packard Enterprise).
Dipl.-Ing. Werner Plessl (Hewlett Packard Enterprise).Agenda Europe 2035
 
Driving Digital Experience through the Cloud
Driving Digital Experience through the CloudDriving Digital Experience through the Cloud
Driving Digital Experience through the CloudCognizant
 
Customer Presentation - IBM Cloud Pak for Data Overview (Level 100).PPTX
Customer Presentation - IBM Cloud Pak for Data Overview (Level 100).PPTXCustomer Presentation - IBM Cloud Pak for Data Overview (Level 100).PPTX
Customer Presentation - IBM Cloud Pak for Data Overview (Level 100).PPTXtsigitnist02
 
eGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with AegifyeGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with Aegifyflashnewsrelease
 
Analytics as a Service in SL
Analytics as a Service in SLAnalytics as a Service in SL
Analytics as a Service in SLSkylabReddy Vanga
 

Similar to Redington Value Journal - September 2016 (20)

Redington Value Journal - March 2017
Redington Value Journal - March 2017Redington Value Journal - March 2017
Redington Value Journal - March 2017
 
Value journal October_2019
Value journal October_2019 Value journal October_2019
Value journal October_2019
 
Redington Value Journal - December 2017
Redington Value Journal - December 2017Redington Value Journal - December 2017
Redington Value Journal - December 2017
 
T-Byte Hybrid Cloud Infrastructure July 2021
T-Byte Hybrid Cloud Infrastructure July 2021T-Byte Hybrid Cloud Infrastructure July 2021
T-Byte Hybrid Cloud Infrastructure July 2021
 
Value Stories - 7th Issue
Value Stories - 7th Issue Value Stories - 7th Issue
Value Stories - 7th Issue
 
Redington Value Journal - February 2018
Redington Value Journal - February 2018Redington Value Journal - February 2018
Redington Value Journal - February 2018
 
Value Journal January 2020
Value Journal January 2020Value Journal January 2020
Value Journal January 2020
 
Redington Value Journal - May 2018
Redington Value Journal - May 2018Redington Value Journal - May 2018
Redington Value Journal - May 2018
 
Redington Value Journal - December 2016
Redington Value Journal - December 2016Redington Value Journal - December 2016
Redington Value Journal - December 2016
 
Value Journal - June 2021
Value Journal - June 2021Value Journal - June 2021
Value Journal - June 2021
 
Protect your confidential information while improving services
Protect your confidential information while improving servicesProtect your confidential information while improving services
Protect your confidential information while improving services
 
Hu Yoshida's Point of View: Competing In An Always On World
Hu Yoshida's Point of View: Competing In An Always On WorldHu Yoshida's Point of View: Competing In An Always On World
Hu Yoshida's Point of View: Competing In An Always On World
 
Seven data storage & networking trends in 2020
Seven data storage & networking trends in 2020Seven data storage & networking trends in 2020
Seven data storage & networking trends in 2020
 
Dipl.-Ing. Werner Plessl (Hewlett Packard Enterprise).
Dipl.-Ing. Werner Plessl (Hewlett Packard Enterprise).Dipl.-Ing. Werner Plessl (Hewlett Packard Enterprise).
Dipl.-Ing. Werner Plessl (Hewlett Packard Enterprise).
 
NG-Brochure
NG-BrochureNG-Brochure
NG-Brochure
 
Driving Digital Experience through the Cloud
Driving Digital Experience through the CloudDriving Digital Experience through the Cloud
Driving Digital Experience through the Cloud
 
Customer Presentation - IBM Cloud Pak for Data Overview (Level 100).PPTX
Customer Presentation - IBM Cloud Pak for Data Overview (Level 100).PPTXCustomer Presentation - IBM Cloud Pak for Data Overview (Level 100).PPTX
Customer Presentation - IBM Cloud Pak for Data Overview (Level 100).PPTX
 
BIg Data Trends in 2016
BIg Data Trends in 2016BIg Data Trends in 2016
BIg Data Trends in 2016
 
eGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with AegifyeGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with Aegify
 
Analytics as a Service in SL
Analytics as a Service in SLAnalytics as a Service in SL
Analytics as a Service in SL
 

More from Redington Value Distribution

More from Redington Value Distribution (20)

Value Journal - April-May 2021
Value Journal - April-May 2021 Value Journal - April-May 2021
Value Journal - April-May 2021
 
Value Journal - February 2021
Value Journal - February 2021Value Journal - February 2021
Value Journal - February 2021
 
Value Journal - January 2021
Value Journal - January 2021Value Journal - January 2021
Value Journal - January 2021
 
Value Journal - December 2020
Value Journal - December 2020Value Journal - December 2020
Value Journal - December 2020
 
Value Journal - October 2020
Value Journal - October 2020Value Journal - October 2020
Value Journal - October 2020
 
Value Journal - September 2020
Value Journal - September 2020Value Journal - September 2020
Value Journal - September 2020
 
Value Journal - August 2020
Value Journal - August 2020Value Journal - August 2020
Value Journal - August 2020
 
Value Journal _July 2020
Value Journal _July 2020Value Journal _July 2020
Value Journal _July 2020
 
Value journal June 2020
Value journal June 2020Value journal June 2020
Value journal June 2020
 
Value stories - 5th Issue
Value stories - 5th IssueValue stories - 5th Issue
Value stories - 5th Issue
 
Value journal March2020
Value journal March2020Value journal March2020
Value journal March2020
 
Value Journal February 2020
Value Journal February 2020Value Journal February 2020
Value Journal February 2020
 
Value Journal December 2019
Value Journal December 2019Value Journal December 2019
Value Journal December 2019
 
Value journal November_2019
Value journal November_2019Value journal November_2019
Value journal November_2019
 
Value stories - 4th Issue - October 2019
Value stories - 4th Issue - October 2019Value stories - 4th Issue - October 2019
Value stories - 4th Issue - October 2019
 
Value journal September_2019
Value journal September_2019 Value journal September_2019
Value journal September_2019
 
Redington Value journal - August 2019
Redington Value journal - August 2019 Redington Value journal - August 2019
Redington Value journal - August 2019
 
Redington Value Journal - July 2019
Redington Value Journal - July 2019Redington Value Journal - July 2019
Redington Value Journal - July 2019
 
Redington Value Journal - June 2019
Redington Value Journal - June 2019Redington Value Journal - June 2019
Redington Value Journal - June 2019
 
Value Stories - 3rd issue - April 2019
Value Stories - 3rd issue - April 2019Value Stories - 3rd issue - April 2019
Value Stories - 3rd issue - April 2019
 

Recently uploaded

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 

Recently uploaded (20)

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 

Redington Value Journal - September 2016

  • 1. For more information, please write to sales.value@redingtonmea.com Issue 04 // September 2016 Continued on page 2 Continued on page 2 Continued on page 2 HPE ACQUIRES SGI FOR $275 MILLION Dell-EMC deal set to close in September Oracle MiniCluster S7-2 Engineered System DellandEMChaveannouncedplanstoclosethetransaction tocombinebothbusinesseson7thSeptember2016. ThenewsystemaimstobringOracledatabasecustomers therequiredzerodowntimeandfullsecuritycompliance. Redington Value is a value added distributor for the following brands in parts of Middle East & Africa: H ewlett Packard Enterprise has announced that it has signed a definitive agreement to acquire SGI for $7.75 per share in cash, a transaction valued at approximately $275 million, net of cash and debt. SGI products and services are used for high-performance computing (HPC) and Big Data analytics in the scientific, technical, business and government communities to solve challenging data-intensive computing, data management and virtualisation problems. The company has approximately 1,100 employees worldwide, and had revenues of $533 million in fiscal 2016. “At HPE, we are focused on empowering data-driven organisations,” said Antonio Neri, Executive Vice President and General Manager, Enterprise Group, Hewlett Packard Enterprise. “SGI’s immediately following the close of the transaction. The announcement follows regulatory approval of the Dell and EMC transaction by China’s Ministry of Commerce (MOFCOM), which has granted clearance for the companies’ proposed combination. MOFCOM approval was the final regulatory condition to closing the transaction. EMC shareholders approved the Oracle has released a low cost SPARC Cluster based on the new low cost SPARC S7-2 servers. The new system aims to bring Oracle database customers the required zero downtime and full security compliance. According to the company, the MiniCluster S7-2 is a simple and efficiently engineered system designed Dell Technologies, the name of the new combined company, will begin operating to run enterprise databases and applications with uncompromising security. It allows users to run remote offices, small offices, and agile software development (DevOps) environments. It is also ideal for highly security- sensitive applications, such as managing patient medical Michael Dell, CEO and Chairman, Dell Technologies
  • 2. For more information, please write to sales.value@redingtonmea.com innovative technologies and services, including its best-in- class Big Data analytics and high-performance computing solutions, complement HPE’s proven data centre solutions designed to create business insight and accelerate time to value for customers.” SGI’s highly complementary portfolio, including its in- memory high-performance data analytics technology, will extend and strengthen HPE’s current leadership position in the growing mission critical and high-performance computing segments of the server market. The combined HPE and SGI portfolio, including transaction on July 19, with approximately 98 percent of voting EMC shareholders casting their votes in favour of the merger, representing approximately 74 percent of EMC’s outstanding common stock. “This is an historic moment for both Dell and EMC. Combined, we will be exceptionally well- positioned for growth in the most strategic areas of next generation IT including records, processing financial transactions, handling secure communications, running mission-critical enterprise resource planning (ERP) applications, and hosting security-related services. It has 1 TB of memory with 16.8 TB of raw flash- based storage and 48 TB of raw disk-based storage. The system is also powered by Oracle’s SPARC S7 processor, which delivers higher baseline per-core performance than x86 processors and features HPE ACQUIRES... From page 1 From page 1 From page 1 2 a comprehensive services capability, will support private and public sector customers seeking larger supercomputer installations, including U.S. federal agencies as well enterprises looking to leverage high-performance computing for business insights and a competitive edge. “Our HPC and high- performance data technologies and analytic capabilities, based on a 30-plus year legacy of innovation, complement HPE’s industry-leading enterprise solutions. This combination addresses today’s complex business problems that require applying data analytics and tools to securely process vast amounts of data,” said Jorge Titinger, CEO and President, SGI. “The computing power that our solutions deliver can interpret this data to give customers quicker and more actionable insights. Together, HPE and SGI will offer one of the most comprehensive suites of solutions in the industry, which can be brought to market more effectively through HPE’s global reach.” The transaction is expected to close in the first quarter of HPE’s fiscal year 2017, subject to regulatory approvals and other customary closing conditions. digital transformation, software-defined data centre, converged infrastructure, hybrid cloud, mobile and security,” said Michael Dell, Chairman and CEO of Dell Technologies. “Our investments in R&D and innovation, along with our 140,000 team members around the world, will give us unmatched scale, strength and flexibility, deepening our relationships with customers of all sizes.” At closing, EMC shareholders will receive $24.05 per share in cash in addition to a newly issued tracking stock linked to a portion of EMC’s economic interest in the VMware business. Based on the estimated number of EMC shares outstanding at the close of the transaction, EMC shareholders are expected to receive approximately 0.111 shares of new tracking stock for each EMC share. Upon close of the transaction, EMC shares under the ticker symbol ‘EMC’ will be suspended from trading on the New York Stock Exchange. Dell-EMC... Oracle... silicon secured memory, data analytics accelerators (DAX), cryptographic acceleration, and in-line memory decompression to support its security and analytics performance. Oracle highlights that this prebuilt Clustered system can bring end-users secured and accelerated cloud infrastructure, including Oracle Database, Java, and enterprise applications. Its unique built-in security technology helps protect data against intrusions by malware and security breaches. “Our HPC and high-performance data technologies and analytic capabilities, based on a 30-plus year legacy of innovation, complement HPE’s industry-leading enterprise solutions.” ““Combined, we will be exceptionally well-positioned for growth in the most strategic areas of next generation IT.” Oracle MiniCluster S7-2 Engineered System
  • 3. For more information, please write to sales.value@redingtonmea.com 3 Jai Balasubramaniyan, Director, Security Product Management, Gigamon Gigamon fortifies security analytics with certificate metadata Certificate metadata allows to leverage the network to shorten the time to detection and response. Deep Discovery Inspector has achieved a 99.8 percent detection rate in the latest Breach Detection System test. Using the service, developers can write standard SQL queries on streaming data and gain actionable insights in real-time. GigaSECURE expedites the time to detection of potentially malicious web servers and unwanted SSL communications by providing security analytics technologies with the information they need to identify invalid SSL certificates. SSL-based attacks are on the rise, and many phishing sites use fake SSL certificates to appear legitimate so that targets and infected machines will connect to them. Security analytics tools like Security Information and Event Management Systems (SIEMs) can spot these potentially harmful web communications by flagging inconsistencies in the fields of SSL certificates. helps define the enterprise security space, recognising those that raise the bar for the industry,” said Eva Chen, CEO, Trend Micro. “As advanced threats continue to increase in sophistication, effective breach detection is an essential part of a connected threat defence for enterprises. Our customers need an effective BDS as part of a layered approach to security to not only detect, but also respond to and protect against new threats.” Deep Discovery, which is also sold as Trend Micro TippingPoint Advanced Threat Protection, uses extensive detection techniques to identify advanced threats, and ransomware. It monitors all network traffic traversing physical and virtual segments, on over 100 protocols and applications across all network ports. Firehose and can automatically recognise standard data formats within data streams and suggest a schema, which is easy to edit using Kinesis Analytics’ interactive schema editor. MLB Advanced Media (MLBAM) is a full service solutions provider that delivers digital experiences through all forms of interactive media. “We capture telemetry and clickstream data from our video streaming clients using Amazon Kinesis Streams. We process that data in real-time to monitor the video streaming experience we provide our customers,” said Rob Goretsky, Director, Data Engineering, MLBAM. “Insightful analysis of streaming data previously involved building dedicated data pipelines to derive specific metrics. We can now interactively develop queries in minutes using Kinesis Analytics.” Still, the certificate data needed for the detection can be difficult to retrieve pervasively and continuously from broad and distributed networks. “Sifting through raw packet streams to identify malicious network activity can be a slow and cumbersome process in a world where real-time threat identification and remediation is critical,” said Robert Lowe, Information Security Manager, Fannie Mae. “Gigamon’s network visibility and new HTTP SSL certificate metadata capabilities provide an added layer of intelligence and the context needed to more quickly, effectively and efficiently protect both network infrastructure and data.” Certificate metadata lets Gigamon, together with its ecosystem partners in the security analytics and SIEM markets, leverage the network to shorten the time to detection and response. “Organisations know that their network traffic contains a lot of potential intelligence that can help remediate breaches,” said Jai Balasubramaniyan, Director, Security Product Management, Gigamon. “Gigamon is revolutionising Big Data security analytics by uniquely extracting metadata from this data-in-motion and delivering it at network speeds to security technologies that use it to detect and remediate threats faster.” Gigamon has announced that the Metadata Engine, a key part of the GigaSECURE Security Delivery Platform (SDP), can now generate Hypertext Transfer Protocol (HTTP) Secure Sockets Layer (SSL) certificate metadata. Trend Micro’s Deep Discovery Inspector has been recognised for the third consecutive year as a recommended breach detection system by NSS Labs. Deep Discovery achieved a 99.8 percent detection rate in the latest Breach Detection System test, demonstrating a consistent ability to detect network and endpoint- based targeted attacks, advanced threats and ransomware. “The Breach Detection System test by NSS Labs continuously Amazon Web Services has announced the availability of Kinesis Analytics, a fully managed service for continuously querying streaming data using standard SQL. Using Kinesis Analytics, developers can write standard SQL queries on streaming data and gain actionable insights in real-time, without having to learn any new programming skills. Today’s digital businesses generate massive quantities of streaming data from diverse sources. Being able to continuously query and gain insights from this information in real-time – as it arrives – can allow companies to respond more quickly to business and customer needs. AWS claim that with Kinesis Analytics, continuously querying streaming data in real-time is as simple as writing SQL queries. It integrates with Kinesis Streams and Kinesis Trend Micro achieves recommended status from NSS Labs AWS announces Kinesis Analytics Eva Chen, CEO, Trend Micro
  • 4. For more information, please write to sales.value@redingtonmea.com 4 VMware VSP - VTSP Bootcamp in Dubai, U.A.E. – 2nd August 2016 Fortinet ATP Framework Technical Day in Manama, Bahrain – 11 August 2016 Fortinet Wireless Framework Technical Day in Muscat, Oman – 16-18 August 2016 Fortinet Security Roadshow in Amman, Jordan – 22 August 2016 Fortinet Security Seminar in Lebanon – 23 August 2016 Vision Solutions Partner Bootcamp in Dubai, U.A.E – 10 August 2016 SonicWALL Security Partner Update in Dubai, U.A.E. – 15 August 2016 VMware Airwatch Enablement Session in Dubai, U.A.E. – 21-25 August 2016 Entrust Datacard Partnership Launch in Dubai, U.A.E. – 22 August 2016 Fortinet Wireless Framework Technical Day in Doha, Qatar – 23-25 August 2016 Trend Micro Deep Security ATC Training in Dubai, U.A.E. – 16-18 August 2016 EVENTS
  • 5. For more information, please write to sales.value@redingtonmea.com 5 Avaya Partner Bootcamp in Nairobi, Kenya – 11th August 2016 Fortinet ATP Framework Technical Day in Riyadh, Saudi Arabia – 10 August 2016 EMC End User Forum with Partner IMPC in Ghana – 17 August 2016 Symantec Partner Bootcamp in Nairobi, Kenya –18 August 2016 Fortinet ATP Framework Technical Day in Abu Dhabi, U.A.E. – 25 August 2016 Tripplite Partner Bootcamp in Ethiopia – 16 August 2016 Palo Alto Partner Bootcamp in Riyadh, Saudi Arabia – 10 August 2016 EMC End User Forum with Partner ISON Technologies in Kenya – 18 August 2016 SAP, Dell and EMC End User Forum in Nairobi, Kenya – 24 August 2016 Oracle Security Solution Workshop with partner IITC in Muscat, Oman – 23 August 2016
  • 6. For more information, please write to sales.value@redingtonmea.com 6 Cisco releases Midyear Cybersecurity Report Thereporthighlightsthatorganisationsareunpreparedforfuturestrainsofmoresophisticatedransomware. Configuringdeviceswithapps,emailandWi-Fieasily,itenables thedataencryptionandsecurityaswell. Thesolutionallowsfirms tosecureandmanageall privilegedaccountsinthecloud. Cisco highlighted in its 2016 Midyear Cybersecurity Report (MCR) that organisations are unprepared for future strains of more sophisticated ransomware. According to the report’s findings, the struggle to constrain the operational space of attackers is the biggest challenge facing businesses and threatens the underlying foundation required for digital transformation. Other key findings in the MCR include VMware has released AirWatch Express, a simple mobile device management (MDM) cloud solution designed to get devices up and running quickly. AirWatch Express aims to make it easy to configure devices with apps, email and Wi-Fi, while enabling the data encryption and security that is necessary in today’s environment. It delivers an “affordable, consumer-friendly MDM,” built on the same platform as VMware AirWatch, an enterprise mobility management solution. The solution intends to allow more organisations globally to protect their company by securing their employee’s devices in just a few clicks. “The transformative nature of mobility has caused the mobile endpoint to become the primary adversaries expanding their focus to server-side attacks, evolving attack methods and increasing use of encryption to mask activity. So far in 2016, ransomware has become the most profitable malware type in history. Cisco expects to see this trend continue with even more destructive ransomware that can spread by itself and hold entire networks, and therefore companies, hostage. It underscored that new modular strains of ransomware will be able to quickly switch tactics to maximise efficiency. For example, future ransomware attacks will evade detection by being able to limit CPU usage and refrain from command-and- control actions. Mike Weston, VP, Cisco ME said, “Attackers are going computing device for many businesses, and these same organisations are struggling to keep up with the device and app proliferation. The truth is managing mobile devices can be a timely and complicated process,” said Blake Brannon, Vice President of Product Marketing, End-User Computing, VMware. “Without the need for technical knowledge or additional IT staff, AirWatch Express empowers organisations to support an ever increasing mobile workforce.” AirWatch Express is a solution that doesn’t require extensive set up or training, and is available for iOS, macOS, Android and Windows 10. It starts at $2.50 per device and is available today. undetected and expanding their time to operate. To close the attackers’ windows of opportunity, customers will require more visbility into their networks and must improve activities, like patching and retiring aging infrastructure lacking in advanced security capabilities. Cisco is working with our customers to help them match and exceed their attackers’ level of sophistication, visbility and control.” Visibility across the network and endpoints remains a primary challenge. On average, organisations take up to 200 days to identify new threats. Cisco’s median time to detection (TTD) continues to outpace the industry, hitting a new low of approximately 13 hours to detect previously unknown compromises CyberArk has announced new capabilities for reducing cyber security risk in the cloud. The CyberArk Privileged Account Security Solution allows organisations to secure, manage, control access, rotate credentials, monitor and audit all privileged accounts in the cloud. Working with automation and orchestration tools such as Chef, Puppet, Windows PowerShell, Jenkins and others, CyberArk helps build privileged account security into cloud environments with automatic provisioning and integration during cloud migration and on- going management. Enhanced REST APIs available in CyberArk Privileged Account Security for the six months ending in April 2016. This result is down from 17.5 hours for the period ending in October 2015. Faster time to detection of threats is critical to constrain attackers’ operational space and minimise damage. As attackers innovate, many defenders continue to struggle with maintaining the security of their devices and systems. In the Europe, Middle East, and Africa region, Ukraine and Romania were the greatest sources of blocked traffic as a proportion of their overall traffic; and in Asia-Pacific, Australia topped the list. Just 8.4 percent of the total vulnerable Cisco devices detected globally were in the Africa region – a small collection compared to 24 percent found in Europe, and 35.5 percent in Asia. Solution v9.7 enable broader cloud automation capabilities and greater security for DevOps environments. CyberArk secures assets running in the cloud, but also integrates privileged account security into DevOps processes, facilitating cloud migrations and enabling organisations to get the full benefit of the agility and elasticity of the cloud. “When investing in the business benefits of the cloud and DevOps strategies, organisations shouldn’t have to make trade- offs between speed, efficiency and security,” said Roy Adar, Senior Vice President, Product Management, CyberArk. “CyberArk is a trusted advisor and partner in our customers’ cloud migration strategies. An effective cloud strategy must include security from the beginning – not after the fact. We bake privileged account security into cloud automation tools and the processes they enable to create repeatable, reliable security that is responsive to the elasticity of these environments.” VMware launches AirWatch Express CyberArk secures enterprise cloud orchestration and automation Mike Weston, VP, Cisco Middle East Blake Brannon,VP, Product Market- ing, End-User Computing, VMware
  • 7. For more information, please write to sales.value@redingtonmea.com 7 Check Point introduces SandBlast Agent for Browsers SandBlastAgentforBrowsersisdesignedtoprotectusersfromevolvingthreatsbyseamlessly incorporatingkeycomponentsofthesecuritymodelintothebrowser. The new QoS includes data protection, application integration, scheduling, and performance enhancements. TheFortiAP-Useriesof universalwirelessAPis designedtoreducecomplexity.Addressing the exponential growth in web-based malware, phishing and social engineering attacks, Check Point Software Technologies has announced SandBlast Agent for Browsers with Zero Phishing technology. It is designed to protect users from evolving threats by seamlessly incorporating key components of Pivot3 has extended the capabilities of its patented Dynamic Quality of Service (QoS) software to include policy-driven data protection capabilities. The software’s new QoS includes data protection, application integration, scheduling, and performance enhancements to the existing QoS capabilities of the Pivot3 flash arrays, providing customers with more automation and flexibility in how they guarantee service level agreements (SLAs) for critical business applications. With data protection QoS, customers can simply define policies specifying snapshot, replication and retention and apply them to volumes or groups of volumes. The addition of QoS scheduling capabilities lets customers set pre-defined the security model into the browser. It provides real-time protection, all while reducing the resources required to prevent today’s most advanced attacks. For better business results, users now expect unconstrained internet access and immediate delivery of downloaded content and email. At the same time, enterprises must contend with the changing threat landscape, as they strive to prevent the theft of sensitive customer information and their own intellectual property, while maintaining the efficiency of their critical business systems. Files downloaded from the web represent a leading entry point for malware today, and data shows this threat is growing. Web-based malware and social engineering attacks targeting organisations are increasing in volume and sophistication, with cyber-attackers using the latest evasion techniques and persuasive scams to infect their victims. “Existing technologies ask users to wait for content to be evaluated, or require multiple, intrusive software installations on every system,” said Nathan Shuchami, Head of Advanced Threat Prevention, Check Point. “SandBlast Agent for Browsers brings the highest level of protection to users in a simple browser plug-in that blocks unknown and zero- day malware delivered via web downloads, while quickly delivering safe content within seconds.” Fortinet has announced the launch of its new FortiAP-U series of universal wireless access points (AP), designed to reduce complexity with what the company claims to be the most flexible, enterprise-grade wireless solution on the market. The universal APs combine unified access network control and visibility, with the protection of Fortinet’s Security Fabric. FortiAP-U claims to simplify deployment and administration of access networks by offering a single appliance that is compatible with all of the company’s access management platforms. Seamless integration with Fortinet’s Security Fabric also enables access network segmentation capabilities to deliver the only security strategy capable of protecting enterprises against threats targeting IoT and endpoint devices before they can access critical internal data. The access points feature innovative plug-in-play implementation, enabling each device to automatically determine the type of management and pull down configuration information to deliver rapid deployment without the need for IT to manually update every appliance. Fortinet Universal APs are also designed to suit the wireless needs of the largest enterprises with cutting-edge features such as quad special streams, extended 5 GHz channel support, wide-channel 160MHz and Multi-User MIMO. These technologies maximise bandwidth and device capacity, supporting even the densest wireless needs with multi- gigabit throughput. Pivot3 adds policy-driven data protection capabilities Fortinet launches universal wireless access points schedules for both performance and data protection policies, allowing them to change automatically at pre-determined times. By automating policy changes, IT can support the business with greater agility as application priorities and workloads change. “By eliminating contention issues, Pivot3’s QoS has allowed us to improve the performance of our most critical member-facing systems, such as online banking,” said Chris Visocnik, Director of IT, Consumers Credit Union. “Now with the addition of data protection QoS, we have the option of simplifying and automating our data protection policies for mission-critical and member- facing credit union applications.” “IT organisations are pushing to consolidate multiple application workloads onto common infrastructures to reduce their capital and operating expenses,” said Ahmad Chamseddine, Vice President and Chief Operations Officer, Pivot3. “Customers need guaranteed performance and data protection in line with their business priorities, which is why we’re continuing to innovate with Quality of Service and hyperconvergence. This is another step in the development and integration of the Pivot3 and NexGen Storage technology sets following our recent acquisition as we move toward achieving the software-defined data centre.” The new QoS capabilities are now available with vSTAC SLX Hyperconverged and N5 Flash Storage systems through Pivot3’s authorised resellers and to Pivot3 customers on support contracts. “SandBlast Agent for Browsers brings the highest level of protection to users in a simple browser plug-in.”
  • 8. For more information, please write to sales.value@redingtonmea.com