Is a Loxada device better than your software VPN? We've turned some of our frequently asked questions into a series of videos, and in this one, we address that. To learn more about how Loxada protects more than a software VPN alone can visit http://www.loxada.com #VPN #cybersecurity #loxada
Loxada
Computer and Network Security
Securing remote and hybrid teams by separating them from the risks around them.
About us
Separation reduces risk. Loxada is the next level of connectivity security for people working remotely or from home. Whether your team is fully remote, only occasionally works away from the office or is somewhere in between, Loxada can help keep them safe and secure. When working away from the office, the best way to protect your company, team, and clients is to have a separate, secure Remote Private Network for each team member that can only be used for work; Loxada provides this and more. Loxada combines cyber security best practice of separating remote users from people and devices around them with secure, automatically updated routers in users’ homes and remote locations, all managed for you by us.
- Website
-
https://loxada.com/
External link for Loxada
- Industry
- Computer and Network Security
- Company size
- 11-50 employees
- Headquarters
- London
- Type
- Privately Held
- Founded
- 2022
Locations
-
Primary
London, GB
-
Boston, MA 02111, US
Employees at Loxada
Updates
-
Ars Technica reported on the recent disclosure of a critical zero-day vulnerability in Fortinet's FortiManager software, which is reportedly under active exploitation. This vulnerability allows unauthorised devices to register with FortiManager, potentially leading to remote code execution. Administrators are advised to update to the latest versions to mitigate this risk. Fortinet has yet to release a public advisory or CVE designation for this issue. Read more - https://lnkd.in/eBCd5n6C #CyberSecurity #NetworkSecurity #ZeroDayExploit
-
There are simple things that you can do at home to quickly improve your home network's security; here we highlight 4 essential steps to secure your home network against unauthorised devices from a recent online article: 1. Monitor Connected Devices: Regularly check your router's admin pages or use third-party tools to identify unfamiliar devices. 2. Change Default Settings: Update the default admin, SSID and Wi-Fi password to unique credentials, ensuring encryption is set to WPA2 or WPA3. 3. Disable WPS: Turn off Wi-Fi Protected Setup to prevent potential security vulnerabilities. 4. Enable New Device Notifications: If your router supports this feature, activate alerts for new device connections. Read more here - https://lnkd.in/ev9ZGGqm #NetworkSecurity #HomeNetworkProtection #CyberSafety
-
What's the best way to secure remote networks for my team? We've turned some of our frequently asked questions into a series of videos, and this one explores this challenge. To learn more about how Loxada easily brings unknown networks back under your control visit http://www.loxada.com #remotework #cybersecurity #loxada
-
Microsoft has revealed that Chinese threat actor Storm-0940 is leveraging the Quad7 botnet in targeted password spray attacks against organisations across North America and Europe. This botnet exploits vulnerabilities in SOHO routers and VPN appliances from multiple manufacturers, including TP-Link, Zyxel, Asus, Axentra, D-Link, and NETGEAR, to gain unauthorised access. Microsoft has also assessed threat actors from the country are using the botnet to conduct password spray attacks for follow-on computer network exploitation (CNE) activities, such as lateral movement, deployment of remote access trojans, and data exfiltration attempts. Read more here - https://lnkd.in/efJYEtt6 #CyberSecurity #ThreatIntelligence #NetworkSecurity
-
Why are remote workers accessing PHI more at risk from cyber threats? We've turned some of our frequently asked questions into a series of videos, and in this one, we discuss that. To learn more about how Loxada can separate your team working from home from all the devices around them, no matter how many there, are visit http://www.loxada.com #remotework #cybersecurity #Loxada
-
On the 19th of November at 14:00 GMT, Loxada’s Gwilym Lewis and Protect Association’s Steve Devine will lead a webinar on reducing cybersecurity risks in remote and hybrid work settings for the insurance and financial services sector. This session is designed for those who wish to take practical steps in understanding and mitigating security challenges unique to this working model. Don’t miss it—register here: https://lnkd.in/eDN7jMzH #remotework #cybersecurity #insurance #risk
-
Google researchers have reported an active zero-day exploit targeting Samsung mobile processors, tracked as CVE-2024-44068. With a CVSS score of 8.1, this critical vulnerability enables attackers to execute arbitrary code in a privileged camera server process, potentially bypassing detection by renaming system processes. It affects multiple Samsung Exynos processors used in mobile and wearable devices, underscoring the importance of timely patch management to mitigate emerging threats. At Loxada, we continue to emphasise the need for vigilant endpoint security, especially for remote teams using mobile devices. Read more https://lnkd.in/eGq5iwA4 #CyberSecurity #VulnerabilityManagement #ZeroDay
-
Maximise your Zero-Trust strategy with Loxada, no matter the network. Zero-trust models are vital for security, especially when employees connect from networks outside your control. Loxada ensures complete network separation right at the point where people start their connection to your environment. Strengthen your Zero-Trust strategy with Loxada. Get started at http://www.loxada.com #ZeroTrustSecurity #RemoteNetworkProtection #CyberSecurity
-
In response to a July 2022 cyber incident affecting Overby-Seawell, KeyBank, and Fulton Bank customers, a $6 million settlement was recently reached to address the resulting class action. This settlement aims to reimburse affected individuals and support their recovery. Eligible claimants will receive up to $6,000 for verified losses and three years of identity theft protection services. This again highlights the real need for robust cybersecurity protocols to protect customer data. Organisations face not only legal challenges but also direct costs due to litigation, which will only increase as more people become aware that they can sue if their data is compromised. Read more https://lnkd.in/dZcQsw-w #DataSecurity #CyberCompliance #RiskManagement