September 02, 2015

5 IT experts reveal their Windows 10 upgrade strategies

There are support costs, management issues, security problems and a host of other deployment snafus that can crop up.  Yet, the new OS is a major step forward. Microsoft resolved many of the troubling usability issues that plagued Windows 8, such as a confusing “tile” interface and hard-to-find settings. Many features – including a more streamlined update process that won’t interfere as much with daily work – are designed for the enterprise. It’s even easier to do “in place” upgrades.  To help put the finishing touches on your upgrade strategy, CIO.com talked to several experts (including those at Microsoft) about how to make a deployment as smooth as possible. We asked about general guidelines, security issues, usability, training and other considerations for enterprise users. Here’s what we found out.


Data virtualization tools move into strategic IT realm

There [are some] use cases for data virtualization [instead of traditional data integration]. One is [if] it's a new source of data. You may need at some time later on to integrate the data but you want to get to the data now to analyze and look at it, see how useful it is, and you haven't gotten to the point where you can invest in getting it integrated. That's one use case scenario: the precursor of integrating it. There are plenty of other use cases where you never integrate the data with your source of data; you may not own the data. There's social media data, there's Web data, there's data that you might be exchanging between prospects, suppliers, partners and so on, that you may never own or have the ability or desire to integrate with your data.


Of Black Hat and security awareness

Black Hat is a combination of in-depth, mostly hands-on training and briefings that tend to be presentations on various security topics, typically with a focus on security weaknesses. I am interested in briefings in which the presenters demonstrate a successful hack or compromise of something very interesting or familiar. This year’s quintessential Black Hat presentation demonstrated the ability to remotely control connected-car functions. It’s the sort of thing that really sets Black Hat apart. Of course, Black Hat also has the obligatory expo floor, and I enjoyed the opportunity to obtain demos from technology vendors that I currently use or am considering. It’s much easier to ask pressing questions in a venue like this than to schedule individual meetings and then sit through a bunch of marketing slides before getting to the real substance.


Why Startups Should Leverage Compliance

Though this particular measure focuses on payments, the same dynamic can be seen at play in other innovative sectors. During the last several months, Uber has been battling regulators both here in the United States and in many countries abroad, often because of aggravation by taxi unions. What these incidents highlight is the unsurprising fact that if you want to eat the established players’ lunches, you probably have to take their pills too. Despite the many upstarts who decry the stifling effects of regulation, governments have signaled repeatedly that they have no intention of backing down. The proper response from the technology industry is not to bemoan the state of affairs, but to recognize the opportunity to leverage compliance against their competitors.


Lone Rangers of the Underground

The underground market for malware tools, vulnerabilities, exploit kits and every other criminal niche is fully mature. The barriers to entry into the market have fallen away over the years, established criminal toolkits are available at low to no cost, former high value malware such as ZeuS have become almost open source projects, spawning a variety of improvements or imitators and basic tools such as keyloggers or system lockers are being combined to devastating effect. Take for example the Hawkeye attacks that affected small businesses on a global scale, from China through India and Europe all the way across to the United States. A simple $35 keylogger, Hawkeye, was used in sophisticated “change of supplier” fraud by two lone Nigerian criminals.


Bank-in-a-box: An innovative, easily deployable solution

The bank-in-a-box is an integrated solution set that supports the transformation of core banking operations using a service provider or third party developed interface. It is scalable and cost-effective, and includes internet and mobile banking, deposit and loan products, payment solutions, ATM and POS switching, regulatory and MIS reporting. The software can easily be used by non-IT specialists to develop new products. The suite acts as a complete technology solution spanning across multiple delivery channels, between front- and back-office, including reconciliation and settlement. Typically, the hosted core banking platform (based on the SaaS model) is provided by the application service provider. This could take the form of cloud-based hosting or on-premise hosting services.


Why you need to convert IT consumers into investment partners

Several years ago, Joe Spagnoletti, CIO of Campbell Soup Company, brought an investment management approach to IT spend. Today, he and his business partners look at four characteristics when making IT investment decisions: business outcome, operating performance, cost to serve, and risk. "We’ve educated our business leaders about how to think of an IT investment more broadly," he says. "We show them how their current portfolio is performing so they think, 'In a silo, this one investment looks good, but how does it look as a part of a collection?'" Stephen Gold, EVP of business and technology operations, and CIO, CVS Health, employs the "CIO theory of reciprocity." "Let's say the head of sales of a given company suggests, 'If I had a real-time inventory management system, I could increase revenue by $500M,'" says Gold.


Metadata-Driven Design: Building Web APIs for Dynamic Mobile Apps

For the sake of brevity, it can be summarized as an approach to software design and implementation where metadata can constitute and integrate both phases of development. ... While building these apps on iOS and Android, I took note of the additional time that was inherent to their development on a native level, especially when compared to normal desktop applications. Besides the unquantifiable test of an app’s user interactivity, a significant amount of time was required to organize the application’s flow of navigation when using a more complex framework (like Cocoa). Of course, there was also the time needed to submit the app for approval and then the subsequent effort to modify and/or tailor any aspects considered undesirable by the app store’s vendor and/or the app’s users.


Why Israel dominates in cyber security

“Connecting the talent pool coming out of defense organizations with the strong entrepreneurial spirit that exists here, and you get the perfect ingredient for a powerhouse, in terms of cyber security startups and technology companies,” says Mimran. And that connection has been making strides in digital security for decades. For instance, In 1993, Tel Aviv-based Check Point developed FireWall-1, one of the very first protection solutions for Internet-connected computers. The defensive software was developed by Israeli-entrepreneur Gil Shwed, who served in the IDF’s Unit 8200—which is responsible for collecting signal intelligence—and grew the company into one of the country’s biggest tech giants. Check Point foresaw a need for protecting computer networks, and more importantly, filled that need before most people were even online.


Barclays Hacks Its Own Systems to Find Holes Before Criminals Do

Staying ahead of the bad guys requires resources, expertise and vigilance, and even that isn’t always enough. “They improve the ways to get in all the time,” said Oerting, 58. “The reality is that there are actually more cases than you read in the press.” Barclays is boosting spending by about 20 percent as part of its new cyber-defense strategy, Oerting said, declining to elaborate.  Cyber risk is viewed as a key concern by almost a third of banks in the U.K., a survey by the Bank of England found in July. Two years ago, only 1 percent of those surveyed considered cyber attack a major risk. HSBC Holdings Plc, Lloyds Banking Group Plc andRoyal Bank of Scotland Group Plc declined to discuss their efforts to fight computer crime.



Quote for the day:

"In order to succeed, your desire for success should be greater than your fear of failure." -- Bill Cosby

No comments:

Post a Comment