skip to Main Content

UMS 6.03: Enterprise Ready!

IGEL recently introduced the latest release of its award-winning endpoint management tool -- the IGEL Universal Management Suite (UMS). With this release, IGEL UMS 6.03.110, we’ve included several significant improvements. To begin with, the IGEL UMS Console, which system administrators…

Don’t Fear the Zombie

Processor vulnerabilities such as Spectre and Meltdown scared computer users in 2018. Now this type of weakness is back with Fallout, ZombieLoad and RIDL. Read what IGEL does to keep our customers safe. Speculative execution is a nifty trick that…

IGEL Cloud Gateway Stands Up Well to Penetration Test

IGEL Cloud Gateway (ICG) has withstood the hacking attempts by the IT security specialists from Swiss company Compass Security. "Based on the results of the security review conducted in August 2017, Compass Security considers the security level of the IGEL…

Fixing KRACK with IGEL: Simple, Smart, Secure

A couple of days ago IGEL released security fixes for the KRACK Wi-Fi vulnerability for its IGEL OS and Windows products. As usual we have reacted fast and made out-of-band releases in order to protect our customers. A Smart Way…

New Guide: Securing IGEL OS Endpoints

Ransomware, data theft, industrial espionage - rarely a week goes by without another scary IT security story. Unsurprisingly, there are many security vendors that seem to say: 'Buy our range of products, and your worries will be over'. At IGEL…

Back To Top