UDS Enterprise, Tredly & VDI authentication

UDS Enterprise, Tredly & VDI authentication

The different uses of UDS Enterprise connection broker, an interesting Open Source software for containers management in Unix OS and UDS Enterprise authentication system have been the most read topics in our blog for the last weeks.

Below you can find the links to the articles about these topics so you can keep up to date with the most outstanding news on Open Source and virtualization according to our community:

UDS Enterprise’s sophisticated authentication system

UDS Enterprise’s sophisticated authentication system

UDS Enterprise, the multiplatform connection broker to deploy and manage virtual and physical desktops, applications and other Windows and Linux services, features a unique authentication system that not only supports different authentication methods, but also allows to use them simultaneously and enable splitted authentication.

The broker incorporates an internal database authenticator which enables connections to any registered service in the system using a single generic connection user.

Is antimalware software required on VDI thin clients?

Is antimalware software required on VDI thin clients?

Thin clients are one useful option for VDI access. Some of these devices don’t require antimalware software, as they are secure enough by their own.

But some others require extra protection in order to assure data and users security. One example are repurposed PCs as thin clients, since although they are not usually configured to run software locally, they are tecnically vulnerable to different types of malware.

Skip to content