National Missing and Unidentified Persons System

HP Inc. Completes Acquisition of Poly

Retrieved on: 
Monday, August 29, 2022

PALO ALTO, Calif., Aug. 29, 2022 (GLOBE NEWSWIRE) -- HP Inc. (NYSE: HPQ) today announced the completion of its acquisition of Poly, a leading global provider of workplace collaboration solutions.

Key Points: 
  • PALO ALTO, Calif., Aug. 29, 2022 (GLOBE NEWSWIRE) -- HP Inc. (NYSE: HPQ) today announced the completion of its acquisition of Poly, a leading global provider of workplace collaboration solutions.
  • The merger of HP and Poly comes as businesses and their employees are focused on finding better ways to work and collaborate in the hybrid world.
  • The addition of Poly will help HP to drive innovation and scale in two of its key growth areas: peripherals and workforce solutions.
  • With the transaction completed, Poly CEO Dave Shull will join HP as President, Workforce Services & Solutions, starting November 1.

HP Executives Kick Off Three-City Global Partner Roadshow

Retrieved on: 
Thursday, August 25, 2022

PALO ALTO, Calif., Aug. 25, 2022 (GLOBE NEWSWIRE) -- Today at HP Amplify™ Executive Forum, HP Inc.’s (NYSE: HPQ) annual partner roadshow, members of the HP executive staff kicked off the company’s three-city partner roadshow. The white-glove event will provide partners from around the globe with the opportunity to learn more about the company’s focus on continuous innovation, operational excellence and its optimistic roadmap for driving sustained partner growth in 2022 and beyond. The roadshow event opens today in Palo Alto, followed by events in Dubai on August 28-30 and Amsterdam on September 1-2.

Key Points: 
  • Introduces new hardware, software, solutions and experiences to make hybrid work, work
    PALO ALTO, Calif., Aug. 25, 2022 (GLOBE NEWSWIRE) -- Today at HP Amplify Executive Forum, HP Inc.s (NYSE: HPQ) annual partner roadshow, members of the HP executive staff kicked off the companys three-city partner roadshow.
  • The HP Dragonfly Folio contains recycled magnesium, aluminum,2 and ocean bound plastics.3 HP Wolf Security for Business4 provides a resilient defense against malware and hacking.
  • HP Amplify Impact Awards: HP also invites partners to enter its new annual HP Amplify Impact Awards, celebrating partners across 5 categories at an awards ceremony in December 2022.
  • For more information about HP innovations announced at HP Amplify Executive Forum, please visit the online press kit in the HP Press Center for additional assets.

LNK’s Awakening: Cybercriminals Moving from Macros to Shortcut Files to Access Business PCs

Retrieved on: 
Monday, August 15, 2022

Attackers often place shortcut files in ZIP email attachments, to help them evade email scanners.

Key Points: 
  • Attackers often place shortcut files in ZIP email attachments, to help them evade email scanners.
  • As macros downloaded from the web become blocked by default in Office, were keeping a close eye on alternative execution methods being tested out by cybercriminals.
  • Wed recommend immediately blocking shortcut files received as email attachments or downloaded from the web where possible.
  • By isolating threats on PCs that have evaded detection tools, HP Wolf Security has specific insight into the latest techniques being used by cybercriminals.

Stolen Credentials Selling on the Dark Web for Price of a Gallon of Gas

Retrieved on: 
Thursday, July 21, 2022

Examples include the Windows operating system, Microsoft Office, web content management systems, and web and mail servers.

Key Points: 
  • Examples include the Windows operating system, Microsoft Office, web content management systems, and web and mail servers.
  • Zero Days (vulnerabilities that are not yet publicly known) are retailing at 10s of thousands of dollars on dark web markets.
  • Now the technology and training is available for the price of a gallons of gas.
  • The firm collected dark web marketplace listings using their automated crawlers that monitor content on the Tor network.

Emotet rockets into pole position as most seen malware family in Q1

Retrieved on: 
Thursday, May 12, 2022

The latest global HP Wolf Security Threat Insights Report which provides analysis of real-world cybersecurity attacks shows that Emotet has bolted up 36 places to become the most common malware family detected this quarter (representing 9% of all malware captured).

Key Points: 
  • The latest global HP Wolf Security Threat Insights Report which provides analysis of real-world cybersecurity attacks shows that Emotet has bolted up 36 places to become the most common malware family detected this quarter (representing 9% of all malware captured).
  • Such attacks are harder for organizations to defend against because detection rates for these file types are often low, increasing the chance of infection.
  • Threats used 545 different malware families in their attempts to infect organizations, with Emotet, AgentTesla and Nemucod being the top three.
  • HP Wolf Security provides comprehensive endpoint protection and resiliency that starts at the hardware level and extends across software and services.

Derek Smith hired as new Vice President, Global Sales for ChannelAssist Inc.

Retrieved on: 
Wednesday, March 9, 2022

TORONTO, Ontario, March 9, 2022 -- ChannelAssist Inc. , a leader in channel sales rep engagement, announced today the hiring of Derek Smith as the company's new Vice President of Global Sales.

Key Points: 
  • TORONTO, Ontario, March 9, 2022 -- ChannelAssist Inc. , a leader in channel sales rep engagement, announced today the hiring of Derek Smith as the company's new Vice President of Global Sales.
  • As an entrepreneur, Derek was the co-founder of the company that launched Fitbit in Canada and grew the business to over $125m.
  • "The channel has always been my passion and I am really excited to join ChannelAssist," said Derek Smith.
  • "Derek brings a wealth of channel knowledge and sales excellence to our executive leadership team," said Richard Stevens, President of ChannelAssist.

HP at CES 2022: Unlocking the Power of Hybrid Work Experiences with Intelligent Collaboration and Creation Technology

Retrieved on: 
Tuesday, January 4, 2022

Continuing to build on the recent launch of HP Presence ,1 HP added exciting new features for better video conferencing experiences.

Key Points: 
  • Continuing to build on the recent launch of HP Presence ,1 HP added exciting new features for better video conferencing experiences.
  • The HP EliteBook x360 830 G9, HP EliteBook 830 G9, HP EliteBook 840 G9, and HP EliteBook 860 G9 are expected to be available in March.
  • The HP EliteBook 630 G9, HP EliteBook 640 G9, and HP EliteBook 650 G9 are expected to be available in March.
  • HP Inc. is a technology company that believes one thoughtful idea has the power to change the world.

Pender Growth Fund Provides Financial Highlights and Company Updates

Retrieved on: 
Friday, November 26, 2021

We are pleased to see private technology companies from within our portfolio flourish and build value, including having the opportunity to go public.

Key Points: 
  • We are pleased to see private technology companies from within our portfolio flourish and build value, including having the opportunity to go public.
  • At September 30, 2021, the Company held approximately 97% or 16.7 million Legacy Shares of Pender Private Investments Inc. (PPI), formerly the Working Opportunity Fund (EVCC) Ltd. (WOF).
  • These shares were acquired from shareholders of WOF (Exiting Shareholders) under the previously announced transaction (the WOF Transaction).
  • In October, the Company received a total of $63,197,947 on redemption of 9.8 million of the Legacy Shares it held.

Perfect storm of cybersecurity risks threatens the hybrid workplace

Retrieved on: 
Thursday, October 28, 2021

PALO ALTO, Calif., Oct. 28, 2021 (GLOBE NEWSWIRE) -- HP Inc. (NYSE: HPQ) today released its latest HP Wolf Security report: Out of Sight & Out of Mind, a comprehensive global study highlighting how the rise of hybrid work is changing user behavior and creating new cybersecurity challenges for IT departments.

Key Points: 
  • The research shows that a growing number of users are buying and connecting unsanctioned devices outside of ITs purview.
  • This shadow is now spreading, with individuals procuring and connecting devices without being checked by IT.
  • 45% of office workers surveyed purchased IT equipment (such as printers and PCs) to support home working in the past year.
  • HP is helping organizations to secure the hybrid workplace by delivering endpoint security that provides teams with greater visibility and management tools.

HP Threat Research Shows Attackers Exploiting Zero-Day Vulnerability Before Enterprises Can Patch

Retrieved on: 
Thursday, October 14, 2021

The HP Wolf Security threat research team found evidence that cybercriminals are mobilizing quickly to weaponize new zero-day vulnerabilities.

Key Points: 
  • The HP Wolf Security threat research team found evidence that cybercriminals are mobilizing quickly to weaponize new zero-day vulnerabilities.
  • By September 10 just three days after the initial threat bulletin the HP threat research team saw scripts designed to automate the creation of this exploit being shared on GitHub.
  • Once the device is compromised, attackers can install backdoors to systems, which could be sold on to ransomware groups.
  • 5 HPs most advanced embedded security features are available on HP Enterprise and HP Managed devices with HP FutureSmart firmware 4.5 or above.