Remove 2010 Remove Digital transformation Remove System Administration Remove Technology
article thumbnail

MY TAKE: Memory hacking arises as a go-to tactic to carry out deep, persistent incursions

The Last Watchdog

Last Watchdog recently sat down with Satya Gupta, founder and CTO of Virsec , a San Jose-based supplier of advanced data protection systems. Virsec is a leading innovator of memory protection technologies. From here, it’s possible to hijack control over application servers, access databases, or use APIs to connect to other systems.”.

Hacking 212