[rank_math_breadcrumb]

Parsec
PARSEC certified by ANSSI

PARSEC certified by ANSSI

In the current context where the protection of sensitive data is the main issue of this new decade marked by digital transformation, we are proud to announce that our PARSEC solution has obtained the CSPN certification delivered by the ANSSI....

Optimize Rust build & test for CI

Optimize Rust build & test for CI

Last year, we migrated our CI to GitHub Actions after previously using Azure Pipelines. We took advantage of the migration to improve our CI. This article will summarize the different steps we have taken to enhance our CI when working with Rust. Parallelize Run...

Parsec V3: from Python to Rust, why and how?

Parsec V3: from Python to Rust, why and how?

Introduction The Parsec tool was originally developed in Python. This interpreted language is easy to read and enables rapid development and iteration. It also has the advantage of running natively on all major desktop platforms...

ANSSI assesses the IT threat to law firms

ANSSI assesses the IT threat to law firms

Did you know? ANSSI notes that the scope of cyber-attacks on law firms is constantly expanding, notably due to the increasing digitalization of the profession and legal procedures. Lawyers and law firms are frequently the target of...

"Cipher Data Centric Security

TERATEC 2023 - Thierry Leblond June 1, 2023 Introduction Historically, all IT solutions are schematically built on a web architecture known as "three thirds": 1st third: a web browser that manages the presentation...