Security
Website security is a top priority, as is the quality of the information provided and the training courses offered. To ensure the protection of data and communications, technical and organisational measures have been taken based on international standards and advanced technologies.
- First of all, a DV (Domain Validation) SSL certificate is used, which authenticates the domain and enables encryption of data transmitted between the site and users. This certificate represents a first fundamental security level to ensure the integrity of connections.
- Communications are also protected via the HTTPS protocol, which uses TLS technology to encrypt information in transit, thus preventing unauthorised access, interception or alteration. The adoption of HTTPS is now an essential requirement to ensure a secure web environment that meets users’ expectations.
- To complete the protection system, information security management refers to the international standard ISO/IEC 27001, which defines a structured framework for risk analysis, adoption of security controls and continuous improvement of data protection practices.
Through the integration of these solutions – SSL DV, HTTPS and ISO 27001 guidelines – the site is committed to a high level of security, reliability and regulatory compliance.
Common Threats and How We Counter Them
Cyber criminals are adopting increasingly sophisticated techniques to compromise the security of systems, often exploiting harmless-looking files to deliver malicious code. Commonly used documents such as PDF, Word or Excel files may contain malicious macros or scripts capable of performing unauthorised operations when the file is opened. Executable files with the .exe extension, on the other hand, pose a direct risk, as they can install malicious software such as spyware, viruses or ransomware inside the user’s system.
Even unsuspected formats, such as images and videos, can be exploited through techniques such as steganography, which allows malicious code to be hidden within media files, evading surface checks and less advanced antivirus software.
To effectively counter these threats and protect the integrity of the site and its users, strict preventive measures have been taken. In particular, no third-party files are shared and users are not allowed to exchange files directly within the platform. This policy drastically reduces the risk of spreading malware or dangerous content, limiting the potential attack surface.
Thanks to this prudential approach and constant attention to best practices in the field of computer security, a more protected, reliable and threat-free digital environment is guaranteed.
Infrastructure Protection Measures
The site infrastructure is protected by a set of advanced analysis and monitoring tools, designed to guarantee a high level of security to protect users. Every file that passes through the system is subjected to rigorous automatic and, where necessary, manual checks, in order to promptly detect cyber threats, abnormal behaviour or potentially dangerous content.
The continuous monitoring system allows any suspicious activity to be detected and analysed in real time, enabling immediate action to be taken in the event of intrusion attempts, misuse of resources or system anomalies. This proactive approach to security helps to strengthen the resilience of the infrastructure against possible cyber attacks.
Through these preventive and control measures, the organisation is concretely committed to maintaining a secure, reliable and compliant digital environment, minimising cyber security risks and protecting users’ privacy and sensitive data.