
QNAP Enhances File Backup and Synchronization Solution Qsync 6.0 Beta
'Qsync is an essential tool for QNAP NAS users, providing reliable file sync and management. With the introduction of file and folder backup in Qsync 6.0, we're delivering a more complete data management solution.' said Jimmy Tan, Product Manager at QNAP. 'Whether facing laptop data loss, version conflicts during collaboration, or file access issues in hybrid work environments, Qsync helps users securely back up key data and access the latest versions quickly and intuitively.'
Scheduled backups for files and folders
Qsync 6.0 allows users to back up files and folders from Windows® and macOS® (support coming soon) devices to NAS. With multi-version backup and point-in-time recovery, important files can be restored even after accidental deletion or device failure. Users can flexibly configure real-time, scheduled, or manual backups to safeguard critical work files.
Cross-device sync with always-updated files
Qsync supports one-way and two-way sync rules to automatically synchronize files across NAS, PCs, and mobile devices. Offline sync allows users to access and edit files without an internet connection, with changes synced once reconnected. Space-saving mode downloads files only upon access, reducing the burden on local storage. Whether on the go, working remotely, or switching devices, users always have the latest version at their fingertips.
Seamless collaboration and smarter sharing
Team folders keep internal teams synchronized and shared with the latest files, reducing errors caused by outdated versions. Users can share files securely and efficiently with colleagues or external partners via shareable links, enhancing collaboration speed and accuracy.
Secure private cloud with flexible control
Paired with QNAP NAS, Qsync builds an enterprise-grade private cloud that keeps data stored locally, offering scalability and cost efficiency without the security risks or subscription fees of third-party cloud services. Users can centrally manage data security and access through features like backup device management, remote device erase, and file policy enforcement.

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Arabian Post
6 hours ago
- Arabian Post
MCP Ignites AI Agent Revolution Amid Looming Security Quagmire
Major technology firms and start‑ups are racing to adopt the Model Context Protocol, the open‑source standard that streamlines communication between large language models and external tools. Since its debut in November 2024, Anthropic's creation has gained swift endorsement from OpenAI, Google DeepMind, Microsoft and others and is now being adopted to power the next wave of agent‑based AI. However, the protocol's rapid integration has exposed serious vulnerabilities—forcing organisations to navigate an uneasy balance between innovation and risk. Promising seamless interoperability, MCP allows any compliant AI system to tap into diverse systems—from file storage to business applications—through locally or remotely hosted connectors. Microsoft describes MCP as the 'USB‑C for AI apps', embedded now in Windows via its new AI Foundry, promising natural‑language control over file systems and settings. Enterprise security platforms like Opal and CData have launched MCP server frameworks, emphasising secure governance, access control, and auditability for AI agents. Despite its potential to accelerate low‑code automation and reduce integration overhead, MCP's maturing ecosystem faces growing pains. A study by n8n warned that the protocol's immaturity, security inconsistencies and backward compatibility issues could undermine low‑code workflows if left unchecked. Enthusiasts concede that without standardized authentication, encryption and integrity checks, MCP could do more harm than good. Security researchers have now identified significant flaws. Backslash Security's report revealed two critical weaknesses—dubbed 'NeighborJack' and OS injection—that affect thousands of poorly configured MCP servers, enabling attackers on local networks to gain control or execute arbitrary commands. A coordinated disclosure also highlighted a defect in the popular mcp‑remote tool registered as CVE‑2025‑6514, patched in version 0.1.16, marking a critical CVSS score of 9.6. ADVERTISEMENT Further investigations have exposed additional attack vectors: prompt injection via tool descriptions, shadowing of trusted calls, tool poisoning, naming‑based subterfuge and preference‑manipulation attacks by third‑party MCP servers. High‑profile academic work has reinforced these concerns; one audit demonstrates how malicious actors can coerce LLMs to exploit MCP servers and execute system‑level commands, prompting the development of tools like MCPSafetyScanner to pre‑emptively screen vulnerabilities. Another position paper warns of safety threats from third‑party MCP services that may operate with conflicting incentives. Against this backdrop, security and developer communities are actively proposing solutions. Microsoft's Windows implementation includes a controlled MCP registry, explicit user consent, and stringent server guidelines. Meanwhile, academic researchers and open‑source initiatives are advocating extensions such as cryptographic tool identity, immutable tool versions, OAuth‑based definitions and policy‑oriented access control to prevent tool squatting and 'rug‑pull' assaults. Proponents argue that with proper security layers, MCP remains transformative. Opal emphasises its protocol's potential to simplify AI‑agent access governance and reduce attack surfaces, supporting dynamic permissions and audits across complex workflows. Analysts from Gartner and others underscore agent‑based AI's promise—forecasting widespread adoption within years—while flagging that trusted autonomy and oversight remain paramount. Use‑cases range from enterprise assistants that query CRMs and incident systems to development tools that integrate with IDEs and code repositories. MCP is becoming central to bridging fragmented systems, allowing AI assistants to span databases, file stores and internal platforms in a unified ecosystem. Conversations within engineering and security teams now centre on pragmatic risk management: combining runtime monitoring, per‑agent access controls, human‑in‑the‑loop authorisation, comprehensive audit logging, and proactive vulnerability scanning. Some organisations are proceeding cautiously, deploying MCP gradually with tight guardrails. Others are accelerating adoption but pairing it with tools like MCPSafetyScanner and instituting explicit consent and token validation before agents can operate.


TECHx
20 hours ago
- TECHx
High-Severity Windows Flaw Revealed by Security Expert
Home » Emerging technologies » Cyber Security » High-Severity Windows Flaw Revealed by Security Expert Positive Technologies has revealed a high-severity vulnerability affecting 37 desktop and server Windows operating systems. The flaw impacts Windows 11, Windows 10, Server 2025, Server 2022, and Server 2019 across various versions and architectures. The vulnerability, identified as CVE-2025-49689, was discovered by Sergey Tarasov, Specialist at the Positive Technologies Expert Security Center. It affects the NTFS file system driver and was assigned a CVSS 3.1 severity score of 7.8. The flaw could have enabled privilege escalation if a user opened a malicious virtual hard disk (VHD). This would allow attackers to bypass Windows security and gain full control of the system. Microsoft was notified under responsible disclosure protocols and released patches in July 2025. • Over 1.5 million devices are reportedly exposed • U.S. and China account for the largest number of affected systems StatCounter data shows Windows 11's market share rose from below 30% in 2024 to over 43% by May 2025. Tarasov explained that attackers often use VHD files in phishing campaigns. Many users treat these files like ordinary archives, increasing the risk of exploitation. Positive Technologies recommends users install the latest Windows updates. If updates cannot be applied, users should only open VHD files from trusted sources. The company also advises deploying its tools, including MaxPatrol VM and MaxPatrol EDR, to detect and prevent similar threats. In 2024, Tarasov helped address another vulnerability, CVE-2024-43629, affecting Windows 10, 11, and Server editions. In 2017, the PT Expert Security Center collaborated with Microsoft to resolve CVE-2017-0263.


Channel Post MEA
2 days ago
- Channel Post MEA
NetApp Bags 2025 SE Labs Award For Enterprise Data Protection
NetApp has announced that it was recognized as a standout performer in cybersecurity in the SE LABS Awards 2025. NetApp won the 2025 SE Labs Award for Enterprise Data Protection, validating NetApp's status as the most secure storage on the planet. This recognition as a winner of a 2025 SE Labs Award is a result of NetApp's exceptional innovation in cyber resiliency to deliver NetApp ONTAP® Autonomous Ransomware Protection with Artificial Intelligence (ARP/AI), which was tested and validated by SE Labs. NetApp ARP/AI demonstrated 99 percent detection of tested, advanced full-file encryption ransomware attacks with zero false positives, indicating a strong ability to operate in a business context without contributing to alert fatigue. 'Great security doesn't just happen—it's built, tested and proven,' says Simon Edwards, Founder and CEO of SE Labs. 'Behind every high performing security product is a team committed to excellence. We believe that we should celebrate the technologies and teams pushing the boundaries in protection and resilience against cyberattacks. The standard of competition for the top place in each category has been very high this year and all of our winners are to be congratulated.' Now in its seventh year, the SE Labs Awards recognize those security vendors that deliver the very best in their field and are making a real difference in keeping systems secure. Judged based on a combination of continual public testing, private assessments, and feedback from SE Labs' corporate clients, these are the products setting the benchmarks for the rest of the cyber security industry. 'Winning the 2025 SE Labs Award for Enterprise Data Protection highlights NetApp's commitment to providing the most secure storage on the planet. With ARP/AI, NetApp is the first and only storage vendor with built-in, real-time AI-powered ransomware detection in primary storage for file workloads,' said Gagan Gulati, Senior Vice President and General Manager, Data Services at NetApp. 'Keeping data and their businesses safe is a top concern for companies everywhere, with discussions about the disruption of ransomware attacks rising all the way to the boardroom. To combat the relentless threat of targeted, automated and destructive cyberattacks, companies need an intelligent data infrastructure with built-in cyber resilience.' Since the release of ARP/AI, NetApp has continued to build and innovate its cyber resiliency solutions, announcing advanced capabilities to orchestrate protection of critical workloads in native cloud environments and the upcoming enhancements for ARP/AI to protect block storage workloads.