Cayosoft Guardian v1.4 Now Available!

Cayosoft  today  introduced  the latest  version of  Cayosoft Guardian  to securely recover and protect Azure Active Directory (AD) and hybrid AD identities and data.      Highlights of this latest release include: 

Protection for Azure AD Native Admin Units 

Protect Azure AD Administrative Units with Cayosoft Guardian. Quickly isolate and rollback malicious or mistaken changes to Administrative Unit membership and scoped Roles membership that can impact boundaries of security or administration defined in your organization.  As native Azure Admin Units become more popular for assigning policies across sets of users, it’s more important than ever to protect them.  

Escalation of Privilege Detection and Remediation 

Any Microsoft 365 Global Administrator can elevate their privileges beyond Microsoft 365 to include all Azure resources, causing significant security concerns. Guardian detects this dangerous escalation of privilege, raises a critical alert, and allows Guardian Administrators to revoke unwanted privileges   You can learn more about Azure User Access Administrator role assignments at root scope: https://docs.microsoft.com/en-us/azure/role-based-access-control/elevate-access-global-admi 

Improved Support for Azure AD Proxy 

Guardian can now be added to user’s Application Menu through added support for the Azure AD Application Proxy. Now MFA, conditional-based access, and other advanced sign-in scenarios can be configured for Guardian Web Portal with integration with Azure AD Application Proxy. 

Improved User Experience 

This release features 15 major improvements to the Cayosoft Guardian user experience, including multiple user interface enhancements. 

Check out these relevant resources.

New Survey Finds...

Active Directory forest recovery not taken serious enough. See what else your peers had to say.