Cayosoft Is Only Vendor to Offer Monitoring and Rollback for Microsoft Intune (Device Management)

It’s no a surprise to most that cyberattacks are increasing. Just looking at recent headlines is validation enough.

These examples are just in the past couple months or so! One of the contributing factors to increasing cyberattacks is the ever-expanding device landscape at every organization. Not only do you have the traditional laptop/PC, IP phone, and network printer but the expectation is now employees bring personal phones and tablets, along with organizational tablets, individual printers, scanners. This speak nothing of the internet-enabled refrigerator, coffee maker, and thermostat. The attack surface is expanding with every new device.

Cayosoft Guardian Brings Monitoring & Rollback to Microsoft Intune

Microsoft introduced Intune to help manage these devices, Cayosoft introduced Guardian 4.4 to help monitor, and rollback Intune (management of Intune is available through Cayosoft Administrator). Guardian ensures device management capability is monitored for suspicious behavior including attempts to alter policies and procedures. Guardian can instantly rollback to a known previous good state ensuring a safe and secure device ecosystem 24 hours a day.

New Intune capabilities from Cayosoft include:
  • Alerts that help close the security gap by making key stakeholders aware within seconds of bad behavior regardless if potential attacker or lost administrator.
  • Rollback is as simple as clicking a button and can even be automated. This becomes critical as you consider network bandwidth and the productivity these “devices” facilitate at large scale.
  • Lastly, reports were developed, which can be preference scheduled, and examine and compare periods of time seeking oddities. The goal is to identify an attack plan prior to real damage.

Other Enhancements with Cayosoft Guardian 4.4 Release

Securing Intune and its normal operation is not the only security related enhancements being released in Cayosoft Guardian version 4.4. Others include:
  • ‘Alert Notifications’ Improvements – More details provided around initiator, object type, change type, etc. The goal is to reduce time distinguishing between regular and suspicious activity.
  • Accelerated Threat Detection – Now schedule threats detection checks be performed at much more frequent intervals (e.g. every 30 mins vs. daily) and schedules can be created and altered per threat. Flexibility to manage threat detection unique to one’s business.
  • Self-Health Monitoring – Proactively scan for issues that might prevent our solution from working as intended. Ensures the greatest uptime and catches issues before they evolve into problems.

For more information about Cayosoft Guardian 4.4, view the release notes.

Want to Learn More About Cayosoft Guardian?

Read more about the value Cayosoft Guardian can bring to your organization, watch short demo videos, or schedule a personalized demo.

Check out these relevant resources.

New Survey Finds...

Active Directory forest recovery not taken serious enough. See what else your peers had to say.