What’s New in Cayosoft Guardian v4?

We’re excited to share some of the major enhancements released in Cayosoft Guardian v4!

For those of you not familiar with Cayosoft Guardian, it is a threat detection and change monitoring solution for AD, Azure AD, Office 365, and Teams. It’s a single solution/console into your hybrid environment and a great compliment to Cayosoft Administrator.

Recent Major Guardian Enhancements

Here are just a few of the enhancements we’ve released in the past few weeks:

Threat Signature - Live Updates

Threat Signatures are files that contain information about new AD, Azure AD, or Office 365 threats. Updates are released regularly by Cayosoft to provide Guardian with the necessary information to detect and respond to new threats. Similar to modern Anti-Virus programs, Threat Signatures are automatically updated periodically so that the level of protection provided by Guardian expands over time, one less thing for you to think about!

Free Threat Summary Report

This report includes all active threat alerts discovered by Cayosoft Guardian and overall threat statistics. The corresponding reporting job can be scheduled to generate and send the report via email or Teams on a regular basis. This is a free function within Guardian, but must be deployed to work. If you don’t currently have Guardian, download a free trial*.

* You are required to set-up an account to access the software

Here’s a few more enhancements we’ve released in the past few months:

Instant AD Forest Recovery in AWS (Patent Pending)

Backup plans can now synchronize backup files to an Amazon S3 storage. Recovery plans can automatically create isolated recovery sites on the AWS cloud platform with all required resources.

Instant AD Forest Recovery in Azure (Patent Pending)

Recovery plans can automatically create isolated recovery sites on the Azure cloud platform with all required resources.

Threat Detection

AD configuration is complex and even a small misconfiguration can have significant security consequences. Attackers can exploit these misconfigurations to gain unauthorized access.

Change Monitoring & Recovery for Azure AD Enterprise Applications & App Registrations

Cayosoft Guardian now has a feature that allows you to monitor changes and recover data for Azure Enterprise Applications, App Registrations, Consents, and App role assignments, and more.

Automated Product Updates

Cayosoft Guardian now supports in-product notifications of new releases and the downloading and installation of those new versions. Administrators can configure the timeframe for automatic updates or schedule to happen manually.

For more details and to see all the new features added, view the full Cayosoft Guardian v4 release notes.

Don't Have Guardian & Want to See More?

Schedule a demo today to see for yourself how Cayosoft Guardian can help you avoid costly AD outages and recover from cyberattacks — fast.

Check out these relevant resources.

New Survey Finds...

Active Directory forest recovery not taken serious enough. See what else your peers had to say.