Latest Cayosoft Guardian Release – Making Active Directory Security Easy

Let’s begin with reviewing some recent industry trends/statistics:

  • 90% of organizations globally use Active Directory1
  • Ransomware rose over 74% in 20232
  • Average cost for ransomware recovery is over $1.8M3
  • 172% increase in AD outages since 20214

To summarize, nearly everyone uses Active Directory (AD) and ransomware attacks are rising and affecting AD and other critical systems. Cost of recovery is nearing $2M and AD outages are at an all time high. Are you prepared? Do you employ AD security best practices?

Cayosoft has developed a comprehensive approach to AD management and security. We call it – Manage. Monitor. Recover – and it brings governance, automation, monitoring, threat detection, and instant recover of objects to full forests. Unfortunately, our experience has revealed that most organizations need to improve their security around AD. Cayosoft is here to help.

Latest Release of Cayosoft Guardian Blends Reduced Effort with Improved Security

Latest Threat Detection

Guardian scans for hundreds of different threats against Active Directory, below are the latest additions:

  • Identify Accounts with Unsecure AD Schema Update Permissions – Ensure only trusted users have this power to render AD inoperable.
  • Identify Accounts with Non-Default Access Permissions on SYSVOL – Improper access could allow unauthorized users, including threat actors, to read, modify, or delete directory data.
  • Identify AD Objects with Access to gMSA Passwords – Find users, groups, and computers with permission to request a gMSA password. Threat actors can seize control if use gMSA.
  • Perform Bulk Actions – Improve usability with ability to select multiple threats and perform bulk action (e.g. exclude, dismiss).

For more details, view threat definition updates.

Latest Enhancements to Simplify Administration

Guardian has hundreds if not thousands of ways to improve and simplify AD administration:

  • Accelerate Change History Searches Using Filters – Include/exclude by specific old and new values, and filter by change type: creation, modification, deletion to reduce volume and quicken results. See old and new values for changes right in the change history grid.
  • New Additions for Monitoring and Rollback – Expanded to include Exchange online contacts, Intune device configurations, compliance policies, PowerShell scripts, and more.
  • Get Alert Specifics Delivered – Instead of requiring admins to log into Guardian for change details related to alerts, we can optionally present the details via email and/or Teams (PDF, HTML).
  • Auto-Remove Lingering AD Objects – Lingering objects can cause forest recover failures. We can auto-remove to better ensure forest recovery success.

For more details, view release notes.

In a time where cyberattacks are at an all-time high and Active Directory (AD) has never been more complex, often blending on-premise and cloud components, AD is a target. You and your organization are a target!

AD is treasure trove of exploitable paths/access to critical systems and is often under secured. Take some time to review the security of your AD and see how Cayosoft can help you better manage, monitor, and recover your Active Directory.

Want to Learn More About Cayosoft Guardian?

Cayosoft Guardian enables increased security of your Active Directory environment through advanced change monitoring and recovery capabilities. Schedule a demo today!

Check out these relevant resources.