Skip to main content

Syxsense looks to provide a unified endpoint-management and security cloud-based service

Image Credit: Getty Images

Join us in Atlanta on April 10th and explore the landscape of security workforce. We will explore the vision, benefits, and use cases of AI for security teams. Request an invite here.


Syxsense, an IT and security management provider, has released Syxsense Enterprise, which combines endpoint management and endpoint security and is designed to provide real-time vulnerability monitoring and remediation for any endpoint in an organization’s network.

Syxsense Enterprise’s new SaaS-based unified endpoint security and management platform aims to integrate patch management, vulnerability scanning and remediation, and mobile device management (MDM) into a single centralized console. The goal is to help IT teams use the cloud to manage, detect and secure all endpoints with visibility across desktop, laptop, server and mobile devices.

Detecting vulnerabilities and new devices

Current attackers leverage misconfiguration, unpatched vulnerabilities and software upgrades. Security misconfiguration vulnerabilities often occur due to insecure default configuration, side-effects of configuration modification, or merely insecure setup. According to a survey conducted by security firm Tripwire, more than one of every four IT experts (27%) confirmed that their company had been hacked as a result of an unpatched vulnerability (the EU figure was even higher, at 34%).

It can be difficult to locate the items that require repair: In that same study, 59% of experts indicated they can detect new hardware and software on their network within hours, while many stated it’s a time-consuming manual process, with 35% stating less than half of their assets are identified automatically.

VB Event

The AI Impact Tour – Atlanta

Continuing our tour, we’re headed to Atlanta for the AI Impact Tour stop on April 10th. This exclusive, invite-only event, in partnership with Microsoft, will feature discussions on how generative AI is transforming the security workforce. Space is limited, so request an invite today.
Request an invite

Unified solution puts it all in one place

Although most endpoint solutions require multiple tools, agents and consoles to address these combined threats, Syxsense Enterprise integrates all of the tools required to keep endpoint devices up to date (patch management), allow remote management of endpoint devices (device management), and detect and remediate security vulnerabilities from a single console.  

“We enable control over every endpoint device on the network by giving a unified cloud solution to our customers, allowing them to instantly secure business-critical resources and streamline security operations. There’s no longer the unnecessary stress [of running] reports in one program and then switching to another to fix vulnerabilities detected,” Ashley Leonard, CEO at Syxsense, said in a press release.

Remediation workflows made easy

Syxsense Enterprise layers on a workflow automation platform called Syxsense Cortex. This tool replaces the need for sophisticated remediation scripting with an easy-to-use editor for designing remediation workflows. 

Syxsense provides prebuilt remediation procedures for active threats, in addition to making the process of creating workflows easier. This includes the capacity to detect software vulnerabilities in both the operating system and third-party applications, as well as misconfigurations caused by open ports, deactivated firewalls and inadequate user account policies, among other things. A team can simply receive the workflow, change it to their liking, and then send it out, according to Leonard.

Enhanced management of mobile devices

The solution also layers on Syxsense’s recently introduced mobile device management solution. In addition to the previously supported Windows, Linux and Mac environments, this solution allows IT to manage devices running on iOS, iPadOS and Android. Syxsense MDM includes all the tools necessary for device enrollment, inventory and configuration management; application deployment and rollback; data containerization; and remote device lock/reset/wipe (making it possible for IT to wipe sensitive data from lost or stolen devices).

Competing solutions include Qualys, Tenable, Rapid7, Ivanti and others.

VB Daily - get the latest in your inbox

Thanks for subscribing. Check out more VB newsletters here.

An error occured.