Skip to main content
Category

Press Release

2023_Infosec_awards_winner

Syxsense Wins Three Cyber Defense Magazine Global InfoSec Awards at 2023 RSA Conference

By Awards, Cybersecurity, News, Press ReleaseNo Comments

Company recognized for Best Next Gen Endpoint Security, Hot Company in Zero Trust, and named Publisher’s Choice Security Company

SAN FRANCISCO, Calif. – RSA Conference – APRIL 24, 2023Syxsense, a global leader in Unified Security and Endpoint Management (USEM) solutions, today announced that Cyber Defense Magazine, the organization responsible for hosting the 11th Annual Global InfoSec Awards at the 2023 RSA Conference, has named Syxsense as category winners for Next Gen Endpoint Security (for Syxsense Enterprise), Hot Company in Zero Trust (for Syxsense Zero Trust), and Publisher’s Choice Security Company.

Syxsense helps organizations reduce the complexity of endpoint management and security with USEM solutions that include Syxsense Manage, Syxsense Secure, and Syxsense Enterprise. These solutions enable customers to simplify endpoint management within an IT environment, ensure comprehensive vulnerability detection and remediation, achieve real-time visibility into endpoints, and conduct crucial activities such as patch management, device quarantine, policy-based compliance reporting, zero-trust endpoint evaluation, and more. It then layers on critical workflow protections that allow IT and security teams to automate the entire endpoint security process from beginning to end with a powerful, no-code workflow automation technology called Syxsense Cortex.

“We’re very excited to be at RSA showcasing our unique approach to simplifying IT and security complexity with a unified security and endpoint management platform. Being recognized by the Global InfoSec Awards for not only our product innovation with Syxsense Enterprise and our Zero Trust module, but also as a growing security company is further validation that we are helping customers meet their challenging and ever-changing IT and security needs,” said Ashley Leonard, Founder and CEO at Syxsense. “From our comprehensive vulnerability scanning and pre-built remediations to our powerful automation engine that helps teams easily build complex workflows with just a few clicks of a button, Syxsense is leading the charge to help organizations see, manage, and secure every endpoint, no matter where it is.”

“Syxsense embodies three major features we judges look for to become winners: understanding tomorrow’s threats, today, providing a cost-effective solution and innovating in unexpected ways that can help mitigate cyber risk and get one step ahead of the next breach,” said Gary S. Miliefsky, Publisher of Cyber Defense Magazine.

To see the entire list of Global InfoSec Award winners, go to www.cyberdefenseawards.com.

Interested in a demo of Syxsense’s solutions? Come by the company booth (#4339) at the RSA Conference in the Moscone South Expo Hall, or schedule a demo online at https://hubs.la/Q01Lr0nf0.

About Syxsense

Syxsense is a leading software vendor providing endpoint security and IT operations management solutions to Managed Service Providers (MSPs), enterprises, and government organizations. Its solutions provide real-time visibility and control over endpoint devices, networks, and cloud infrastructure, helping organizations to protect against cyber threats, improve IT operations, and reduce risk. Syxsense is the first Unified Security and Endpoint Management (USEM) platform that centralizes the three key elements of endpoint security management: security and patch vulnerability management, remediation, and compliance controlled by a powerful drag-and-drop workflow automation technology called Syxsense Cortex™. Syxsense is a single cloud-based platform supporting Windows, Linux, Mac, and mobile devices on-premises and in the cloud. For more information, visit www.syxsense.com.

About CDM InfoSec Awards

This is Cyber Defense Magazine’s eleventh year of honoring InfoSec innovators from around the Globe. Our submission requirements are for any startup, early stage, later stage, or public companies in the INFORMATION SECURITY (INFOSEC) space who believe they have a unique and compelling value proposition for their product or service. Learn more at www.cyberdefenseawards.com.

Syxsense Media Inquires:

Contact: Raymond Fenton, Voxus PR

Email: [email protected]

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
business wire

Syxsense’s Latest Product Release Gives Organizations Robust Capabilities to Easily Automate Complex Security and IT Management Playbooks

By News, Press ReleaseNo Comments

Other platform updates include performance enhancements around device scanning, unmanaged device discovery, agent lockdown, Bitlocker encryption key storage, and more.

NEWPORT BEACH, Calif.–(BUSINESS WIRE)–Syxsense, a global leader in Unified Security and Endpoint Management (USEM) solutions, today released new updates to the Syxsense product suite designed to extend automated workflow capabilities, improve usability, and enhance overall platform security. Key to this release is the introduction of Cortex Sequences, which uses the power of automation to chain together workflows or playbooks, further enabling Syxsense customers to have intelligent endpoints that can dramatically simplify endpoint security and management.

With today’s complex digital infrastructure and cybersecurity landscape, organizations are increasingly relying on automation to streamline endpoint management and reduce their attack surface. This is critically important given recent research shows that 75% of organizations have experienced at least one attack related to poor endpoint device management. Syxsense Cortex already enables customers to combine logic, approvals, and actions to automate complex processes. With Cortex Playbooks, customers get pre-built workflows of common processes, such as ensuring a device has enough memory before running a patch scan and then pushing approved patches for any identified issues.

Cortex Sequences supercharges these capabilities by giving IT and security teams incredible control to build out a series of sequence-based automation chains between the Syxsense cloud and your managed endpoints that include targeted devices and timing handlers. All of this streamlines the management and security remediation associated with endpoint devices and provides detailed, scheduled reporting around all actions. For example, you can set up a sequence for Patch Tuesday that deploys patches to a group of test endpoints; evaluate if the endpoints are stable and performing as normal before then continuing deployment to the full production environment. All of this can be run via a Syxsense Cortex Sequence, freeing up staff from manual and sometimes tedious tasks and improving patch reliability.

“Endpoint security and management can be extremely time consuming, even if you just think about scanning for critical patch updates or vulnerabilities and resolving issues that are found. With Syxsense Cortex Sequences we’re extending our no-code automation technology and giving customers an extremely powerful tool that enables them to condense highly complex security and management projects into one-click, sequenced playbooks,” said Ashley Leonard, Founder and CEO at Syxsense. “This new feature, plus all the other updates in this release, means better usability, valuable reporting, and ultimately, more time for IT and security pros to spend on more business-critical initiatives.”

Syxsense Enterprise is the industry’s first USEM solution that addresses the three key elements of endpoint security – vulnerabilities, patching, and compliance. In addition to the launch of Cortex Sequences, this new product release has a variety of other security, performance, and usability enhancements:

  • Agent Lockdown – Administrators can protect and prevent end users from removing Syxsense endpoint agents from their device.
  • Bitlocker Enablement and Encryption Key Storage – Syxsense can now show which devices have Bitlocker enabled and take action to enable or disable it via Cortex workflows. In addition, encryption key storage and recovery capabilities for administrators are now available in the Syxsense console, helping to prevent data security issues on lost or compromised devices.
  • CIS Level 2 Benchmarking – CIS Level 1 Benchmark reporting was released earlier this year. This update includes Level 2 Benchmark reporting at the click of a button, providing security executives with measurements against industry norms and standards.
  • Enterprise-scale Process Optimization – Improved server-side processes enable Syxsense to run actions, from Cortex processes to security evaluations, across thousands of devices in seconds.
  • Integrated Cortex Playbooks – Improved usability through in-console access to the complete library of Cortex Playbooks.
  • nMap Integrations – Improved visibility into unmanaged devices (including IoT devices) with detail discovery via nMap.
  • Pop-out Help Guides – In-console pop-out guides and educational resources so administrators can easily self-service on tasks.

About Syxsense

Syxsense is a leading software vendor providing endpoint security and IT operations management solutions to Managed Service Providers (MSPs), enterprises, and government organizations. Its solutions provide real-time visibility and control over endpoint devices, networks, and cloud infrastructure, helping organizations to protect against cyber threats, improve IT operations, and reduce risk. Syxsense is the first Unified Security and Endpoint Management (USEM) platform that centralizes the three key elements of endpoint security management: security and patch vulnerability management, remediation, and compliance controlled by a powerful drag-and-drop workflow automation technology called Syxsense Cortex™. Syxsense is a single cloud-based platform supporting Windows, Linux, Mac, and mobile devices on-premises and in the cloud. For more information, visit www.syxsense.com.

Contacts

Raymond Fenton
Voxus PR
[email protected]

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
business wire

Syxsense to Showcase New Endpoint Security and IT Management Automation Workflow Capabilities at RSA Conference 2023

By Cybersecurity, News, Press ReleaseNo Comments

Other activities include in-booth GigaOm analyst, Howard Holton, Blanton’s Bourbon 8 Bottle Horse Collection Giveaway, a Cortex Pub Crawl, and more.

NEWPORT BEACH, Calif.–(BUSINESS WIRE)–Syxsense, a global leader in Unified Security and Endpoint Management (USEM) solutions, today announced that it will showcase new updates to its flagship endpoint security and IT management platform, Syxsense Enterprise, at the RSA Conference in Booth #4339 in the South Expo at the Moscone Center in San Francisco, CA, on April 24-27.

Attendees can swing by the booth to get a demo of new and existing features. Syxsense is the first software vendor to unify vulnerability, patch, and compliance management, and layer on a powerful automation and workflow engine called Syxsense Cortex to improve the efficiency of IT operations and security teams. This unified solution allows organizations to better manage the endpoint vulnerability gap by utilizing workflows, pre-built playbooks, and sequences to automate the complexities of vulnerability detection and remediation. In addition to the new Syxsense Cortex updates, attendees visiting the Syxsense booth can also learn more about performance enhancements around device scanning, unmanaged device discovery, agent lockdown, and more.

“As the threat landscape grows and attackers become more sophisticated, organizations need to be able to quickly identify, assess, and remediate endpoint security and IT management issues,” said Ashley Leonard, Founder and CEO at Syxsense. “Syxsense gives customers that visibility and control, and we are excited to showcase some of our new capabilities at RSA. For organizations looking to reduce the burden of endpoint security and management, increase their security posture, and ensure compliance, Syxsense delivers the most powerful capabilities and automation technology for unified security and endpoint management.”

The RSA Conference is one of the largest international conference series designed to help IT and cybersecurity professionals strengthen their skillsets and improve organizational resiliency. Syxsense is proud to host Howard Holton, Chief Technology Officer and Analyst at GigaOm, in the Syxsense booth South Hall #4339 on Tuesday, April 25 from 4-6 PM PT, where he will be answering attendee questions about endpoint management, cybersecurity trends, and more.

Learn more about Syxsense Enterprise https://www.syxsense.com/enterprise.

About Syxsense

Syxsense is a leading software vendor providing endpoint security and IT operations management solutions to Managed Service Providers (MSPs), enterprises, and government organizations. Its solutions provide real-time visibility and control over endpoint devices, networks, and cloud infrastructure, helping organizations to protect against cyber threats, improve IT operations, and reduce risk. Syxsense is the first Unified Security and Endpoint Management (USEM) platform that centralizes the three key elements of endpoint security management: security and patch vulnerability management, remediation, and compliance controlled by a powerful drag-and-drop workflow automation technology called Syxsense Cortex™. Syxsense is a single cloud-based platform supporting Windows, Linux, Mac, and mobile devices on-premises and in the cloud. For more information, visit www.syxsense.com.

Contacts

PR Contact
Raymond Fenton
Voxus PR
[email protected]

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
syxsense - patch management, cybersecurity, mobile device management, security scanning, remediation

3 Challenges to Overcoming Zero Trust Adoption

By Blog, Cybersecurity, News, Press Release, Uncategorized, Zero Trust

By Ashley Leonard, Syxsense CEO and Founder

Zero trust adoption has taken center stage in recent years because it can help better secure remote workers and hybrid cloud environments and protect against ransomware threats. But as organizations continue to press forward with digital transformation and look to protect stakeholders from rising cyberattacks, not all are reaping the benefits of a fully implemented zero trust strategy. In fact, a recent survey revealed that more than one-third of organizations are not pursuing zero trust strategies, and of those that are, more than half are still in preliminary exploratory stages of adoption.

But according to Gartner, cybersecurity spending on things like zero trust will double by 2026 to $267.3 billion. Why the disconnect? According to EMA research, 41% lack the budget and funding, 32% lack the technical capabilities, 29% have no clear direction on how to begin, and 24% are concerned that it could negatively impact business operations. It’s clear that organizations need more support to overcome the struggles associated with zero trust adoption. To better understand this, let’s look at three prominent challenges organizations are facing today and how they can best overcome them to accelerate – and feel more comfortable with – their zero trust journey.

Challenge #1 – Poor Visibility Across Environments

To understand the requirements that make sense for a zero trust framework, full visibility across the environment is crucial. That means being able to see all devices, data stores, and users. This also includes an assessment of where technical capabilities are lacking. Zero trust is not just another tool for IT managers. It’s a completely different method of understanding device and network access.

To support a zero trust project, organization’s need to first understand where their limitations lie (for example, do they know which databases have high-value data, or “crown jewels”), how existing tools and infrastructure have been implemented (such as who can access critical data or high-value assets, like servers), and have a documented process in place for managing the existing tools and infrastructure. Unfortunately, asset discovery can be challenging for many organizations, which is one reason zero trust projects can appear so daunting. It’s like moving into a new house where none of the boxes are labeled. Identifying the difference between kitchen or laundry supplies is required before you can really get organized.

Challenge #2 – Zero Trust is Complex

Zero trust can be hard to implement. Consider it a mesh solution – where the point is to create a reality where users and devices gain access to information through an authentication ‘conversation’ rather than just punching in their credentials. All sorts of data points are collected and collated to build the proof of authenticity required for access to be granted. Most zero trust frameworks, for that reason, are a combination of multiple solutions brought together under a unifying toolset.

Creating the logic needed to bring each tool together in concert can be complex. For example, part of your zero trust attestation process might be to validate that a device doesn’t have any active anti-virus alerts. That is one data point to manage. You might also need to validate that the device’s connection is coming from a whitelisted geography. On top of that, you might also want to validate that the device’s patch compliance is current. Maintaining a unified zero trust solution for parsing this data can be very helpful, but it requires you to mesh multiple disparate solutions together under the roof of a single solution.

Challenge #3 – Zero Trust is Resource-Intensive

Buying a suite of zero trust solution can be resource-intensive for many organizations. Why? Because it’s often a mandate above and beyond the foundational IT and cybersecurity stack (on top of the normal day-to-day). Today, many companies are rolling out zero trust solutions. Some of them are built to be incorporated into a larger zero trust ecosystem, while others are intended to become self-sufficient ecosystems.

Depending on the scope of the advertised functionality, zero trust can either demand extensive resources or require a reasonable amount of investment. But if the initial investment is reasonable, systems administrators can anticipate doing more work throughout their adoption journey. Alternately, full suite zero trust products tend to pull a lot of resources upfront and provide a much lower burden of effort on security and operations teams to implement functionality.

Zero trust adoption continues to be a complex and challenging initiative for many organizations, especially those using legacy systems. But vendors and the larger security community are getting better at delivering new solutions, approaches, and educational information that can help streamline the process (and better show the value). The first step is for organizations to understand the complexity of a zero trust project, gain full visibility into their security environment, and commit the necessary resources and expertise to implement it (or explore it) successfully. To reach its full potential, IT and security teams will need to make the fundamental shift from a perimeter-based security approach to granular and continuous authentication processes. That’s zero trust.

##

ABOUT THE AUTHOR

syxsense - patch management, cybersecurity, mobile device management, security scanning, remediation

Ashley Leonard is the president and CEO of Syxsense-a global leader in Unified Security and Endpoint Management (USEM). Ashley is a technology entrepreneur with over 25 years of experience in enterprise software, sales, marketing, and operations, providing critical leadership during the high-growth stages of well-known technology organizations. 

Ashley manages U.S., European, and Australian operations in his current role, defines corporate strategies, oversees sales and marketing, and guides product development. Ashley has worked tirelessly to build a robust, innovation-driven culture within the Syxsense team while delivering returns to investors. 

Ashley has founded several successful technology companies, including NetworkD Inc., with operations in 7 countries. NetworkD made several strategic international acquisitions and then completed a successful exit to Sparxent in 2008. In 2012 he founded Verismic Software and launched Syxsense in 2019.

Ashley serves on several boards and acts as a mentor to up-and-coming technology CEOs through his membership in the Young Presidents Organizations (YPO). He served as Orange County chair for two years. Ashley also served as Area Chair for YPO Pacific Region and was host city partnership chair for the 2020 YPO Global EDGE conference in San Diego, CA, welcoming over 3,000 of the world’s top CEOs. 

Ashley was a finalist for Ernst & Young’s “Entrepreneur of The Year” and AeA’s “Outstanding Private Company CEO” Award and won the AGC Innovation CEO Award. 

Published Thursday, March 30, 2023 7:34 AM by David Marshall

Filed under: 

Syxsense Wins Three Globee Cybersecurity Awards and Two Cybersecurity Excellence Awards

By Awards, Cybersecurity, News, Press ReleaseNo Comments

Achievements include Best Cybersecurity Company of the Year, CEO of the Year, Best Zero Trust Security, and more

NEWPORT BEACH, Calif.–(BUSINESS WIRE)–Syxsense, a global leader in Unified Security and Endpoint Management (USEM) solutions, today announced that the 19th Annual Globee® Cybersecurity Awards, organizers of the world’s premier business awards programs and business ranking lists, has named Syxsense a Top Cyber Security Vendor of the Year, Top CEO of the Year, and provider of the Best Zero Trust Security. In addition, the Cybersecurity Excellence Awards has named Syxsense Best Cybersecurity Company of the Year, and Ashley Leonard as CEO of the Year.

“Our team is focused on helping organizations unify endpoint security and management for customers. This means comprehensive vulnerability monitoring and management, the ability to identify and resolve threats quickly, and access to automated remediations and our easy-to-use zero trust evaluation engine to streamline IT and security management,” said Ashley Leonard, Founder and CEO at Syxsense. “It’s an honor to see our efforts being celebrated by the Globee Awards and the Cybersecurity Excellence Awards. And we’re excited to continue supporting our customers by adding functionality and expanding our footprint around the world.”

Syxsense helps organizations reduce the complexity of IT with USEM solutions, including Syxsense ManageSyxsense Secure, and Syxsense Enterprise. Whether trying to simplify endpoint management within an IT environment or wanting to ensure comprehensive vulnerability detection and remediation, Syxsense delivers full, real-time visibility into endpoints and provides the tools for complete patch management, vulnerability scanning, quarantine and remediation, and more. It then layers on top of that critical workflow protections that allow IT and security teams to automate the entire endpoint security process from beginning to end.

“I would like to congratulate all the winners of the 2023 Globee Cybersecurity Awards for their outstanding contributions in securing the digital landscape,” says San Madan, President of Globee Awards. “Your hard work, innovation, and commitment to cybersecurity are essential to protecting our digital future. Your achievement serves as an inspiration to others in the industry and demonstrates the power of collaboration, innovation, and dedication. I along with my team are proud to honor your accomplishments and celebrate your success.”

The 19th Annual Globee® Cybersecurity Awards and 2023 Cybersecurity Excellence Awards honor cybersecurity companies, products, and professionals for their innovative approaches and effective solutions in ensuring security in the digital age. Both awards attract interest from thousands of leading cybersecurity companies and professionals each year, making them highly competitive programs. All winners reflect the very best in innovation and excellence in tackling today’s urgent cybersecurity challenges.

About Syxsense

Syxsense is a leading software vendor providing endpoint security and IT operations management solutions to Managed Service Providers (MSPs), enterprises, and government organizations. Its solutions provide real-time visibility and control over endpoint devices, networks, and cloud infrastructure, helping organizations to protect against cyber threats, improve IT operations, and reduce risk. Syxsense is the first Unified Security and Endpoint Management (USEM) platform that centralizes the three key elements of endpoint security management: security and patch vulnerability management, remediation, and compliance controlled by a powerful drag-and-drop workflow automation technology called Syxsense Cortex™. Syxsense is a single cloud-based platform supporting Windows, Linux, Mac, and mobile devices on-premises and in the cloud. For more information, visit www.syxsense.com.

Contacts

Raymond Fenton
Voxus PR
[email protected]

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
mary yang, cmo, syxsense

Syxsense Names Mary Yang as Chief Marketing Officer to Drive Continued Growth Across the Unified Security and Endpoint Management Space

By Press ReleaseNo Comments

NEWPORT BEACH, Calif. – February 28, 2023 Syxsense, a global leader in Unified Security and Endpoint Management (USEM) solutions, today announced the addition of Mary Yang as Chief Marketing Officer (CMO). Yang is an experienced marketing executive that most recently served as CMO at LookingGlass Cyber Solutions, a leader in threat intelligence, and before that, as a strategic advisor and portfolio manager at MITRE Corporation, the not-for-profit research and development organization responsible for creating MITRE ATT&CK® and STIX/TAXII cybersecurity standards. As CMO, she will oversee global marketing and communication efforts and report to Ashley Leonard, the Founder and CEO of Syxsense.

“Mary has been at the forefront of marketing communications across the cybersecurity space for nearly a decade. Her efforts helped turn LookingGlass into a threat intelligence powerhouse and her work at MITRE helped expand the National Cybersecurity Research and Development Center for the National Institute for Standards and Technology (NIST),” said Ashley Leonard, Founder and CEO at Syxsense. “As we look to grow market share and help organizations consolidate endpoint security and management, Mary will play a pivotal role in reshaping our brand, product marketing, demand generation, and more.”

Yang has over two decades of experience in marketing and cybersecurity leadership. She has overseen brand, communications, content development and marketing, analyst and public/media relations, demand generation, digital marketing, government affairs, go-to-market strategies, sales enablement, customer success strategies, and more. In her last role at LookingGlass, Yang drove more than $65M into the sales pipeline by revamping product marketing, deepening government and analyst relations, and focusing on thought leadership initiatives. 

At MITRE, she launched 16 new federal cybersecurity projects, developed and oversaw a multimillion-dollar government task order conducting cybersecurity market research, and stood up new critical infrastructure communities of interest for NIST at its applied cybersecurity lab. Under her leadership, the program boosted partner engagements from 25 to more than 225 partners and increased usage of NIST Special Publications 1800-series by more than 91%. 

“CISOs today are looking to simplify their security stack while striving to maintain foundational cybersecurity best practices. However, most organizations still use separate teams and tools to manage and secure endpoints. Not only does this complexity increase cost, but it also reduces overall visibility, increases risk, and makes it more difficult to identify vulnerabilities and remediate them quickly,” said Mary Yang, CMO at Syxsense. “I’m thrilled to be joining an innovative team that is rapidly expanding their market share, and I look forward to highlighting further the value of Syxsense’s unified security and endpoint management solutions as we continue to grow.” 

 

About Syxsense

Syxsense is a leading software vendor providing endpoint security and IT operations management solutions to Managed Service Providers (MSPs), enterprises, and government organizations. Its solutions provide real-time visibility and control over endpoint devices, networks, and cloud infrastructure, helping organizations to protect against cyber threats, improve IT operations, and reduce risk. Syxsense is the first Unified Security and Endpoint Management (USEM) platform that centralizes the three key elements of endpoint security management: security and patch vulnerability management, remediation, and compliance controlled by a powerful drag-and-drop workflow automation technology called Syxsense Cortex™. Syxsense is a single cloud-based platform supporting Windows, Linux, Mac, and mobile devices on-premises and in the cloud. For more information, visit www.syxsense.com

PR Contact
Raymond Fenton
Voxus PR
[email protected]

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
News

Syxsense Names Jose Rangel as VP of Global Channels to Drive Unified Security and Endpoint Management Growth

By News, Press ReleaseNo Comments

Rangel’s extensive worldwide channel leadership experience to drive company’s hyper-growth with partners across key regions

ALISO VIEJO, Calif. November 11 2022 – Syxsense, a global leader in Unified Security and Endpoint Management solutions, today announced the addition of Jose Rangel as Vice President of Global Channels. A B2B cloud and data management industry veteran, Rangel has a proven track record of building, leading, and managing vendor sales channels across the U.S. and EMEA, and will be responsible for global channel growth.

“Syxsense has seen hyper-growth over the last two years as organizations – and the partners serving them – have realized the value of consolidating endpoint security and management into a single solution. As we’ve added new capabilities around mobile device management and Zero Trust, the interest across the channel community has exploded,” said Ashley Leonard, Founder and CEO at Syxsense. “Jose brings a level of experience and leadership that will allow us to capitalize and expand on the channel success we’ve already had and help us build a world-class channel organization that will empower partners.”

Rangel has more than 18 years of channel leadership experience revamping and transitioning channel programs from fulfillment models to partner proactive ecosystems, increasing partner-initiated pipeline and robust deal registration co-sell opportunities by more than 50%. He has worked with established channels from EMC to start-ups like Nasuni, Datadobi, and HYCU, and has extensive experience building global partner ecosystems with VARs, service providers, system integrators, and value-added distributors. Rangel and his channel programs have been recognized multiple times by leading channel publications and he was named a 2021-2022 CRN Channel Chief.

“Syxsense is fundamentally changing how organizations manage and secure endpoints, and this presents amazing opportunities for channel partners and MSPs that are looking to give customers new solutions that save time and money, while increasing security and management efficacy,” said Jose Rangel, VP of Global Channels at Syxsense. “The company is experiencing massive growth, driven by real product innovation. I’m excited to step in and work with the team to help further expand a channel organization that will drive sales, empower partners, and ensure customers success.”

About Syxsense

Syxsense is a leading provider of innovative, intuitive endpoint security and management technology that combines the power of artificial intelligence with industry expertise to help customers predict and remove security threats across all devices including mobile. Syxsense is the first Unified Security and Endpoint Management platform that centralizes the three key elements of endpoint security management (vulnerabilities, patch and compliance) and layers on a powerful workflow automation tool called Syxsense Cortex,™ all through a single cloud-based platform, enabling greater efficiency and collaboration between teams. The always-on technology performs in real-time so businesses can operate free of disruption from security breaches that cripple productivity and expose them to financial risk and reputational harm. For more information, visit www.syxsense.com

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
Why Endpoint Management?

New Syxsense Zero Trust Delivers Industry’s Only End-To-End Solution for Zero Trust Solution.

By News, Press ReleaseNo Comments

Business Email Compromise (BEC) breaches are turning into the go-to strategy for cybercriminals. What actions should you take?

Black Hat USA, Las Vegas – August 10, 2022 – Syxsense, a global leader in Unified Security and Endpoint Management solutions, today announced Syxsense Zero Trust, a new module within Syxsense Enterprise that enables endpoint compliance with Zero Trust Network Access policies (ZTNA).  Zero Trust initiatives require a hyper-focus on endpoint protection, but traditional authentication solutions lack the ability to evaluate device health, ensure granular policy compliance, and automate risk remediation. Syxsense’s new Zero Trust module was designed to serve as an organization’s “Trust Evaluation Engine” for endpoints. Not only does it offer unparalleled visibility and control over network access policies, but also enables security teams to build sophisticated access policies and remediation workflows to ensure ZTNA compliance.

 

“As organizations work to build a Zero Trust strategy, many are facing implementation challenges. One of those challenges is the ability to ensure that endpoints accessing the network are trustworthy and conform to policies. Most solutions simply accept or deny access without an understanding of the current Device Security Posture,” said Ashley Leonard, CEO of Syxsense. “In talking with customers, they wanted the ability to evaluate endpoint access for ZTNA based on policies and if not compliant, be able to apply fixes or remediate in real time to enable proper access. Syxsense Zero Trust does just that by allowing organizations to have full control of endpoints and automating the end-to-end process.”

 

The true power of Syxsense Zero Trust lies in three key areas. First, the granularity of hundreds of parameters IT can use to report and act on device compliance. For example, is a laptop accessing your NetSuite server after hours and with an IP address from an unfamiliar location? If so, block it. Second, the power to enforce compliance with Zero Trust policies prior to granting access on an asset-by-asset basis. And third, the automated remediation of non-compliant endpoints, which could include patching the system, enabling an antivirus tool and making sure it is up to date on patterns, emailing IT about unauthorized access, and much more. When combined with the simplicity of building policy playbooks quickly and simply using the powerful workflow orchestration and automation tool of Syxsense Cortex™, these tools give organizations a uniquely powerful endpoint evaluation and network access solution for Zero Trust.

The specific features of Syxsense Zero Trust include:

  • Complete visibility into all endpoints’ configuration and state of compliance using a single agent.
  • Build sophisticated access policies based on a large array of configuration and security parameters, setting unique policies for each individual corporate asset.
  • Automate the immediate enforcement of access policy requirements and remediation of non-compliant endpoints using the Syxsense Cortex remediation engine.
  • Verify trusted user authentication requests via the Syxsense console or optionally, connect with external multi-factor authentication (MFA) tools to provide a “go, no-go” security status of devices. For example, if a customer uses Duo, Okta, or other MFA tools, simply connect those tools with the Syxsense API and it will report compliance on each endpoint looking to access corporate assets.

 

Syxsense Zero Trust will be available for purchase in late September 2022, but attendees at Black Hat on August 10th and 11th can experience a product overview at the Syxsense booth #1272. For more information about Syxsense at Black Hat click here.

About Syxsense

Syxsense is a leading provider of innovative, intuitive endpoint security and management technology that combines the power of artificial intelligence with industry expertise to help customers predict and remove security threats across all devices including mobile. Syxsense is the first unified security and endpoint management platform that centralizes the three key elements of endpoint security management (vulnerabilities, patch and compliance) and layers on a powerful workflow automation tool called Syxsense Cortex,™ all through a single cloud-based platform, enabling greater efficiency and collaboration between teams. The always-on technology performs in real-time so businesses can operate free of disruption from security breaches that cripple productivity and expose them to financial risk and reputational harm. For more information, visit www.syxsense.com

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
Patch Management

Syxsense Enterprise Recognized as the Best Endpoint Security Solution in 2022 Tech Ascension Awards

By News, Press ReleaseOne Comment

Business Email Compromise (BEC) breaches are turning into the go-to strategy for cybercriminals. What actions should you take?

ALISO VIEJO, Calif. August 23 2022 Syxsense, a global leader in Unified Security and Endpoint Management solutions, today announced that Syxsense Enterprise has been recognized as the Best Endpoint Security Solution in the 2022 Tech Ascension Awards. The awards recognize B2B and B2C companies and leaders that drive cutting edge, innovative technologies that solve critical challenges in the market.

Launched earlier this year, Syxsense Enterprise is the world’s first Unified Security and Endpoint Management (USEM) solution that delivers real-time vulnerability monitoring and facilitated remediation for every endpoint across an organization’s entire environment. It combines Syxsense Secure, Syxsense Manage, Mobile Device Manager, and newly released Zero Trust to deliver a completely unified platform that scans and manages all endpoints, resolves problems in real-time, and reduces the risks associated with system misconfigurations. This enables organizations to better predict, identify, and remediate endpoint vulnerabilities.

Tech Ascension recognized Syxsense Enterprise for addressing the three key elements of endpoint security – vulnerabilities, patch, and compliance. By layering on a powerful workflow automation tool called Syxsense Cortex™ , the platform remediates and eliminates endpoint security weaknesses – all through a single cloud-based, drag-and-drop management interface, with hundreds of prebuilt workflows. This includes the ability to identify software vulnerabilities in both OS and 3rd party applications, misconfigurations from open ports, disabled firewalls, ineffective user account polices and more.

As the market shifts to a hybrid workforce, the number of endpoints is growing exponentially, with corporate network-connected mobile endpoints rising,” said Ashley Leonard, CEO of Syxsense. “The need to manage and secure an increasing number of endpoints, including desktops, servers, virtual devices, mobile phones and other devices, is becoming more and more apparent as complex, sophisticated threats continue to grow. We are thrilled to be recognized by Tech Ascension for our work in endpoint security and look forward to continually evolving our product to keep up with the ever-changing security landscape.”

The Tech Ascension Awards recognized the very best innovations in cybersecurity. The Tech Ascension awards judged cybersecurity applicants based on technology innovation, market research, and competitive differentiators. The class-leading vendors that received recognition from these awards showcased technology that solves critical industry challenges and produces invaluable business outcomes for their customers.

“Organizations are now tasked with navigating the extreme security challenges of new remote and hybrid work environments while combatting a surge in emerging advanced threats,” said David Campbell, CEO, Tech Ascension Awards. “These recognized security industry leaders are producing innovative technology and services to drive cyber forward in a truly evolving digital environment.”

The key features of Syxsense Enterprise include:

  • Vulnerability Scanning – Prevent cyberattacks by identifying scanning authorization issues, security implementation problems, and antivirus status.
  • Patch Everything – Automatically deploy OS and third-party patches to remediate all endpoint vulnerabilities inside the network and on roaming devices outside the network.
  • Prove Compliance and Device Health – Document patching with reporting for risk assessments, vulnerable devices, task summaries and more. And scan and prioritize patching relative to risk exposure.
  • Quarantine Devices – Block communication for an infected device, isolate endpoints, and kill malicious processes before they impact the network.
  • Control All Mobile Devices – Oversee devices remotely, silently push OTA configurations, applications, and policies from iOS to Android to Windows and more.
  • Collaborate with Ease – IT and security teams can now collaborate in a single console to identify and close endpoint attack vectors quickly.
  • Newly introduced Zero Trust, the industry’s first end-to-end Zero Trust solution, allows granular access to corporate assets based on device security posture.

For more details on Syxsense Enterprise or to schedule a demo, visit: https://www.syxsense.com/gc-demo-syxsense

About Syxsense

Syxsense is a leading provider of innovative, intuitive endpoint security and management technology that combines the power of artificial intelligence with industry expertise to help customers predict and remove security threats across all devices including mobile. Syxsense is the first Unified Security and Endpoint Management platform that centralizes the three key elements of endpoint security management (vulnerabilities, patch and compliance) and layers on a powerful workflow automation tool called Syxsense Cortex,™ all through a single cloud-based platform, enabling greater efficiency and collaboration between teams. The always-on technology performs in real-time so businesses can operate free of disruption from security breaches that cripple productivity and expose them to financial risk and reputational harm. For more information, visit www.syxsense.com

 

 

About the Tech Ascension Awards 

The Tech Ascension Awards elevate companies that possess cutting-edge, innovative technology that solve critical challenges in their respective markets. Tech Ascension winners rise above the crowded consumer and enterprise technology industries and receive validation from an independent organization. Applicants are judged based on technology innovation and uniqueness, market research (analyst reports, media coverage, customer case studies), hard performance stats, and competitive differentiators. The awards recognize leaders in cybersecurity, DevOps, big data and consumer technology. For information about the Tech Ascension Awards, please visit www.techascensionawards.com.

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo
global infosecurity awards winners cyber defense magazine 2022

Syxsense Secure Wins Global InfoSec Award for Most Comprehensive Endpoint Security Solution at RSA Conference 2022

By News, Press ReleaseNo Comments

Business Email Compromise (BEC) breaches are turning into the go-to strategy for cybercriminals. What actions should you take?

Syxsense Secure is the first Unified Endpoint Security Management platform to centralize vulnerabilities, patch, and compliance management

 

ALISO VIEJO, Calif. – [June 6, 2022] – Syxsense, a global leader in IT and security management solutions, today announced that Syxsense Secure has won the Global InfoSec Award for Most Comprehensive Endpoint Security Solution at the RSA Conference 2022. The Global InfoSec Awards, presented by Cyber Defense Magazine (CDM), honor leading infosec companies and products from around the globe. Judges are CISSP, FMDHS, CEH, certified security professionals that voted based on their independent review of company submitted materials.

“Syxsense embodies three major features we judges look for to become winners: understanding tomorrow’s threats, today, providing a cost-effective solution and innovating in unexpected ways that can help mitigate cyber risk and get one step ahead of the next breach,” said Gary S. Miliefsky, Publisher of Cyber Defense Magazine.

Syxsense Secure is the first Unified Endpoint Security Management platform that centralizes the three key elements of endpoint security management – vulnerabilities, patch, and compliance. The product includes a powerful workflow automation tool and engine called Syxsense Cortex™ that remediates and eliminates endpoint security weaknesses by giving customers access to pre-built remediation workflows that they can simply approve and apply in their own environment (or customers can also quickly create custom workflows). This is all done through a single, cloud-based, drag and drop management interface. This gives security and IT teams comprehensive vulnerability detection, automated workflow intelligence, accurate patch vulnerability detection, complete real-time remediation and much more, all through a secure centralized cloud solution that delivers 100 percent visibility and asset management.

“Organizations are under increasing stress to secure data on the network and at endpoints due to the shift to remote and hybrid work models. This is driving security teams to deploy emerging and advanced endpoint protections that can streamline the identification of security vulnerabilities, and manage configuration and software compliance,” said Ashley Leonard, Founder and CEO at Syxsense. “Being recognized by CDM as the Most Comprehensive Endpoint Security Solution is further validation that our efforts are resonating with teams looking to consolidate functionality and streamline security process.”

For information about the RSA Conference 2022 visit https://www.rsaconference.com/usa.

For a demo of Syxsense Secure or the new Syxsense Enterprise, click here.

About CDM InfoSec Awards

This is Cyber Defense Magazine’s tenth year of honoring InfoSec innovators from around the Globe. Our submission requirements are for any startup, early stage, later stage, or public companies in the INFORMATION SECURITY (INFOSEC) space who believe they have a unique and compelling value proposition for their product or service. Learn more at www.cyberdefenseawards.com

 

About Syxsense

Syxsense is a leading provider of innovative, intuitive endpoint security and management technology that combines the power of artificial intelligence with industry expertise to help customers predict and remove security threats across all devices including mobile. Syxsense is the first unified security and endpoint management platform that centralizes the three key elements of endpoint security management (vulnerabilities, patch and compliance) and layers on a powerful workflow automation tool called Syxsense Cortex,™ all through a single cloud-based platform, enabling greater efficiency and collaboration between teams. The always-on technology performs in real-time so businesses can operate free of disruption from security breaches that cripple productivity and expose them to financial risk and reputational harm. For more information, visit www.syxsense.com

 

Syxsense demo

Schedule Your Syxsense Demo

Syxsense combines IT management, patch management, and security vulnerability scanning in one powerful solution. Get started today.

Schedule My Demo