Guardz: Unified Security Controls Built for MSPs Who Manage Small Businesses - Tubblog: The Hub for MSPs

Guardz: Unified Security Controls Built for MSPs Who Manage Small Businesses

Guardz: Unified Security Controls Built for MSPs Who Manage Small Businesses image

Dor Eisner is the co-founder and CEO of Guardz, a cybersecurity platform built specifically for MSPs. It takes a consolidated, all-in-one approach so MSPs can automate the detection and response for the specific threats targeting small businesses. These unified security controls are what makes the solution unique.

I sat down with Dor for an exclusive walkthrough of the Guardz dashboard, asking him to talk me through some of the best features for MSPs. You can watch the video of the walkthrough demo below.

A Walkthrough Demo of Guardz Unified Security Controls Tool

Where the Idea for Guardz Came From

Dor explains that he sold his last company, which focused on threat intelligence, three years ago. Part of the work he and his team did involved monitoring the dark web. That involved data scraping, to aggregate and correlate it with the digital footprints of their clients.

“And what we found,” Dor says, “is that the cybercriminals started to democratise their tools. We could see that this would affect the market and have a particular impact on small businesses.”

Knowing that many MSPs support smaller companies, Dor realised that there was a really need for a good tool to monitor the dark web. “There are thousands of tools already, and SMBs don’t know which one to choose. So we created Guardz to be able to support the MSPs support their clients.”

An Overview of the Guardz Security Controls Platform

Everything the Guardz team does is with the MSP in mind. It’s been built as a multi-tenant platform to give a single dashboard overview. And MSPs can onboard as many customers as they want, just at the click of a button.

Guardz deploys in the background to collect user data and asset discovery across browsers, cloud storage and mailbox. Then, it’s aggregated automatically so MSPs can choose multi-tenant view or single. The dashboard displays the critical risk level of each business.

Issues are ranked by severity, and then the AI-driven detection response tool gives greater insight. So, it can show where issues have been resolved, but also identify things that are missing or yet to be dealt with.

The Guardz Phishing Protection Tool

Phishing is one of the most common threats to small businesses, and it’s not enough to try to just protect emails. Instead, Dor explains, Guardz use a multi-layered approach to tackle the problem:

“First, you need to understand the external exposure – the digital footprint of the business. As the IT expert, you need to assess the risk from leaking credentials or  confidential data. Once that’s done, then you can look at scanning inbound emails.

“If you find anything malicious, suspicious or carrying malware, then put it into quarantine. Regular phishing simulation training is essential to raise user awareness, too.”

What do #MSPs need to know about keeping clients safe? Guardz co-founder Dor Eisner walks Richard Tubb through the platform. Click to Tweet

How to Customise Guardz to Attract New MSP Clients

Guardz has made supporting the MSP users’ growth a priority. “It’s designed as a white-label tool, so you can add your own logo, colours and branding. Because it’s better for your customers to see your name, not ours.

“We’re empowering your brand and security services; we’re just the engine. Guardz works hard in the back end to help you grow your business.” Dor adds that one popular feature is the prospecting tool, which generates the information you need a about a company before you meet with them.

“It takes about 24 hours to carry out a cybersecurity risk report on a potential customer. It shows their internal and external assets, security posture and so on, as well as how they measure against the industry benchmark. And it can even cost out the project to fix any issues.”

Pricing and Package Options for the Guardz Unified Security Controls Solution

Guardz offers a two-week free trial to MSPs, so they can see everything in action without making a commitment. You can quickly sign up online, so there’s no need for a sales call.

There is a starter package, which is pay as you go, per seat, per month. There’s no commitment and it’s a rolling payment. There is also a pro package, which gives a volume discount when an MSP commits to a minimum of 100 users. But of course, it can be scaled up from there.

The Guardz Data Loss Prevention Tool

The Guardz DLP (data loss prevention) tool is lightweight rather than enterprise level. Dor explains: “An enterprise level DLP has to run 24/7, and that’s just not necessary for most SMBs.

“So, we decided on a different approach with Guardz. We monitor all the cloud sharing and storage tools – OneDrive, SharePoint, Dropbox – and track permissions. Then we look for anything unusual in your day-to-day usage.

“If we find anything abnormal, that triggers our automated detection response, which will flag concerning user behaviour. We’re always looking for places where a threat actor can try to take advantage. That might be data exposure or access to your network.”

How to Connect With Dor Eisner

How to Connect With Me

You Might Also be Interested in

RICHARD TUBB

Richard Tubb is one of the best-known experts within the global IT Managed Service Provider (MSP) community. He launched and sold his own MSP business before creating a leading MSP media and consultancy practice. Richard helps IT business owner’s take back control by freeing up their time and building a business that can run without them. He’s the author of the book “The IT Business Owner’s Survival Guide” and writer of the award-winning blog www.tubblog.co.uk

All Posts

You might like:

Complement Your Cybersecurity Strategy with Security Awareness Training image

Complement Your Cybersecurity Strategy with Security Awareness Training

Article | By Stephen McCormick
Defence in Depth: Better Results From a Layered Security Strategy image

Defence in Depth: Better Results From a Layered Security Strategy

Article | By Stephen McCormick
Phishing Defence Coaching: A Targeted Approach To End-User Security Training image

Phishing Defence Coaching: A Targeted Approach To End-User Security Training

Article | By Stephen McCormick
Understanding Deepfake Technology: Why It’s A Risk To Your Business image

Understanding Deepfake Technology: Why It’s A Risk To Your Business

Article | By Stephen McCormick
How the Movebot Solution Makes Data Transfer Quick and Easy for MSPs image

How the Movebot Solution Makes Data Transfer Quick and Easy for MSPs

Videos | By Richard Tubb
Tubbservatory Round-Up #28 – April 2024 image

Tubbservatory Round-Up #28 – April 2024

Article | By Stephen McCormick
Cybersecurity Masterclasses: Practical Advice To Boost Security For MSPs image

Cybersecurity Masterclasses: Practical Advice To Boost Security For MSPs

Article | By Stephen McCormick
In-House or Outsourced Cybersecurity: What’s Best for MSPs? image

In-House or Outsourced Cybersecurity: What’s Best for MSPs?

Article | By Graham Pierrepoint
Tubbservatory Round-Up #27 – March 2024 image

Tubbservatory Round-Up #27 – March 2024

Article | By Stephen McCormick
Tubbservatory Round-Up #26 – February 2024 image

Tubbservatory Round-Up #26 – February 2024

Article | By Stephen McCormick
Brigantia Roadshow: Tools For MSPs To Mitigate Insider Threats image

Brigantia Roadshow: Tools For MSPs To Mitigate Insider Threats

Article | By Stephen McCormick
Key Importance of Privacy for MSPs and Clients image

Key Importance of Privacy for MSPs and Clients

Article | By Guest Author

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *

Share via
Send this to a friend