Concept: California’s IT management and security solution startup Syxsense has launched a unified endpoint-security management solution named Syxsense Enterprise to provide real-time vulnerability monitoring and remediation for any endpoint in an organization’s network. It aims to combine patch management, vulnerability scanning and remediation, and mobile device management (MDM) into a single centralized console.

Nature of Disruption: Syxsense Enterprise aims to help the IT teams use the cloud to manage, detect and secure all endpoints with visibility across desktop, laptop, server, and mobile devices. It enables control over every endpoint device on the network and allows customers to instantly secure business-critical resources and streamline security operations. The endpoint security management platform is built upon a workflow automation platform called Syxsense Cortex. It replaces the necessity for sophisticated remediation scripting with an easy-to-use editor for designing remediation workflows. The platform provides prebuilt remediation procedures for active threats and also makes the process of creating workflows easier. It can also detect software vulnerabilities in both the operating system and third-party applications, as well as misconfigurations caused by open ports, deactivated firewalls, and inadequate user account policies. The platform’s MDM solution enables users to manage devices running on various OS (operating systems) such as iOS, Android, Windows, Linux, and Mac. It provides all the tools required for device enrollment, inventory and configuration management, application deployment and rollback, data containerization, and remote device lock, reset or wipe.

Outlook: Currently most endpoint solutions require multiple tools, agents, and consoles to address the combined threats of security misconfiguration, unpatched vulnerabilities, and software upgrades. Syxsense claims that the new unified platform combines the tools required to keep endpoint devices up to date, allow remote management of endpoint devices, and detect and remediate security vulnerabilities from a single console. In March 2021, Syxsense raised $6 million in a funding round led by Oquirrh Ventures and Origami Capital Partners. The startup aims to use the funding to expedite the development of new features for the platform and to recruit new talents to the team.

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.