News

New Release of Gytpol 2.0 Solves Cybersecurity Issue with Endpoint Misconfigurations

News | 24.05.2024

Gytpol Inc. has announced the availability of its upgraded Gytpol 2.0 platform. Gytpol 2.0 represents the next generation of the company’s configuration security assurance and policy validation platform. Providing unmatched visibility and context awareness, Gytpol identifies and prioritizes device settings that could jeopardize network data, systems, and services. 

When misconfigurations are detected, they are detailed and presented as alerts, which can be sorted by severity, security group, device type, and attack vector. The system even allows users to employ dynamic grouping to automatically remediate future misconfigurations on new devices.

The platform's value lies not only in its scalable detection and correction efforts but also in its zero-disruption guarantee. Using Gytpol, users can identify and restrict remediations to devices and settings without any functional dependencies, ensuring operations remain unaffected.

Other cybersecurity aspects are strengthened by eliminating technological gaps and adhering to universal best practices. It is estimated that 73% of organizations have at least one critical security misconfiguration, putting their business at risk. In fact, 35% of all security incidents and 80% of ransomware attacks are caused by misconfigurations. These numbers are expected to grow in the future.

Operational fragmentation exacerbates the problem. Different device types, operating systems, needs, and software result in fragmented visibility, tools, and control mechanisms. Gytpol was created to address this issue, and with the release of Gytpol 2.0, the company claims this goal has been largely achieved.

When it comes to cybersecurity, if you’re vulnerable in one place, you’re vulnerable everywhere. That’s why we are so committed to providing an alternative to improvised policies, hope-for-the-best enforcement, and manual checks. Right now, the entire market is vulnerable.The traditional approach simply doesn’t work. Everyone knows it, but few are doing anything about it. It’s a classic case of ‘burying your head in the sand,’ with organizations waiting to see if they get attacked.

Tal Kollender, Gytpol co-founder and CEO.

According to Gytpol, this will soon change. The 2.0 release enhances the platform’s UI and UX, adds more integrations (ServiceNow, Palo Alto Networks, CrowdStrike, etc., and introduces significant new features, including:

  • Browser and web server hardening
  • Intune intelligence
  • Database settings security
  • Compliance with standards (CIS, NIST, etc.)
  • ROI tracking
  • AI-assisted prioritization

These features, like Gytpol’s core functionalities, are designed to ensure maximum coverage and quick issue resolution. The company's commitment to scalable and secure operations has resulted in a loyal and growing customer base. Today, GYTPOL secures over 300 companies worldwide, protecting more than 3 million devices.

One such customer is Eaton.

Gytpolis unparalleled in its capabilities and convenience. It allows us to manage configuration security more reliably, in less time, and without hassle. With proper configurations, we can focus on other critical tasks and strive for new levels of efficiency and security.

Ruben Chacon, Chief Information Security Officer at EATON.

To learn more about how Gytpol secures endpoint configurations, you can request a personalized consultation.

Softprom is the official distributor of Gytpol.