The Admin By Request

Security Blog

Cyber attacks, emerging threats, current events, latest news, recent updates, and more.

Remote Access is Here

It’s official… 𝗦𝗲𝗰𝘂𝗿𝗲 𝗥𝗲𝗺𝗼𝘁𝗲 𝗔𝗰𝗰𝗲𝘀𝘀 𝗵𝗮𝘀 𝗮𝗿𝗿𝗶𝘃𝗲𝗱 to the Admin By Request product suite! 🛡️🖥️🔒 That’s right: you can now leverage familiar Admin By Request approval flows and features to enable secure, browser-based connections to your servers. Remote Access is a feature-rich addition to Admin By Request Server Edition which eliminates the need...

macOS 4.0 is Live.

Admin By Request Version 4.0 for macOS is here, adding new and improved core features including application Pre-Approval and Run as Admin. Download it today and kick the year off with comprehensive cybersecurity across all operating systems.

Intune

Our latest integration to join the Integration Hub is Microsoft Intune. With this simple feature you can now block elevations on devices that are not compliant with your existing Intune policies.

Endpoint MFA/SSO

Multi-Factor Authentication on the endpoint is quickly becoming a must-have for enterprises who value security and have compliance regulations to adhere to. So far MFA has been largely unavailable as a feature of existing PAM solutions - that's about to change with Admin By request version 8.0.

Machine Learning

Instead of Pre-Approving a huge number of applications ahead of time, let the system build the list for you - as the applications are being used. Reduce your manual approval workload considerably with the latest feature coming with Admin By Request version 8.0.

AI Approval

Forget spending extensive amounts of time creating manual pre-approved lists - with the new Admin By Request AI Approval feature, you can allow our Artificial Intelligence engine to decide which applications are safe to be auto-approved for you.

ISO 27001: Certified

You've seen it before, but what does it actually entail? In a nutshell: security, sustainability, and continually improved products and services. Admin By Request is now ISO certified, and this is how it benefits your enterprise.

Data & Compliance: Ticking All Boxes

In today’s landscape of ever-increasing threats to privacy, cybersecurity tools need to be effective at solving the problem they’re designed for. But there is a second key question to be answered when considering a new cybersecurity product for your organization – is it compliant?

macOS Client

Admin By Request Version 3.2 for macOS is here, bringing you a stack of our staple Admin By Request core features previously only available to Windows users.

Secure By Design Part 2

In this blog, PowerON's Steve Beaumont continues his delve into Admin By Request Privilege Access Management (PAM) solution, this time focusing on sub-settings, application elevation tools, and auditing capabilities.

Dear Hacker, Better Luck Next Time

There's no denying that hackers are good. We see this reflected in the frequent cyberattack stories that populate the news channels almost daily - most recently, the Lapsus$ attack on Okta. What we don't hear so much about? That Privileged Access Management software is better.

Stay up to date

Join our Mailing List

Sign up to our mailing list and we'll send the latest blogs, updates, integrations, and other tidbits straight to your inbox.