Ameet Dhillon

abstract mountain tech background

How much do you know about UEFI BIOS malware?

UEFI BIOS firmware attacks, such as BlackLotus, pose serious threats by bypassing Windows Secure Boot and allowing rogue operating systems to launch, compromising endpoints. FirmGuard can detect these issues and alert MSP admins, who can then take corrective action before any damage occurs.

Read More »
abstract tech background

FirmGuard® SecureSense | Display Endpoint System Information and Resources

SecureSense offers comprehensive details about each individual endpoint, including system, CPU, memory, storage, and more. This information forms the foundation for FirmGuard’s analysis of endpoint health, status, and security posture. Additionally, SecureSense data fuels the FirmGuard dashboard and reporting engine, and when combined with other FirmGuard metrics, it creates an unparalleled platform for managing various endpoint aspects, including BIOS firmware security.

Read More »

How FirmGuard can Secure an MSP client’s firmware and increase MRR

FirmGuard by Phoenix Technologies offers MSPs a robust BIOS firmware security solution, enhancing client protection and driving revenue growth. It secures the UEFI BIOS, a critical yet often overlooked component, reducing cybersecurity insurance costs and ensuring regulatory compliance. FirmGuard fits into existing pricing models and improves technician efficiency with features like SecureConfig. By integrating FirmGuard, MSPs can differentiate themselves, foster client loyalty, and uncover new revenue opportunities.

Read More »
Tech lock with keyhole

NIST CSF 2.0 and Firmware

FirmGuard is uniquely positioned in the marketplace to help IT administrators monitor their endpoints for firmware vulnerabilities and thus keep up with the NIST CSF Detect function (DE.CM): Assets are monitored to find anomalies, indicators of compromise, and other potentially adverse events.

Read More »
Hand holding computer file folder

Healthy Technology Solutions uses FirmGuard SecureConfig to remotely update client endpoint BIOS firmware settings

Healthy Technology Solutions (HTS) had been using FirmGuard successfully for many months to measure and monitor the status of their client endpoints, including UEFI BIOS firmware security. Within the span of less than a month, however, they suddenly had two high priority use cases for SecureConfig—which they had only recently begun to use. The specifics of the two use cases are highlighted below.

Read More »