Hand holding computer file folder

Healthy Technology Solutions uses FirmGuard SecureConfig to remotely update client endpoint BIOS firmware settings

Healthy Technology Solutions (HTS) had been using FirmGuard successfully for many months to measure and monitor the status of their client endpoints, including UEFI BIOS firmware security. Within the span of less than a month, however, they suddenly had two high priority use cases for SecureConfig—which they had only recently begun to use. The specifics of the two use cases are highlighted below.

Read More »