Chat now with support
Chat with Support

Security Guardian Current - Release Notes

Release Notes

Quest® Security Guardian

February 29, 2024

 

New Features

Introducing Security Guardian

Quest® Security Guardian is an integrated On Demand solution that helps you keep the Active Directory domain(s) in your organization secure.

You can:

  • Identify Tier Zero objects in Active Directory.

  • Certify that objects are indeed Tier Zero and, when Quest Change Auditor version 7.4 is integrated, protect them against unauthorized or accidental modification or deletion.

  • Run pre-defined Security Assessments to identify vulnerabilities in Active Directory and create your own Assessments.

  • Investigate Findings for Tier Zero objects, vulnerabilities identified through Assessments, and Critical Activity from On Demand Audit.

  • Have Findings forwarded to a SIEM tool and alerts sent to selected email recipients.

Incident response management

Quest Operations and Quest Support have procedures in place to monitor the health of the system and ensure any degradation of the service is promptly identified and resolved. On Demand relies on Azure and AWS infrastructure and as such, is subject to the possible disruption of these services. You can view the following status pages:

System Requirements

The following web browsers are supported with On Demand:

  • Microsoft Edge
  • Google Chrome (latest version)
  • Mozilla Firefox (latest version)

Additional component requirements

Component Purpose
Hybrid Agent Gives Security Guardian access to the Active Directory domain(s) that you want to keep secure.

Quest Change Auditor

(via On Demand Audit)

Sends Active Directory events to On Demand Audit for reporting in Security Guardian Findings and allows you to protect Tier Zero objects.

NOTE: A minimum of version 7.3 is required to send critical activity events to On Demand Audit, and a minimum of version 7.4 is required to protect Tier Zero objects.

 

SpecterOps BloodHound Enterprise

(Optional)

Identifies Tier Zero assets in your organization's Active Directory domain(s), which you can monitor and assess for security vulnerabilities in Security Guardian.

NOTE: If BloodHound Enterprise is not configured, Security Guardian will be used as your organization's Tier Zero provider once the Hybrid Agent is configured.

SIEM solution: 

  • Microsoft Sentinel

  • Splunk Cloud or Enterprise

(Optional)

Allows Security Guardian Findings to be forwarded to a configured SIEM tool for further analysis

NOTE: Regardless of whether your organization uses a SIEM solution, you can also have Finding alerts sent via email.

Self Service Tools
Knowledge Base
Notifications & Alerts
Product Support
Software Downloads
Technical Documentation
User Forums
Video Tutorials
RSS Feed
Contact Us
Licensing Assistance
Technical Support
View All
Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating