Featured image

CyberQP Releases New Features to Offer MSPs A Customizable Privileged Access Management Experience

  • Product Releases

As the leading Privileged Access Management provider for MSPs, CyberQP is committed to making it easier for MSPs to manage their privileged accounts and accommodate their customers’ unique needs. 

Today, we’re excited to announce several new features and enhancements to QGuard and the CyberQP Technician Vault, which will provide your technicians with a better user experience, and help MSPs offer customer-specific experiences to their end users.

Customer-Specific Password Exports

Using the ability to export and download passwords for individual organizations, MSPs using the CyberQP Technician Vault can now offer a faster and more personalized support experience to their customers. 

This update provides support to CyberQP partners by helping them export these passwords for strategic backups, and can offer a simplified customer offboarding experience by making password exports for individual customers effortless.

Dashboard Customization Enhancements

With the dashboard table enhancements released in this update, MSP technicians can now personalize their user experience. Get instant access to the data that matters to you by resizing and hiding columns, and the CyberQP platform will save your preferences to ensure each team member gets the visibility they need.

We’ve also introduced a more responsive design, which will adapt the table to your browser’s screen size and removes graphical gaps when zooming in to provide a cleaner user experience. CyberQP partners can enjoy these user-friendly enhancements now.

Custom Just-in-Time Duration Settings

MSPs using QGuard and our Just-in-Time (JIT) Account Creation can now achieve more granular control over new or re-enabled JIT accounts. These enhanced controls also enable technicians to apply different time limits based on the type of directory (Active Directory, Azure AD, or Local). This update supports MSPs by giving them a way to eliminate lingering JIT accounts and standing privileges, and implement JIT accounts that can last 1 or 4 hours. 

How to Get Started

If you’re a CyberQP customer, you can get started immediately by going to your dashboard and reading our latest knowledge base articles!

For MSPs looking to learn more about how you can secure the privileged accounts and credentials that matter to you, and implement Just-in-Time access designed to support MSPs in their security and compliance journeys, you can book a demo here.