New Features for KRMC Administrators

Quick Overview

At Kanguru we listen to our customers' ideas. As a result we have added some great new features to the Kanguru Remote Management Console (KRMC-Cloud™ and KRMC-Cloud Pro™) that you will be pleased to learn more about. Administrators who manage Defender® secure drives with KRMC will find some great new options already built into their console for extra protection and added convenience in managing their organization's secure drives.

2-Factor Authentication (2FA)

2-Factor Authentication

Administrators now have the ability to further protect their console from unauthorized access with 2-Factor Authentication. This added layer of security is extra protection against someone accessing the account even if the password has somehow been subverted.

For KRMC-Cloud Administrators

For single administrators using KRMC Cloud, administrators can proactively enable 2FA within the console. This will activate a verification email to the administrator's email box.

This authentication code will need to be copied from that email and pasted into the verification window within KRMC-Cloud in order to complete the verification process. Once "verify" is clicked, the 2-Factor Authentication is enabled. Each time the administrator logs in to KRMC-Cloud, they will receive a new, time-sensitive, six-digit authentication code via email to copy and paste into the login window in order to verify each entry into the console.

For KRMC-Cloud Pro Super-Administrators

For KRMC-Cloud Pro Super-Administrators with multiple Sub-Administrators, each Sub-Administrator can be individually selected whether 2FA should be activated for each Sub-Administrator along with other customized authorizations, or enforced globally across the entire organization. If 2FA is enforced globally, then Sub-Administrators will not have the option to turn it off.

For more detailed information about KRMC-Cloud 2 Factor Authentication, please visit this article on our Kanguru tech support site.

License Calculator

License Calculator for KRMC Cloud Administrators

The new License Calculator offers a great new convenient way to easily control two conditions: quickly assess the condition and quantity of soon-to-expire device management licenses, and adjust the frequency of device license purchases. The calculator provides a dashboard reading to forecast how many license renewals might be needed over a desired period of time, and helps to assess how many licenses might need to be renewed or purchased over that timeframe. It also helps administrators consider any future license purchases or updates needed based upon their own desired schedule so that they can group renewal licenses more expediently over the calendar year.

Included in this new feature:

Dashboard Summary for KRMC Licenses as well as AV Licenses:

  • Devices Requiring a License Immediately
  • Total Usable Licenses
  • Devices with Licenses Expiring in 1 to 30 days
  • Devices with Licenses Expiring in 31 to 90 days
  • Devices with Licenses Expiring in 91 to 180 days
  • Devices with Licenses Expiring in 181 to 365 days

Administrators can simply select how many months (1-12) they would like to project out, and click the calculate button. The calculator will then summarize how many device licenses may be expiring along with their urgency, and any Anti-Virus licenses that might be expiring. This great new feature helps administrators easily keep track of all managed device licenses and Anti-Virus licenses at a glance, and make adjustments as needed. This is a tremendous benefit to help administrators gain better control of expiring licenses whether the organization has just a few, or hundreds or thousands of managed drives.

Consolidated Actions

Consolidated Actions for KRMC-Cloud Administrators

In the past, multiple Administrative actions of the same type were sequenced and executed consecutively one after the other, which could often make for some complex actions for the remote management application out in the field if administrators wished to override or contradict any previous action. All actions would have to be run in succession as it was implemented in the sequence. The new method of implementing actions is consolidated where, most newer actions will automatically override the previous action. This makes for a much more expedited, convenient method of running actions.

Parked Devices

Parked Devices for KRMC Cloud Administrators

Some organizations have found that with certain types of turnover or other internal complexities (like students in education for example), they may find it necessary to "park" certain drives into a suspended state so as not to lose their licensed management connection capabilities while suspended. An example would be if a secure drive was returned at the end of a semester, and will not be used again for many months. If a device has not checked in for over 18 months, rather than allow an inactive device to continue taking up a management license, an administrator may opt to park the drive.

If the administrator chooses to do so, they can select from three different options: disable the drive, delete and disable the drive, or release the drive to be used as an unmanaged drive. However certain restrictions do apply and there are costs to use this feature, so the convenience would need to be weighed against the costs and determined based upon the reasons for doing so.

Extended 3-Year Subscriptions

Extended 3-Year Subscriptions for KRMC device managed licenses

Administrators can now purchase extended 3-year subscriptions for both device licenses, and Anti-Virus licenses. This feature enables administrators to "set it and forget it" for up to 3 years.

Learn more about KRMC Cloud remote management
Learn more about KRMC Cloud Pro remote management