N-able Rolls Out RMM Platform Enhancements for MSPs

N-central now leverages generative AI.

Edward Gately, Senior News Editor

December 7, 2023

2 Min Read
N-able RMM platform enhancements
Artem Samokhvalov/Shutterstock

N-able has unveiled more enhancements to N-central, its remote monitoring and management (RMM) platform.

The latest updates include advanced management capabilities for iOS and macOS devices, improved analytics and reporting, deeper integration of security and backup solutions, and generative AI for script automation.

N-able's Mike Adler

“We’re committed to investing in the enhancement of our ... platforms as we continue to deliver the next generation of RMM,” said Mike Adler, N-able’s chief technology and product officer. “Our goal is to make sure our partners are leveraging the latest features to help deliver a modern user experience as our space continues to evolve. Whether you are managing large networks or looking to grow your current IT operations, the latest advancements to N-central are designed to ensure you are in control of a powerful hub, providing cutting-edge security, enhanced automation, and efficient device management, being the only RMM with multi-tenant Apple Device Management, including Apple Business Manager integration, to manage and secure your Apple fleet as you would for Windows and Linux.”

New RMM Platform Features

Helping automate tasks, N-central now leverages generative AI to:

  • Automate the creation of scripts based on prompts.

  • Leverage a user's existing ChatGPT private account to help ensure their data remains confidential.

  • Improve efficiency for users, providing the tools to leverage machine learning (ML) to automate mundane tasks.

In addition, users now have access to:

  • Pre-made dashboards for insights including device data, backup data and patch information.

  • Custom dashboards and reports, with quick export in multiple formats.

  • User interface (UI) for deep analysis.

  • The ability to spot trends and service opportunities.

Deeper integration of N-able Endpoint Detection and Response (EDR) and Cove has also been introduced to support the N-central layered security framework. This allows users to:

  • Mitigate ransomware with EDR by helping them defend endpoints against a variety of attacks in real-time across the threat lifecycle. For users that have standardized on EDR, they can add on more advanced threat protection with Managed EDR, which supplements EDR with dedicated managed security services.

  • Take advantage of Cove features, including Standby Image to Microsoft Azure, optimized OneDrive backup and improved SQL Backup, reducing processing time from hours to minutes.

N-able will introduce further enhancements to the platform, expected next quarter, including an API refresh with new representational state transfer (REST)-based APIs, which will provide additional capability, including the often-requested run script API, and enhanced cloud capabilities — which are designed to deliver simplification of Microsoft Cloud management.

About the Author(s)

Edward Gately

Senior News Editor, Channel Futures

As news editor, Edward Gately covers cybersecurity, new channel programs and program changes, M&A and other IT channel trends. Prior to Informa, he spent 26 years as a newspaper journalist in Texas, Louisiana and Arizona.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like