The Guardian360 Agent: Dutch-built innovation for real insight

Cyber Security Insights

Geopolitics is getting messier, and dependence on non-European technology increasingly shows up as real risk—legal, operational, and strategic. That’s why digital autonomy can’t stay a slogan. At Guardian360, we’re building a new security agent: developed in the Netherlands, aligned with Dutch and European requirements, and designed for global use. It brings security, transparency, and innovation together—without compromising sovereignty. 

From scanner to smart agent

Our new agent doesn’t just compete with traditional scanners like Tenable and Qualys—it changes what “visibility” should mean.

Many tools focus on collecting as many technical findings as possible. Guardian360 focuses on relevance. What’s actually exploitable? What is a real risk right now for your organisation? What matters for resilience and information security—and what matters for privacy? And most importantly: what should you focus on first? 

By integrating open-source tools such as Nuclei and Katana, we combine speed with precision. But that’s only the start. The real value comes from what happens next. 

Intelligence from the Netherlands, for the whole world

Guardian360 connects the Lighthouse platform directly to threat-intelligence feeds from the Dutch National Cyber Security Centre (NCSC), as well as other trusted European and international sources. That means we don’t just know which vulnerabilities exist—we know which ones are actively being exploited in the wild. 

So you’re not flooded with alerts that are technically correct, but irrelevant because attackers aren’t using them.

Our agent can recognise, for example, whether an organisation runs Apache or Exchange, and automatically link that to current threats. That’s where 1 + 1 suddenly becomes 3: real-time insight into what actually matters. 

On top of that, we provide recommendations to help organisations align with standards, laws, and regulations. We currently support 30 frameworks and keep adding more—think GDPR, NIS2, ISO 27001, and DORA. 

AI as an accelerator, not a black box

We don’t use AI to “decide” for you. We use it to translate complexity into clear, actionable guidance: what should be done, and why. 

Our models rely on established and trusted security standards (such as CIS Benchmarks) and convert them into effective controls—from system hardening to MITRE ATT&CK techniques. This allows us to generate new templates quickly for Windows, Linux, Docker, or Kubernetes environments—without endless manual engineering. 

The result is a platform that keeps learning and improving, while staying transparent in how it works. 

Security starts with trust

Because the agent runs on live systems, the security of the agent itself—and the intelligence platform behind it—is a non-negotiable priority.

The agent software is fully hardened and encrypted, and it runs under least-privilege principles. Updates are delivered in a controlled way through our own European infrastructure, including checksum validation and canary deployments to reduce supply-chain risk. 

This is how we keep control of the full chain—from source code to update delivery. 

Works quietly in the background

We designed the agent to be as lightweight as possible, so partners and customers don’t feel it running.

The codebase is stripped down to essentials. Thanks to a modular design, only the features that are truly needed are activated. And the heavy lifting—tasks that require serious compute—doesn’t happen on the endpoint. We process those workloads on our servers in Dutch data centres. 

That way, people can keep working normally while the agent runs in the background. And the data stays on Dutch soil—guaranteed. 

Stronger together with the community

Guardian360 shares the knowledge we gain with the open-source community—because “giving back” matters.

Templates and controls we develop are contributed to projects such as Nuclei. The tools we build to generate privacy insights will also be published open source on our GitHub. That increases transparency, and it keeps improving through the work of thousands of developers worldwide. 

A European alternative with a clear vision

Where traditional scanners mostly stack data, Guardian360 adds context and correlation. Our goal isn’t to overwhelm organisations with alerts—it’s to provide focused insights that improve compliance, resilience, and digital governance. 

And because the platform is developed and hosted entirely in the Netherlands, your data—and your digital security—remain protected under European law. 

Share this entry