Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Action1 Launches Continuous Patch Compliance with Automated Remediation of Security Vulnerabilities

December 2022 by Marc Jacob

Action1 Corporation released the new version of its solution. Updated Action1 helps internal IT departments and managed service providers (MSPs) intelligently automate patching and remediation of security vulnerabilities across their endpoints and monitor patching results in real-time. Consequently, the new version enables organizations to mitigate security and non-compliance risks in response to escalating cyber threats and strengthened regulations by ensuring continuous patch compliance.

The new features include:

• Granular update policies. IT teams can now incorporate a comprehensive patching strategy within their managed endpoints by tailoring deployments of OS and third-party updates to their organization’s needs based on update sources, types, names, vendor wildcards, security severity, and by developing automated policies for consistent patching without human intervention.
• Patch compliance dashboard. IT teams get complete visibility into the patching status within their organization. Through the high-level view, they can see pending critical updates, update approvals, and reboots required, as well as drill down into details.

 The new version is available.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts