Operations | Monitoring | ITSM | DevOps | Cloud

Patching

Extending Microsoft Endpoint Manager with Third Party Updates for Config Manager and Intune

Unpatched security vulnerabilities are utilized in the majority of data breaches and ransomware attacks. In fact, research shows that many CVEs go unfixed for long periods to time leaving companies open to unnecessary exposure. 60% of breaches involved vulnerabilities of which a patch was available but not yet applied. This is why vulnerability management is so important and not only having a plan but selecting the right tools to support your plan.

Ivanti Partners with Avast Business to Integrate Patch Management Technology into Security Platforms for Small Businesses

In today’s press release, we announced the extension of our partnership with Avast Business. Avast Business will be incorporating Ivanti Security Controls Advanced SDK for Ivanti OEM partners to offer patch management functionality through Avast Business CloudCare. This incorporation will automate and simplify the patch remediation process.

Ivanti Patch Management Technology Enhances XM Cyber's Breach and Attack Simulation (BAS) Platform

In today's press release, we announced the incorporation of Ivanti patch management technology into the XM Cyber BAS platform! XM Cyber is a multi-award-winning leader in breach and attack simulation (BAS) advanced cyber risk analytics and cloud security posture management.

Ivanti Neurons for Patch Intelligence: Research, Prioritize, and Receive Improved Risk-Based Insights

Vulnerability remediation is still an ongoing struggle for organizations. A simple mistake could cause no issues, or it could set off a wide-scale, devastating, corporate breach. Why is this? There are many reasons. Security and Ops talk past one another. No one wants to be the one that broke something. Speed is hindered by ineffective testing.

4 Top Patch Management Questions Answered

Our sales team receives handfuls of patching questions so often, we almost brought in the bots to answer. But because the questions below require more explanation, I grabbed a few minutes with Ivanti’s patch management resident expert, Chris Goettl, for answers to questions concerning patching in the cloud, standalone patching, validating patches, and patching remote endpoints.

Puppet Enterprise new release offers powerful orchestration and more

As the industry leader in the DevOps space, we’re excited to share recent updates to the Puppet Enterprise platform that give infrastructure operations teams the flexibility to manage and automate more infrastructure and complex workflows in a simple yet powerful way.

Standardize and automate patching workflows with Puppet Enterprise

Patching systems is not a new problem; this is something that organizations are very familiar with. Organizations have tried solving this issue in various ways by cobbling together multiple tools, processes, different teams, and more. Organizations are constantly trying to stay secure and keep their systems up to date, but patch management isn’t a simple process. In fact, applying the patch itself is just one part of the overall workflow, which involves multiple teams and various steps.