Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Patching

How to de-risk patching third party software packages

There are several steps your organization must take to protect itself from potentially exploitable packages. First, you’ll need to carefully review and triage the package vulnerabilities that present risk to your organization, then you’ll need to patch each one. Patching a package may sound easy, but doing so without breaking your product can be tricky. ‍ Before patching, you may review the changelog between versions. Opening the changelog, however, could further the patch dread.

The 5 Advantages of Transitioning from Legacy Patching & Vulnerability Management Tools to Modern Solutions

Transitioning from legacy vulnerability management tools to modern solutions like Tanium offers improved endpoint visibility, cost savings, streamlined operations, real-time data, and automated remediation, enhancing overall cybersecurity posture.

Understanding Vulnerability Management and Patch Management

Vulnerability management and patch management are often confused. However, it's crucial to recognize that, while complementary, they are distinct processes. Understanding the differences between vulnerability management and patch management is essential for a solid security posture. Let's delve into the concepts to understand better what they are, how they differ, and how they work together.

Fortifying Your Systems: 8 Construction Management Software Security Tips

You can't afford to build on shaky ground in the digital world. Your construction management and accounting software is at risk if it isn't secure. Protecting your business data is also about safeguarding your reputation. So, examine these eight essential security tips to help you fortify your defense, keep your software up-to-date, and ensure you're always ahead of cyber threats.

When Patch Tuesday becomes Patch Monday - Friday

If you’re an administrator running Ivanti VPN (Connect Secure and Policy Secure) appliances in your network, then the past two months have likely made you wish you weren’t. In a relatively short timeframe bad news kept piling up for Ivanti Connect Secure VPN customers, starting on Jan. 10th, 2024, when critical and high severity vulnerabilities, CVE-2024-21887 and CVE-2023-46805 respectively, were disclosed by Ivanti impacting all supported versions of the product.

Relative Maintenance Windows - Patch FAQs - Tanium Tech Talks #80

See how to automatically download and deploy patches to your own pre-defined patch rings in today's Patch FAQ, using the new relative maintenance windows feature. Set-it-and-forget-it! This is the trifecta of zero-touch patching: relative maintenance windows, relative patch lists, and on-going deployments. Combine that with dynamic computer groups via tags or randomization for the ultimate experience of patch automation for #Windows and #Linux.

Autonomous Patching in 72 Hours: Understanding SwyftComply on AppTrana WAAP

To comply with the security audit requirements of SOC 2, PCI, and others, your application audit report should have zero open vulnerabilities. Most companies perform these audits at least annually, and the audits are more frequent for highly regulated industries such as finance and healthcare. However, 31% of critical and high vulnerabilities remain open after 180 days – according to The State of Application Security.

Patching New Endpoints - Patch FAQs - Tanium Tech Talks #79

In this installment of the Tanium Patch FAQ series we learn how to automatically patch new #Windows and #Linux servers and workstations. What will you do with all the time you save? Using Tanium's Provision, Deploy, Enforce, and Patch modules you can fully automate the build of new servers and workstations: operating system, applications, policies, and patches. Customers report massive time savings with this automation.