Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Patching

Patch management : How updates, patches & bugs affect your business

What is patch management? Patch management is the process of tracking security bug(s) and applying updates (code changes) on them in existing applications, software, or programs on a computer and other technologies to improve the functionality and security of already released programs installed in systems.

To Patch or Not to Patch in OT - That Is the Real Challenge

The objective of an organization when implementing cybersecurity controls is to eliminate risk, but this oftentimes involves settling for managing risk at an acceptable level. Each organization defines what that acceptable level is depending on several factors including the environment, the criticality of function, the asset type, etc. There are many methods and techniques that an organization can then use to manage this risk. One of the most commonly used methods is patching.

5 reasons integrated patch and vulnerability management mitigates risks swiftly and efficiently

ESG research on cyber risk management, which involved 340 cybersecurity professionals, revealed that 40 percent felt tracking patch and vulnerability management over time was their biggest challenge.

NIST SP 800-128 - Because Patching May Never Fix Your Hidden Flaws

Over the last few years, the idea of patching systems to correct flaws has graduated from an annoying business disruption to a top priority. With all of the notorious vulnerabilities that can wreak total havoc, the time it takes to patch becomes a minor inconvenience when weighed against both the technical challenges and possible regulatory penalties of not patching.

Why Patch Management Is Important and How to Get It Right

Many software developers tend to see patch management as another tedious security task that gets in the way of the development process. However, considering Forresters’s recent State of Application Security Report for 2020 predicted that application vulnerabilities will continue to be the most common external attack method, patch management is a critical part of the vulnerability management process that organizations can’t afford to neglect.

Microsoft and NIST Partner to Create Enterprise Patching Guide

Microsoft has partnered up with the U.S. National Institute of Standards and Technology (NIST) to create a guide designed to make enterprise patch management simpler. Microsoft originally worked with partners from the Center for Internet Security (CIS), the Department of Homeland Security (DHS), and the Cybersecurity and Infrastructure Security Agency (CISA), as well as customers.

Study Finds Healthcare Orgs Failing on Cybersecurity Hygiene

New research from Forescout found that healthcare organizations are increasingly at risk from legacy platforms, device complexity, and the use of frequently exploited protocols. Forescout analyzed 75 healthcare deployments running over 1.5 million devices across 10,000 VLANs (virtual local area networks).