Picture this: It’s Friday afternoon in May 2017, and NHS hospitals across the UK suddenly can’t access patient records. Ambulances are being diverted. Surgeries are cancelled. The culprit? WannaCry ransomware, spreading like wildfire through systems running outdated Windows versions that hadn’t been patched for a known vulnerability.
The patch had been available for two months.
That’s the uncomfortable reality of unpatched endpoints. They’re not theoretical risks or edge cases—they’re the primary entry point for most successful cyberattacks. And chances are, you have more of them in your network than you think.
What Makes an Endpoint “Unpatched” (And Why It Matters)
An unpatched endpoint is any device connected to your network—laptop, desktop, server, mobile device—that’s missing critical security updates. It could be running outdated software, an old operating system version, or applications with known vulnerabilities that vendors have already fixed.
The problem isn’t just about being behind on updates. It’s about what those missing patches represent: documented security holes that attackers already know how to exploit. When a vendor releases a security patch, they’re essentially publishing a map to the vulnerability. Attackers reverse-engineer that patch to understand exactly what was broken, then build exploits to target anyone who hasn’t updated yet.
You’re essentially leaving your doors unlocked after the burglar’s already cased the neighborhood.
The Real-World Damage: When Theory Becomes Headlines
Let’s talk about what actually happens when endpoints go unpatched. These aren’t hypothetical scenarios—they’re billion-dollar lessons learned the hard way.
The WannaCry Wake-Up Call (2017)
WannaCry hit over 200,000 computers across 150 countries in a single day. The ransomware exploited EternalBlue, a Windows SMB vulnerability that Microsoft had patched two months earlier. Organizations that had delayed patching—whether due to testing concerns, maintenance windows, or simple oversight—paid the price. The global economic impact exceeded $4 billion.
Equifax: 147 Million Records Exposed (2017)
The Equifax breach exposed personal data for nearly half the U.S. population. The entry point? An unpatched Apache Struts vulnerability. The security flaw had been publicly disclosed, and a patch was available. Equifax knew about it. They even had a policy requiring patches within 48 hours of release. But somehow, one critical system fell through the cracks. That oversight cost the company over $1.4 billion in remediation and settlements.
The NotPetya Devastation (2017)
NotPetya, disguised as ransomware but actually designed to cause maximum destruction, leveraged the same EternalBlue vulnerability as WannaCry. Organizations that still hadn’t patched months after WannaCry became sitting ducks. Shipping giant Maersk alone lost an estimated $300 million. FedEx’s TNT Express division reported $400 million in losses.
Notice a pattern? These weren’t sophisticated zero-day attacks. They were known vulnerabilities with available patches. The weakness wasn’t in the software—it was in the patching process.
The Real Reasons Endpoints Stay Unpatched
If patches are available and the risks are known, why do endpoints remain vulnerable? The answer is rarely simple negligence. Organizations face legitimate challenges:
Testing Bottlenecks: Nobody wants to apply a patch that breaks critical business applications. Testing takes time, and thorough testing takes even more time. But while you’re testing, attackers aren’t waiting.
Complex Environments: Large organizations might have thousands of endpoints running different OS versions, applications, and configurations. Tracking what needs patching where becomes a monumental task without automation.
Maintenance Windows: You can’t always restart production servers whenever you want. Some systems require scheduled downtime, and those windows fill up fast with competing priorities.
Resource Constraints: IT teams are stretched thin. Patch management often competes with help desk tickets, new projects, and daily firefighting. Something has to give, and unfortunately, it’s often proactive security maintenance.
Shadow IT: Devices you don’t know about can’t be patched. That contractor’s laptop connecting to your network? The IoT device someone plugged in? The virtual machines spun up for a “quick test” and forgotten? They’re all potential vulnerabilities.
According to Action1’s vulnerability management research, the average enterprise has about 15-20% of endpoints with at least one critical unpatched vulnerability at any given time. That’s not because IT teams aren’t trying—it’s because manual patch management doesn’t scale.
How Attackers Exploit Unpatched Systems
Understanding the attacker’s perspective helps explain why unpatched endpoints are such attractive targets.
Reconnaissance: Attackers scan networks looking for vulnerable systems. Automated tools can check thousands of endpoints for known vulnerabilities in minutes. They’re specifically looking for:
- Outdated operating systems (Windows 7, Server 2008, etc.)
- Unpatched web applications and frameworks
- Vulnerable remote access tools
- Legacy software no longer receiving updates
Exploitation: Once a vulnerable endpoint is identified, exploitation is often straightforward. Why develop sophisticated zero-day attacks when publicly available exploit code for old vulnerabilities works just fine? Metasploit, a legitimate penetration testing framework, includes ready-to-use exploits for thousands of known vulnerabilities.
Lateral Movement: A single compromised endpoint becomes a foothold. Attackers move laterally through the network, exploiting additional unpatched systems, escalating privileges, and eventually reaching their target—whether that’s sensitive data, financial systems, or infrastructure controls.
Persistence: Smart attackers establish multiple footholds across different unpatched systems. If one gets patched or discovered, they have backup access points.
The Hidden Costs Beyond the Breach
The immediate impact of a successful attack is obvious—ransomware locks your files, malware steals data, systems go offline. But unpatched endpoints create costs even before an attack succeeds:
Compliance Violations: Regulations like GDPR, HIPAA, and PCI-DSS explicitly require timely patching. Auditors look for unpatched systems, and findings can result in fines or loss of certification.
Insurance Premiums: Cyber insurance companies increasingly scrutinize patch management practices. Poor patching hygiene means higher premiums—or outright denial of coverage.
Audit Failures: Both internal and external audits flag unpatched vulnerabilities. Remediation requires resources, and repeat findings damage your security credibility.
Opportunity Cost: Time spent managing patches manually is time not spent on strategic security initiatives. When your team is constantly playing catch-up with patching, they can’t focus on threat hunting, security architecture improvements, or other high-value activities.
Building a Patch Management System That Actually Works
Good patch management isn’t about perfection—it’s about having a systematic approach that reduces risk to acceptable levels while remaining operationally feasible.
Visibility: Know What You Have
You can’t patch what you don’t know exists. Start with comprehensive asset discovery:
- Automated scanning to identify all devices on your network
- Agent-based inventory for detailed software versions
- Cloud resource monitoring for virtual machines and containers
- Regular reconciliation to catch shadow IT
Action1’s continuous discovery capabilities exemplify the modern approach—agents on endpoints combined with agentless scanning for the network ensure you maintain an accurate, real-time inventory of what needs patching.
Prioritization: Not All Patches Are Equal
Trying to patch everything immediately is a recipe for burnout and failure. Instead, prioritize based on:
Risk-Based Assessment:
- Severity of the vulnerability (CVSS score)
- Exploitability (is active exploitation occurring?)
- Asset criticality (does it process sensitive data?)
- Exposure (is it internet-facing?)
Practical Considerations:
- Vendor recommendations and patch urgency
- Known stability issues with specific patches
- Business impact of system downtime
- Available maintenance windows
Tools like Action1 automate this prioritization by correlating vulnerability data with asset criticality, showing you exactly which patches to deploy first for maximum risk reduction.
Automation: Speed and Scale
Manual patch management breaks down at scale. Automation isn’t optional anymore—it’s a requirement. Look for solutions that can:
- Automatically identify missing patches across your environment
- Schedule deployments during approved maintenance windows
- Handle staged rollouts (test on a pilot group first, then expand)
- Rollback patches that cause problems
- Report on patch compliance across the organization
The difference in speed is dramatic. Manual processes might take weeks to patch a critical vulnerability across thousands of endpoints. Automated systems can do it in hours or days.
Testing: Balance Speed and Stability
Testing patches before deployment is important, but it can’t become a bottleneck. Use a tiered approach:
Critical Security Patches: Minimal testing (hours, not days). The risk of not patching exceeds the risk of potential issues. Deploy to a small pilot group, monitor for obvious problems, then push broadly.
Standard Updates: More thorough testing in a lab environment. Allow 1-2 weeks for validation before broad deployment.
Feature Updates: Extended testing. These can introduce significant changes and justify more scrutiny.
Emergency Zero-Day Patches: Deploy immediately to critical systems with monitoring for issues. You don’t have the luxury of extensive testing when active exploitation is occurring.
Your Unpatched Endpoint Action Plan
Here’s a practical roadmap for getting control of your patch management process:
Week 1-2: Assessment
☐ Conduct comprehensive asset inventory across all environments
☐ Scan for all missing patches and categorize by severity
☐ Identify critical unpatched vulnerabilities requiring immediate attention
☐ Document current patch deployment process and bottlenecks
☐ Calculate current patch compliance rate as baseline metric
Month 1: Quick Wins
☐ Patch all critical and high-severity vulnerabilities on internet-facing systems
☐ Enable automatic updates for endpoint operating systems where feasible
☐ Implement network segmentation to isolate legacy systems that can’t be patched
☐ Set up automated alerting for new critical vulnerabilities
☐ Create emergency patch deployment procedure for zero-days
Month 2-3: Process Improvement
☐ Implement automated patch management solution (evaluate platforms like Action1)
☐ Establish clear SLAs for patch deployment by severity level
☐ Create standard testing procedures for different patch categories
☐ Set up regular patch deployment windows for different system groups
☐ Implement pre- and post-patch health checks
☐ Configure automated rollback for patches that cause issues
Months 4-6: Optimization
☐ Integrate patch management with vulnerability scanning and threat intelligence
☐ Implement risk-based prioritization based on asset criticality and threat data
☐ Establish metrics and reporting for patch compliance
☐ Conduct tabletop exercises for emergency patch scenarios
☐ Review and optimize maintenance windows based on business needs
☐ Train IT staff on new processes and tools
Ongoing Operations:
☐ Weekly: Review new critical vulnerabilities and patch releases
☐ Weekly: Deploy routine patches to non-critical systems
☐ Monthly: Emergency patching drills to maintain readiness
☐ Monthly: Patch compliance reporting to leadership
☐ Quarterly: Asset inventory reconciliation
☐ Quarterly: Review and update patching SLAs and procedures
When Immediate Patching Isn’t Possible
Sometimes you face situations where patching isn’t immediately feasible—legacy systems that break with updates, vendor software requiring certification before updates, or critical systems that can’t go offline. In these cases, implement compensating controls:
Network Segmentation: Isolate vulnerable systems from the broader network. Limit what can connect to them and what they can connect to.
Virtual Patching: Web application firewalls and intrusion prevention systems can apply security rules that block exploit attempts against known vulnerabilities.
Application Whitelisting: Prevent execution of unauthorized code, limiting what malware can do even if a system is compromised.
Enhanced Monitoring: If you can’t eliminate the risk, at least detect when something goes wrong. Monitor vulnerable systems intensively for signs of exploitation.
Access Controls: Implement strict authentication and authorization for vulnerable systems. Use multi-factor authentication and least-privilege access.
These aren’t substitutes for patching—they’re temporary measures that reduce risk while you work toward a permanent solution.
The Automation Imperative
Let’s address the elephant in the room: manual patch management is dead. It was never really sustainable, and the speed of modern threats has made it completely unviable.
According to Action1’s vulnerability management framework, organizations using automated patch management reduce their average time-to-patch from 30+ days to under 7 days. More importantly, they achieve 95%+ patch compliance rates compared to 60-70% with manual processes.
The math is simple: if you have 1,000 endpoints and 50 critical patches released annually, that’s 50,000 individual patching operations. Manual tracking, testing, and deployment simply can’t keep pace. By the time you finish one patch cycle, you’re already behind on the next.
Modern automation platforms handle the entire lifecycle:
- Discovery: What devices exist and what software they’re running
- Assessment: What patches are missing and which are critical
- Testing: Automated validation in test environments
- Deployment: Scheduled, staged rollouts with health checks
- Verification: Confirmation that patches installed successfully
- Reporting: Compliance status and risk metrics
Beyond Basic Patching: Third-Party Software
Your operating system isn’t the only thing that needs patching. Third-party applications—Java, Adobe products, web browsers, productivity software—account for a huge portion of vulnerabilities. In fact, many organizations that have solid OS patching processes still struggle with third-party software updates.
The challenge is that each application has its own update mechanism, schedule, and quirks. Microsoft patches come through Windows Update. Adobe has its own updater. Java requires separate management. Web browsers update themselves—sometimes.
Comprehensive patch management must cover everything:
- Operating systems (Windows, macOS, Linux)
- Office productivity suites
- Web browsers and plugins
- Runtime environments (Java, .NET)
- Media players and readers
- Remote access tools
- Developer tools and frameworks
- Custom and line-of-business applications
This is where automated solutions like Action1 prove their worth—they provide unified management across all these disparate update mechanisms, ensuring nothing falls through the cracks.
Measuring Success: Patch Management Metrics
You can’t improve what you don’t measure. Track these key metrics to gauge your patch management effectiveness:
Patch Compliance Rate: Percentage of endpoints with all critical/high patches applied. Aim for 95%+ compliance within your SLA timeframe.
Mean Time to Patch (MTTP): Average time from patch release to deployment. Target: <7 days for critical vulnerabilities, <30 days for standard patches.
Vulnerability Window: Time that endpoints remain vulnerable to known exploits. Minimize this through faster patching.
Patch Success Rate: Percentage of patches that install successfully on first attempt. Should exceed 95%.
Coverage Rate: Percentage of total managed endpoints receiving regular patches. Should be 100% (if it’s not, you have discovery/inventory issues).
Unpatched Critical Systems: Number of systems with critical unpatched vulnerabilities. This should trend toward zero.
These metrics tell you whether your patch management process is actually reducing risk or just generating activity.
The Bottom Line on Unpatched Endpoints
Unpatched endpoints represent the most preventable class of security vulnerabilities. Unlike zero-days, you’re not dealing with unknown threats—you’re dealing with documented problems that have documented solutions. The patches exist. The challenge is deploying them systematically and at scale.
The organizations that succeed share common characteristics:
- They’ve automated their patch management processes
- They maintain accurate, real-time asset inventories
- They prioritize patches based on risk, not just severity scores
- They have clear SLAs and accountability for patch deployment
- They balance security urgency with operational stability
- They measure and continuously improve their processes
Unpatched endpoints will always be a target. The question is whether they’re your target because you haven’t addressed the problem, or whether you’ve built a patch management capability that keeps your attack surface minimal and your risk acceptable.
Start Today: If you’re unsure where to begin, start with visibility. Run a comprehensive scan to identify every unpatched vulnerability in your environment. The results might be alarming, but you can’t fix what you don’t know about. Once you have that baseline, prioritize the critical vulnerabilities and start closing those gaps systematically. And if you’re still managing patches manually, it’s time to explore automation—the stakes are too high and the attack surface too large for spreadsheets and manual tracking to be enough anymore.
About Action1
Action1 is an autonomous endpoint management platform trusted by many Fortune 500 companies. Cloud-native, infinitely scalable, highly secure, and configurable in 5 minutes—it just works and is always free for the first 200 endpoints, with no functional limits. By pioneering autonomous OS and third-party patching with peer-to-peer patch distribution and real-time vulnerability assessment without needing a VPN, it eliminates routine labor, preempts ransomware and security risks, and protects the digital employee experience. In 2025, Action1 was recognized by Inc. 5000 as the fastest-growing private software company in America. The company is founder-led by Alex Vovk and Mike Walters, American entrepreneurs who previously founded Netwrix, a multi-billion-dollar cybersecurity company.




