Practical Solutions for Everyday IT Challenges

Sysadmin Day Special Webinar | This Wednesday | 12 PM EDT / 6 PM CEST

How to Create a Patch Management Policy

How to Create a Patch Management Policy

The first step in ensuring effective and reliable application of updates is to develop a solid patch management policy that spells out all the processes involved, along with all the participants and their responsibilities.
This article lays out the essential components for an effective policy and provides examples of how they should be written.

read more
Patch Management Crisis? How to Get Over It.

Patch Management Crisis? How to Get Over It.

If your company’s patch management process has been halted, where do you start to resolve the problem? How do you get the software upgrade process back to an optimal level after years of issues? Here is a detailed plan.

read more
August 2022 Vulnerability Digest from Action1

August 2022 Vulnerability Digest from Action1

Each month, we review the most serious vulnerabilities in popular Windows software for which patches were released during the past month, including those from Patch Tuesday.
In this issue, you will learn about patches for vulnerabilities from Microsoft, Microsoft Edge, Google Chrome, Mozilla Firefox, Foxit PDF Reader, Java, Adobe, VMware.

read more
What Is The Most Common Threat To Information Security In an Organization?

What Is The Most Common Threat To Information Security In an Organization?

As the business world grows ever more reliant on data and technology, the risk profile for many organizations continues to expand. Cybersecurity is by far the most disconcerting and widespread concern of the many different types of security risks to organizations. The Allianz Risk Barometer ranks cyber incidents (cyberattacks, IT outages, data breaches, etc.) as the number one business risk in 2022. For perspective, cyber threats are up there with business interruptions, natural catastrophes, pandemic outbreaks, and climate change.

read more
The 10 Most Common Types of Malware

The 10 Most Common Types of Malware

Malware infections are a dangerous form of cyberattack. The problem is that malware comes in different shapes and sizes, making it hard to pin them down, learn their malice, and prevent infections. This article looks and the different types of malware—what they are and how they work. We’ll also cover tips for protecting digital assets from malicious software.

read more
Overview of RMM and PSA Tools for Managed Services Providers

Overview of RMM and PSA Tools for Managed Services Providers

RMM vs. PSA, which is better? Well, this is a bit more complicated than a “versus” situation. RMM and PSA software applications are not technically interchangeable—each serves a different purpose from the other. Choosing between the two comes down to what your business needs. Many MSPs actually deploy and run both RMM and PSA tools simultaneously.

read more
What Is Zero-Day Vulnerability? Zero Days Explained

What Is Zero-Day Vulnerability? Zero Days Explained

A zero-day vulnerability can cause serious problems for businesses, as well as for software users. If these vulnerabilities are hacked or exploited, unauthorized individuals or automated devices can gain access to restricted system areas or software data stores. This is why a thorough approach to software patches — both from the software developer’s side and from the end user’s side — is crucial in cybersecurity and data protection.

read more
Cybersecurity Trends in 2022

Cybersecurity Trends in 2022

The cybersecurity landscape is evolving quickly, and business owners need to work hard to remain protected and agile in the face of this rapid development. With this in mind, let’s take a look at some of the current cybersecurity trends impacting businesses in 2022.

read more
February 2022: Microsoft Patch Tuesday Review

February 2022: Microsoft Patch Tuesday Review

Microsoft squashed a total of 48 security bugs, including one zero-day vulnerability, with February’s Microsoft security updates Patch Tuesday. This figure does not include the 22 Microsoft Edge (chromium) fixes rolled out with today’s Patch release, 19 of which were actually fixed earlier this month. This brings the total number of patches released in February (so far) to 70.

read more
Pros And Cons Of Patching With WSUS

Pros And Cons Of Patching With WSUS

Windows Server Update Service (WSUS) is a tool designed to automate the Windows patching process so that businesses wouldn’t need to go through the struggle of manually updating their servers. While this tool can be useful, there are limitations to keep in mind when choosing whether you want WSUS for your company.

read more