Practical Solutions for Everyday IT Challenges

Sysadmin Day Special Webinar | This Wednesday | 12 PM EDT / 6 PM CEST

Action1 5 Company News 5 Updated Action1 Automates Mitigation and Remediation of Security Vulnerabilities in Hybrid Work Environments

Updated Action1 Automates Mitigation and Remediation of Security Vulnerabilities in Hybrid Work Environments

Houston, Texas, July 7, 2022

Action1 Corporation, provider of the #1 secure and easy-to-use remote monitoring and management (RMM) cloud-native platform, today released a new version of Action1. The new features empower MSPs and IT departments to mitigate and remediate security vulnerabilities on their managed endpoints faster and more efficiently — as required to secure and support today’s work-from-anywhere workforce.

New features:

  • Automated reusable policies. IT teams can automate policy-based endpoint management and vulnerability mitigation using the Script Library, which includes dozens of ready-to-use scripts and can be supplemented with custom ones. The pre-built scripts help IT teams maintain secure device configurations and streamline vital security tasks in hybrid work environments, such as remotely wiping data from a lost or stolen computer.
  • More control over the patching process. IT teams can deploy patches to remediate security vulnerabilities on their endpoints in a more streamlined manner, thanks to simplified testing of new policies and the ability to customize the schedule for rerunning actions and policies on endpoints that were previously powered off. Improved reporting makes it easier to ensure that anti-virus applications are up to date on all endpoints.

Hybrid work makes it difficult to manage endpoints effectively and promptly patch critical flaws that threat actors are eager to exploit, since using known vulnerabilities is an easy way to break into organization’s systems. The new version of Action1 allows IT teams to decrease the mean time to remediate critical security vulnerabilities and prevent security breaches and ransomware attacks.

Mike Walters, President and co-founder of Action1.

The new version is available at www.action1.com. It is free for the first 100 endpoints.

About Action1

Action1 reinvents patch management with an infinitely scalable and highly secure platform configurable in 5 minutes that just works. With integrated real-time vulnerability assessment and automated remediation for third-party software and OS, peer-to-peer patch distribution, and IT ecosystem integrations, it ensures continuous patch compliance and reduces ransomware and security risks – all while lowering costs. Action1 is certified for SOC 2/ISO 27001 and is trusted by thousands of enterprises managing millions of endpoints globally. The company was founded by cybersecurity veterans Alex Vovk and Mike Walters, who previously founded Netwrix, which was acquired by TA Associates.

Setup in minutes to reduce your cyber risks and costs:

Recent News

No Results Found

The page you requested could not be found. Try refining your search, or use the navigation above to locate the post.