MEET ACTION1 AT RSA CONFERENCE 2024

May 6 - 9 | San Francisco | Booth #5472

Action1 5 Customer Stories 5 Yonder Achieves Strong Security and Ongoing Compliance with Action1

Yonder Achieves Strong Security and Ongoing Compliance with Action1

Yonder Logo

Company

Yonder is a technology partner that helps organizations create modern digital businesses by developing meaningful solutions and offering innovation, modernization, DevOps, security, and consultancy services. Yonder is a subsidiary of Total Specific Solutions (TSS), which is part of Constellation Software Inc. (CSI).

Headquarters

Cluj-Napoca, Romania

Website

tss-yonder.com

The Challenge

Yonder’s 300+ employees have the flexibility to work from home or in one of its three European offices in Romania and Netherlands. As a result, the company’s endpoints are unevenly and dynamically distributed between remote and in-office locations — which made it almost impossible for the IT team to keep them updated with the latest security patches in a timely manner and manage them effectively. In particular, their previous patching system, WSUS, required endpoints to be in the same network to deploy updates. When users were remote, the updates failed, and those employees had to come to the office for troubleshooting. This situation created dangerous delays in patching critical vulnerabilities and also put the organization at compliance risk, since timely software updates are required by regulations that Yonder has to adhere to.

To mitigate these risks, the IT team started looking for a new patch management solution that would work no matter where their devices were located. Plus, the solution had to provide visibility into all workstations and give the IT team control in cases such as security incidents.

The Action1 Solution

The IT team at Yonder conducted POCs with multiple solutions. They chose Action1 because it was the only one that worked extremely well with off-site devices, and it had the easiest and most straightforward user interface. Moreover, they appreciated how easy the cloud-native platform is to deploy and manage. “Finally, Action1 customer support was very responsive, and we noticed that Action1 respected their roadmap and continuously brought new features to their RMM solution,” added Andrei Pastiu, Security Engineer at Yonder.

The Benefits

Quick deployment of security updates and continuous compliance. With Action1, the IT team has established automated patch management for OS and third-party software updates, which helps them maintain strong security and ensure compliance. “We are audited for ISO 27001:2018, and patch management is one of the requirements,” said Andrei. “Thanks to Action1, we’ve set up patching policies that meet our organization’s needs. We have two policies that run weekly: One is deploying critical updates on workstations, and the second one is deploying all updates regardless of the severity but only after seven days from releasing them. As a result, we update the whole infrastructure in minutes. Before, trying to get just one device patched took longer than it takes today to update all of them. This is invaluable given the high number of vulnerabilities that are discovered daily.”

Before we purchased Action1, trying to get just one device patched took longer than it takes to update all of them today.

Andrei Pastiu, Security Engineer at Yonder 

Full control over remote and in-office endpoints. With Action1 reporting, the IT team has complete visibility into their entire network. For example, the real-time IT asset inventory reports provide insight into vulnerable software, and the platform’s automated scripting capabilities enable the IT team to promptly make modifications to all endpoints as needed. They also receive alerts about security events such as unauthorized software removal. These capabilities give Yonder control over its endpoints and enable the company to enforce security quickly in extreme cases. “For example, we used Action1 scripting capabilities to modify the Windows Registry to protect against the Follina vulnerability and when Microsoft released its patch, we successfully deployed it through Action1,” said Andrei. “We also leverage the Action1 reports to monitor the state of our IT assets as required by ISO 27001:2018.”

Streamlined device provisioning. The IT team uses Action1 to automatically configure new workstations and push software to them — saving them 30 hours per month. “Before we purchased Action1, the IT department had to manually install OS and third-party software that new users needed to do their job,” said Andrei. “With Action1, we can do it in a few clicks; the process is smooth, and software installation starts right after we push the command through the platform.”

Risk-based Patch Management

Discover, prioritize and remediate vulnerabilities in a single solution
to prevent security breaches and ransomware attacks.

Setup in minutes to reduce your cyber risks and costs:

More Success Stories