TMCnet News

Wanna Cry Ransomware Could Have Been Avoided With Automated Patch Management
[May 19, 2017]

Wanna Cry Ransomware Could Have Been Avoided With Automated Patch Management


BOULDER, Colo., May 19, 2017 /PRNewswire/ -- Cyber attacks on unpatched software can be fully eliminated thanks to the cloud patch management solution by Automox. Hackers know the easiest way into a company's network is through outdated and unpatched software updates.

"The primary reasons so many vulnerabilities are left unpatched by companies is the time and resources required to manually identify, test, and deploy patches," said Jay Prassl, Automox CEO. "We found that existing solutions focus almost exclusively on scanning and reporting on the state of a company's infrastructure. These products largely generate lots of bad news, but don't actually fix the problem by patching the endpoint to bring it into compliance. This is the core reason we built Automox, to help companies of every size address this challenge."

Unfortunately, per Verizon's DBIR, more than 90% of exploited vulnerabilities are at least a year old, with 20% more than 10 years old.  Automox is the first company to offer a fully automated closed loop patching platform capable of patching any OS, any software, in any location. By automating the process of remediation, bringing clients and servers into patch compliance, Automox has eliminated the biggest challenge associated ith maintaining patch security - staying protected against new threats.



As the IT function has evolved and changed in the cloud era, the process for patching has remained the same -- a manual and reactive process that leaves companies vulnerable to cyber attacks. Corporations across the globe could have prevented the impact of the recently launched WannaCry attack months before the virus was released had they patched their Windows Operating system. A recent Cyber Security Report showed that only 72 of every 1,000 threats are actually remediated, less than 8%, leaving 92% of threats unpatched and open to cyber attacks.

"For organizations of every size, the simplest and most effective step they can take to reduce their attack surface and improve their security posture is to consistently patch both their operating systems and applications," said Joe McManus, Senior Cyber Security Researcher with CERT and Automox CISO.


Automox enables zero touch patching of CVE's by automatically applying patches as soon as they are released, reducing vulnerability exposure from patch release to deployment from weeks or months to just minutes.

For more information contact Automox at 720-507-6991 or visit www.automox.com.

About Automox
Automox is a cloud-based patching platform that fully automates the patch remediation process across Windows, Mac OS X, Linux, and third party software. Automox can reduce patching time and resources by 90% with their simple, manageable process that keeps servers and network devices secure against cyber threats. Automox also enables management of system configuration, and continuous infrastructure monitoring and inventory. From "set it and forget it" full automation, to complete scheduling and workflow control, Automox provides greater security, improved productivity, and radical time savings.

 

To view the original version on PR Newswire, visit:http://www.prnewswire.com/news-releases/wanna-cry-ransomware-could-have-been-avoided-with-automated-patch-management-300460711.html

SOURCE Automox


[ Back To TMCnet.com's Homepage ]