Action1 set to boost enterprise IT security with automated remediation…

Action1 Corporation is set to launch its latest release aimed at giving enterprises the power to use automated vulnerability remediation workflows.

Action1 set to boost enterprise IT security with automated remediation…

Action1 Corporation is set to launch its latest release aimed at giving enterprises the power to use automated vulnerability remediation workflows.

The newly developed platform aims to provide companies the ability to quickly adopt Action1’s system within their organisation. This would result in a reduced Mean-Time-To-Remediate (MTTR) and eradicate loopholes in remediation procedures.

This innovation means enterprises will spend less time in adopting the solution by instantly mapping automated vulnerability remediation workflows to their existing IT structure organisation-wide in just a few minutes.

Mike Walters, President and co-founder of Action1, pointed out the struggles enterprise IT teams have to grapple with when manually organising their endpoints within their remediation solutions.

He notes that “this can take months, unnecessarily exposing their organisations to risks originating from gaps in their remediation strategies.” He further added, “Action1’s latest features aim to eliminate this painstaking process, thus enabling enterprises to curtail costs and reduce security risks.”

Recognising the utility of the new platform, Marc Weathers, CEO and founder of Red Rabbit Security, stated “As an enterprise running a complex environment comprising multiple business units and locations, we are greatly benefiting from the new Action1 platform. With Action1 and their remediation workflows in place, we have witnessed nearly immediate results in addressing vulnerabilities promptly.”

Key features of the new Action1 product include automation and cost savings, single sign-on (SSO), unified vulnerability detection, third-party vulnerability remediation, compliance with global data privacy laws, and custom branding.

The system’s single sign-on feature is particularly noteworthy as it offers a more secure and simplified access management system for Action1 user organisations at no additional fee.

Other highlighted features are the expanded vulnerability discovery system that includes third-party and OS CVEs in a single view, thus eliminating intervening partitions and remediation workflow gaps.

The Action1 software repository known for its security and reliability now contains automated patching for several applications. Moreover, in an effort to aid customers in upholding data privacy worldwide, Action1 has constructed a new data centre in Europe, ensuring that local laws such as GDPR are followed to the tee.

The custom branding feature allows the replacement of the Action1 logo to suit the customer’s brand and customise user prompts for local languages by region or business units. Therefore, enhancing the customer experience.

The Houston, Texas-based company specialises in providing a risk-based patch management platform for distributed corporate networks. The company is trusted by thousands of organisations globally, helping to discover, prioritise, and remediate vulnerabilities in a single solution to prevent security breaches and ransomware attacks.

About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.