Action1 platform updates automate vulnerability remediation

Action1 announced its latest release. Global enterprises navigating complex environments can now ensure rapid adoption of Action1’s platform within their organization for reduced Mean-Time-To-Remediate (MTTR) while eliminating gaps in their remediation processes.

Action1 vulnerability detection

Key features:

  • Automation and cost savings. Enterprises can reduce the time required for solution adoption by instantly mapping automated vulnerability remediation workflows to their existing IT infrastructure organization-wide in a few minutes.
  • Single Sign-On (SSO). Customers can implement more secure and simplified access management for their Action1 organization without additional charges.
  • Unified vulnerability discovery. Action1’s expanded coverage for vulnerability detection now includes both third-party and OS CVEs in one single view, eliminating siloes and gaps in remediation workflows.
  • Complete third-party vulnerability remediation. Action1’s secure and reliable software repository now contains hundreds of applications and patches for automated third-party application patching.
  • Compliance with data privacy laws. In pursuit of helping customers maintain data privacy worldwide, Action1 has expanded by adding a data center in Europe, ensuring compliance with local laws like GDPR.
  • Custom branding. Replace the Action1 logo to align with the customer’s brand and tailor user prompts by region or business unit for local languages.

“Enterprise IT teams often struggle with manually organizing their endpoints within their remediation solution, which can drag on for months, while leaving their organization exposed to risks arising from gaps in their remediation strategies,” said Mike Walters, President of Action1. “Action1’s latest features are designed to eliminate this tedious process, enabling enterprises to save costs and reduce security risks.”

More about

Don't miss