Hexnode offers patch management for Windows devices

Hexnode launched Windows Patch Management (OS Update and Upgrade Management), alongside several additional features – Windows Autopilot and Hexnode Access catering to its Windows user base.

Windows Patch Management: Streamlining updates and upgrades

As the challenges of patch management intensified during the pandemic, especially with remote security teams and dispersed employee-operated devices, addressing critical vulnerabilities became both more complex and crucial. In response to this, Hexnode’s Windows Patch Management empowers IT administrators to efficiently install and push updates and upgrades to Windows devices.

This feature allows IT admins to dictate the deployment methods for updates and determine device restart times as necessary. Additionally, admins can also configure settings to ensure updates are pushed beyond active working hours, avoiding disruptions. The flexibility of this feature extends to setting thresholds for ‘target product’ and ‘target version,’ providing IT admins with precise control over the update process.

Moreover, businesses have the versatility to defer update deployment, configure deadlines, and establish grace periods, preventing potential risks associated with users deferring updates at their convenience.

This OS Update and Upgrade Management feature ensures that devices are promptly updated and upgraded, all at the discretion of the administrator.

Windows Autopilot: Out-of-box experience (OOBE) for Windows devices

Recently, Microsoft expanded its PC onboarding process, known as ‘Out-Of-Box-Experience’ (OOBE) by introducing ‘Windows Autopilot.’ This suite of technologies facilitate IT administrators in pre-configuring Windows10 devices, gearing them up for optimal productivity. The feature streamlines device provisioning with minimum infrastructure, simplifying remote device setup. To leverage Windows Autopilot with Hexnode, IT admins need to have Microsoft Entra ID (Formerly called Azure Active Directory) with Microsoft Entra ID P2 (formerly Azure Active Directory P2) subscription.

Upon configuring Windows Autopilot in conjunction with Hexnode, IT admins can:

  • Automatically join devices to Microsoft Entra ID or Active Directory (via Microsoft Entra hybrid join)
  • Auto-enroll Windows 10 devices into Hexnode
  • Restrict Administrator account creation
  • Create and auto assign devices to configuration groups based on a device’s profile.

Hexnode then dynamically configures all corporate policies and applies security settings over the air, based on the user’s role in the organization.

As IT teams juggle multiple tasks crucial to business continuity and security, Windows Autopilot proves instrumental in streamlining and automating Windows device provisioning over the air. Together with Hexnode, Windows Autopilot empowers IT teams to exert enhanced control over Windows device operations, benefiting businesses.

Hexnode Access: Enhancing security for user login

Formerly exclusive to macOS devices, Hexnode Access is now available for Windows users. The feature ensures a highly secure login process for employees and authorized users through a dual-stage authentication process. Users authenticate their identity with cloud-based identity providers alongside local account credentials, adding an additional layer of protection for sensitive data and information.

Currently compatible with Azure AD and Google Workspace, the company plans to broaden support to include Okta and OneLogin. Additionally, there are ongoing efforts to integrate Single Sign-On (SSO) login, enhancing the overall employee login experience.

More about

Don't miss