JumpCloud Adds Patch Management to Directory Platform

JumpCloud today added a patch management option, delivered as a cloud service, to its directory platform.

Greg Armanini, senior director of product management for JumpCloud, said IT teams can schedule and automatically apply patch updates, track versions of patches and create reports on operating system patches for both Apple macOS and Microsoft Windows systems via the JumpCloud console.

The first release of JumpCloud Patch Management is focused on operating system patches, with support for Linux, browsers and applications coming soon. IT teams can use a dashboard to view which operating systems are employed and their current release trains along with centralized policy configuration and recommended settings tracking, said Armanini. It also makes it possible to enforce automatic updates with end-user notifications.

Unpatched systems are still a major problem for cybersecurity teams. Cybercriminals are becoming much more adept at discovering and exploiting known vulnerabilities that often exist in older versions of software. Even when there is a patch available, there is no guarantee it was implemented, noted Armanini. Some organizations are concerned that a patch might break an application. More often, the issue comes down to end users simply being too apathetic to apply it on their own, noted Armanini. The only way to address that is by investing in automation to make sure patches are applied, he added.

The JumpCloud patch management capabilities are scheduled to be available this quarter and will make it simpler for organizations to improve their overall security posture using the same directory platform used to manage identities, said Armanini. That capability is especially critical given the chronic lack of cybersecurity expertise. Many cybersecurity teams are dependent on IT operations teams to deploy patch updates. In other instances, IT operations teams are solely responsible for security.

Regardless of which professionals are responsible for cybersecurity, Armanini said organizations need to find a way to remediate vulnerabilities faster now that cybercriminals have become more adept at exploiting both known and zero-day vulnerabilities.

After phishing attacks, unpatched vulnerabilities are the most common root cause of a breach, said Armanini. NTT Application Security researchers, unfortunately, recently found the average time to fix critical vulnerabilities is in 205 days. A full 60% of organizations that were breached admitted that the root cause of the issue was a vulnerability for which a patch was already available. Like it or not, applying patches to applications in a timely manner is critical. Most of the vulnerabilities being exploited don’t need to exist; they were discovered and remediated via a patch update that simply never got applied. JumpCloud is also committed to helping IT organizations identify which patches to prioritize based on the severity of the vulnerability.

Of course, there’s nothing glamorous about applying patches. As such, it’s often viewed as one of several routine IT maintenance tasks. On the plus side, IT teams are working more closely with security teams. However, when those routine tasks don’t occur in a timely manner, the impact on the organization can be catastrophic.

Avatar photo

Michael Vizard

Mike Vizard is a seasoned IT journalist with over 25 years of experience. He also contributed to IT Business Edge, Channel Insider, Baseline and a variety of other IT titles. Previously, Vizard was the editorial director for Ziff-Davis Enterprise as well as Editor-in-Chief for CRN and InfoWorld.

mike-vizard has 759 posts and counting.See all posts by mike-vizard

Secure Guardrails