Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

August 21, 2019 |

Puppet Delivers New Product for Vulnerability Remediation

With vulnerabilities and security breaches on the rise, the latest Puppet product helps IT teams find, prioritize and remediate mission-critical vulnerabilities

PORTLAND, Ore., Aug. 21, 2019 (GLOBE NEWSWIRE) –†Puppet, the standard for automating the delivery and operation of the software that powers everything around us, today announced its first vulnerability remediation solution, Puppet Remediate, with initial channel partners, Bitbone and Fishtech.

According to†Forrester’s 2018 security survey published in 2018, 58% of enterprise organizations suffered a breach at least once in the previous year, and over 41% of those external breaches exploited some software vulnerability. The problem is that the vulnerability management workflow‚ņ—from vulnerability reports run by security teams to vulnerability remediation done by IT operators —is fragmented and manual, making vulnerability remediation slow and leaving IT infrastructure exposed to external attacks for too long.†A 2018 report†by the Ponemon Institute found organizations spend around 320 hours a week on vulnerability responses.

“The vulnerability management process most organizations use today is not sustainable for reducing the security risk of external attacks. There is a major gap between sophisticated scanning tools that identify vulnerabilities and the fragmented and manual, error-prone approach of fixing these vulnerabilities,” said Matt Waxman, Head of Product at Puppet. “Puppet Remediate closes this gap giving IT the insight they need to end the current soul-crushing work associated with vulnerability remediation to ensure they are keeping their organization safe.”

Puppet Remediate dramatically reduces the time from vulnerability detection to remediation across a company’s infrastructure through key integrations with security partners to unify infrastructure and vulnerability data, quick identification of what infrastructure resources are impacted by vulnerabilities, and the ability to take immediate action to remediate vulnerable packages without requiring any agent technology on the vulnerable systems on both Linux and Windows through SSH and WinRM.

Key features of Puppet’s latest product include:

Shared vulnerability data between Security and IT Ops.†Puppet Remediate unifies infrastructure data with vulnerability data from Tenable, Qualys and Rapid7 to prioritize vulnerabilities. This also allows IT Ops to get access to vulnerability data in real-time, reducing delays and eliminating risks related to manual handover of data.

Risk-based prioritization.†IT can prioritize the most mission-critical systems and identify vulnerabilities within the organization’s systems to separate signal from noise based on infrastructure context. With a dashboard that lists the most critical vulnerabilities, IT Ops can quickly learn what assets have vulnerabilities at a glance and determine what to fix first.

Agentless remediation.†In 2018, 8 out of the Top 10 CVEs reported could be remediated with a package update. Puppet Remediate includes four pre-built tasks, including the ability to update packages. Remediate can also load modules from the Puppet Forge where a vast community of IT operators, security analysts, developers, and partners share ready-to-automate solutions as Bolt Tasks. IT Ops can take immediate action to remediate a vulnerability without leaving the application or having to use a CLI or write scripts—and, without requiring any agent technology on the vulnerable systems.

Channel Partners Provide an Established Infrastructure and InfoSec Practice
Initial channel partners were selected based on their established infrastructure and InfoSec practices and ability to bridge the gap that exists between security and IT practices in enterprises. The channel partners already sell into the vulnerability assessment market with products from Qualys, Rapid7 and Tenable. A 2018 report from IDC valued the vulnerability assessment market at $1.7 billion.

“Puppet Remediate offers real added value with its new functions to our customers,” said Sebastian Scheuring, CEO Bitbone AG. “It drastically automates the workflow of vulnerability remediation through taking out the manual, mundane and error-prone steps that are required to remediate vulnerabilities. Continuous scans, remediation tasks and short cycles of update processes significantly increase the security level of IT environments.”

Learn More
Learn more about this new product from Puppet on†our website. If you need to continuously enforce your security standard and comply with numerous regulatory policies check out†Puppet Enterprise.

Attending VMWorld? Come to booth #759 to learn more about Puppet Remediate.

Additional Resources

Learn more about†Puppet

Follow Puppet on†Twitter†and†LinkedIn

Read†our blog

About Puppet
Puppet is driving the movement to a world of unconstrained software change. Its revolutionary platform is the industry standard for automating the delivery and operation of the software that powers everything around us. More than 40,000 companies—including more than 75 percent of the Fortune 10 —use Puppet’s open source and commercial solutions to adopt DevOps practices, achieve situational awareness and drive software change with confidence. Headquartered in Portland, Oregon, Puppet is a privately held company with more than 500 employees around the world. Learn more at†puppet.com.

Media Contact
Zibby Keaton
Public Relations Manager @ Puppet
pr@puppet.com


Editor’s Choice

ConnectWise Gets ‘Smarter’ with AI-powered RPA

March 13, 2024 |

The company’s newest capabilities focus on hyper-automation through the addition of smart bots, enhanced workflows, and other features.

Glimpses of ChannelPro LIVE: Chicago 2024

March 12, 2024 |

Didn’t make it to ChannelPro LIVE: Chicago? Here’s a look at what you missed.

How NIST Cybersecurity Framework 2.0 Will Affect MSPs

March 4, 2024 |

This new version provides a major focus on governance and supply chain risk.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience