start portlet menu bar

HCLSoftware: Fueling the Digital+ Economy

Display portlet menu
end portlet menu bar
Close
Select Page

You may have noticed something lately. 

For years, ransomware and APT [advance persistent threat] groups  have used missing patches as a primary attack vector. The increasing sophistication of global threat actors and malicious nation-state activity has resulted in an ever-increasing pressure on governments and businesses to take care of cyber hygiene, particularly at the endpoint. The recent edicts from the American White House and the US Cybersecurity and Infrastructure Security Agency are good examples of appropriate and aggressive responses, whereby federal agencies are now required to patch known vulnerabilities for which there are active attacks.  

Enterprise security teams are all over this. They all do a great job reporting on what’s wrong and what to do, but they generally don’t have the last mile: remediation. Long the domain of IT Operations, BigFix has been that last mile, the trusted solution to ensure that all endpoints regardless of OS or software, are patched and compliant. That’s really our history, deep heritage and claim to fame with over 100M endpoints managed around the world.  

What’s been happening lately is that CEOs are coming to the realization that patching without a security context is just wasteful and even just busy work. In addition, patching can interrupt services and the occasional bad patch can even break systems, concerning operations teams responsible for uptime and service delivery. 

What is missing is the security context combined with the ability to minimize disruption.  

Over the last 2 years, BigFix has gone beyond providing the best endpoint management capabilities; driven by our customers into the urgent and underserved business of helping enterprises identify, prioritize and remediate security vulnerabilities across every computing device.  

On November 8th, the HCL BigFix team launched some of the most innovative security-related capabilities in our history. We have new products and some revolutionary capabilities that anyone in IT Operations and Security will want to know about!  

Introducing: BigFix CyberFOCUS Analytics  

Supercharging IT Operations to Protect the Enterprise! The BigFix CyberFOCUS Analytics is a new capability in BigFix to discover, prioritize, and patch critical vulnerabilities and reduce cybersecurity risk in real-time, across your global desktop, mobile, datacenter, cloud and IoT landscape with a single console. It allows IT Operations teams to define and manage Protection Level Agreements, a set of baselines that combine asset criticality, CVE criticality, active threats (future), desired patch levels, and compliance to standard against agreed-to organizational service levels.  Check out this great 3-minute video that describes the capability.

More on this in Robert Leong’s blog, Preview of BigFix CyberFOCUS Analytics 1.0.

BigFix on Cloud  

Get the power of BigFix with zero infrastructure! BigFix on Cloud combines the power of BigFix endpoint management with HCL’s global cloud-based managed services to accelerate time to value and lower capital costs. BigFix on Cloud is a hosted endpoint management solution that accelerates deployment and reduces management  complexity while eliminating expensive infrastructure. Unlike other cloud-based solutions, BigFix on Cloud enables  Security and IT Operations teams to manage every endpoint and remediate vulnerabilities faster backed by HCL’s world-class, global service delivery team. To know more, click here.

BigFix Known Exploited Vulnerability Content Pack 

Fuel for the Known Exploited Vulnerabilities dashboard! IT Operations teams looking to prioritize vulnerabilities that require immediate action and Federal agencies and contractors that require adherence to Binding Operational Directive 22-01 (CISA KEV) can now eliminate siloes and reduce time to remediation with the BigFix Known Exploited Vulnerability Acceleration Pack.  These teams will benefit from the identification, prioritization, and (coming soon) remediation of critical vulnerabilities identified by CISA in an all-in-one solution. For more information please contact us.

We are delighted to bring this capability to market and the early response from our customers has been tremendous. For operations teams, we give them the tools and context that tells them if they apply a particular patch, they are going to shrink the attack surface with the minimum service disruption.  

Please review our launch webinar where Robert Leong, Director of BigFix Product Management. and I will cover the details.

For more information, please visit bigfix.com and request a contact and a product specialist will get back to you right away.

Comment wrap
Automation | March 30, 2024
HCL BigFix: RBI Compliance Made Easy for Banks
HCL BigFix simplifies RBI compliance for banks. Patch all devices, manage software, and protect against vulnerabilities. Learn how HCL BigFix secures your financial data.
Automation | March 28, 2024
Managing Endpoint Compliance in Banking and Finance
HCL BigFix simplifies IT compliance for banks. Patch all devices and vulnerabilities, manage software and protect against cyber attacks. Learn how HCL BigFix secures your financial data.
Automation | January 31, 2024
Ensuring Cybersecurity Compliance and Resilience in the Public Sector
95% rise in public sector cyber attacks! Protect yourself with HCL BigFix. Automated compliance, proactive vulnerability detection, and rapid incident response. Learn more.