WSUS Can’t Handle This

Microsoft Releases Fix for Patch Tuesday Blunder

When Patch Tuesday rolled out earlier this month, it came with an unexpected problem. Two updates, KB4480970 and KB4480960, created network shares accessing errors. Patch deployment strategies had to be halted and the update required removal.
Now, Microsoft has released a new update, KB4487345, that should fix the networking issues.
With the mess that this botched update created, Microsoft has shone a bright light on to the limitations of certain update software. WSUS, Microsoft’s own proprietary system, is one of the weakest available.Deploying the previous, broken updates, along with this new fix, with WSUS would induce massive headaches. Essentially, you would be deploying your updates blindly. There is no function within WSUS to check if devices already have an update deployed. So, if you patched your Patch Tuesday updates as regular, you may have the broken updates on your systems. There is also no option to roll back updates. Uninstalling them would require an immense amount of work.
Even after you had figured out which systems had the bad updates, uninstalled them, and then deployed the fixed update, you’d still have a major problem. WSUS does not show the status of a task. There is no way to confirm within the software that an update was successful. This also means there is no evidence to prove you have executed this critical task.
There can be no more waiting in implementing a true patch management solution. Look to Syxsense.Why choose Syxsense?
1. Detection: With Realtime security information, Syxsense displays the current state of your devices and software. This is a reflection of right now; not minutes or hours ago.
2. Roll Back Patches: Not only can you deploy updates with a strategic method, but the Patch Manager can also uninstall updates. The task can be configured to remove a specific update, or group of updates, from all devices or just a selection of them.3. Task Status and Reporting: Along with that Realtime data display comes accurate task status information. You can follow along as the task runs and analyze which devices succeeded or failed to implement the update. From there, our reporting section organizes vital information into easy to understand reports. These are perfect for emailing out to prove needed work has been completed effectively.

What is Realtime Security?

Syxsense Realtime Security pulls live data from thousands of devices, direct to a web console, in seconds. By eliminating stale data, IT management and security decisions are based on what is happening right now, not in the past.If device scans are run at night when devices are offline, hidden behind a firewall or roaming, security and IT teams have an incomplete view of their environment. Realtime Security eliminates blind spots enabling teams to manage their environment with 100% visibility.
With no steep learning curve, Realtime Security’s simple to learn web interface leverages AI, and empowers teams with the information and skill to act instantly.
Why juggle multiple consoles for device and security management? In a single place, security and IT operations can understand their exposed security risk, patch, deploy software, stop security breaches, satisfy compliance agencies and more.Whether organizations are looking for endpoint security or IT management capabilities, including patch management, software distribution and remote control, Realtime Security is the only cloud-based approach to security and systems management which enables 10-second endpoint visibility and control thousands of devices.
Get started with Syxsense Realtime Security and manage your entire IT environment with a simple and powerful solution.