Patch Now: Chrome and Firefox Vulnerable

Update Your Browsers

New releases for Chrome and Firefox address security concerns.
Two of the most widely used internet browsers, Chrome and Firefox, have released updates for 65 security flaws.
Of these security patches, 4 have a ‘critical’ severity rating and 19 are rated as ‘high’. Chrome 72 will also warn users when they visit a spoofed URL.
These updates are available for both browsers on Linux, Mac, and Windows.What’s the simplest way to update my browsers?
Keeping internet browsers across your company up to date can be surprisingly easy, with the right solution. Syxsense provides detection and remediation of critical updates.With a comprehensive patch scan, you’ll see all the devices that require updates. If you are wondering about the status of a specific software, run a targeted scan seeking a specific software. Both are easily set up and can be repeated regularly with our maintenance windows.From there, it’s simple to set up a task that targets every device that need updates.It’s time to switch to an IT management solution that can deploy any security updates required.
Get started with Syxsense’s patching capabilities and experience all the intuitive features.