Action1 platform updates automate vulnerability remediation

Action1 announced its latest release. Global enterprises navigating complex environments can now ensure rapid adoption of Action1’s platform within their organization for reduced Mean-Time-To-Remediate (MTTR) while eliminating gaps in their remediation processes. Key features: Automation and cost savings. Enterprises can reduce the time required for solution adoption by instantly mapping automated vulnerability remediation workflows to their existing IT infrastructure organization-wide in a few minutes. Single Sign-On (SSO). Customers can implement more secure and simplified access … More

The post Action1 platform updates automate vulnerability remediation appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: