All of us at Tripwire’s Vulnerability Exposure and Research Team (VERT) are constantly looking out for interesting stories and developments in the infosec world. Here’s what cybersecurity news stood out to us during the week of April 11, 2022. I’ve also included some comments on these stories.

Microsoft’s Autopatch feature improves the patch management process

Microsoft announced a feature called Autopatch that will help organizations keep their systems up-to-date, starting with Windows Enterprise E3 (July 2022), reported Security Affairs. This aims to provide a layer of protection for companies that fail to patch themselves.

ANDREW SWOBODA | Senior Security Researcher at Tripwire

Microsoft is releasing a new feature called Autopatch. This feature allows enterprise environments to install updates with minimal patch interference. The feature allows an enterprise to create testing environments. These environments will be used to ensure that patches will not cause issues. These test environments will increase the number of systems and have testing periods to ensure that patched systems are stable.


Microsoft’s New Autopatch Feature to Help Businesses Keep Their Systems Up-to-Date

The Hacker News also reported on the recent Microsoft announcement to roll out Autopatch as part of Windows Enterprise E3 this July. “This service will keep Windows and Office software on enrolled endpoints up-to-date automatically, at no additional cost,” explained Lior Bela, senior product marketing manager at Microsoft.

DYLAN D’SILVA | Security Researcher at Tripwire

In a bid to help manage vulnerabilities and help businesses and organizations stay up-to-date, Microsoft announced a new feature called Autopatch, which will be available to Windows Enterprise E3 customers starting in July 2022.

Windows Enterprise E3 is based within the Cloud Solution Provider Channel which is subscription based and delivers features exclusively for Windows 10 and 11 Enterprise Editions. Autopatch is intended to keep Windows and Office software that (Read more...)