HCL SW Blogs
Select Page
Patching
Number of Posts: 15
Filter By:
Number of Posts: 15
Time to Unify IT Ops and Security
Automation | May 19, 2022
Why NOW is the Time to Unify IT Ops and Security
Effectively manage all endpoints with the right leadership and tools, irrespective of location, and minimize security issues resulting from patches.
Managing and Securing Endpoints in Healthcare
Automation | November 1, 2021
Managing and Securing Endpoints in Healthcare
HCL BigFix can help by empowering IT organizations in healthcare to enhance endpoint compliance and security while saving valuable time and resources.
ISO/IEC 27001 Compliance
Automation | October 28, 2021
BigFix helps with ISO/IEC 27001 Compliance
HCL BigFix Product Manager has written a white paper that describes how the applicable ISO/IEC 27001 controls can be implemented using BigFix.
BigFix helps with NIST SP 800-53 Compliance
Automation | August 25, 2021
BigFix helps with NIST SP 800-53 Compliance
Download the whitepaper written by the HCL BigFix Product manager on how the various Security Controls in each Control Family are supported by BigFix.
20 Years of Working From Home with BigFix
Automation | August 3, 2021
More than 20 Years of Working From Home with BigFix
BigFix customers have standardized on BigFix in support of Work from Home (WFH) initiatives. BigFix has simplified the onboarding of new remote employees.
Unified IT Operations and Unintended Benefits
Automation | July 26, 2021
The Moonshot, The Smartphone, Unified IT Operations and Unintended Benefits
IT Operations perform critical functions such as employee enablement, business software distribution, and reducing corporate attack surface available to attackers.
continuous patching and cyber hygiene
Automation | June 11, 2021
Recent ransomware attacks necessitate focus on continuous patching and cyber hygiene
Ransomware attacks are at an all-time high, and malicious attacks are being perpetrated by cyber criminals supported directly or indirectly by Nation State actors.
BigFix and Verve Reduce Attack Surface
Automation | May 13, 2021
BigFix and Verve Reduce Attack Surface, Increase Security Compliance in Critical Infrastructure  
Ransomware attacks on the Colonial Pipeline raise security concerns in the IT and transportation industries. To learn more, please visit bigfix.com.
Understanding BigFix Patch
Automation | September 3, 2020
Understanding BigFix: The Premier Endpoint Patch Solution
Avail of the core capabilities of HCL BigFix. It supports effective patching of over 90+ different OS, including Windows, Linux, macOS, UNIX, and more
Close
Filters result by
Sort:
|