LIVE DEMO: 100% PATCHING COVERAGE IN 5 MINS

This Wednesday | 12 PM EDT / 3 PM CEST

Action1 5 Customer Stories 5 Action1 Enables ITC Service to Streamline Third-Party Patching with Exceptional Success Rate and Save 6 Hours Weekly

Action1 Enables ITC Service to Streamline Third-Party Patching with Exceptional Success Rate and Save 6 Hours Weekly

Action1 5 Customer Stories 5 Action1 Enables ITC Service to Streamline Third-Party Patching with Exceptional Success Rate and Save 6 Hours Weekly

Action1 Enables ITC Service to Streamline Third-Party Patching with Exceptional Success Rate and Save 6 Hours Weekly

The Organization

ITC Service is a UK-based managed service provider. The company serves about 300 clients, providing a wide range of IT services, including patching.

Location:

Hebburn, United Kingdom

Industry:

Managed Service Providers

Managed Endpoints:

4,700

Website:

itcservice.co.uk

Results:

 

  • More than doubled patch success rate for third-party applications.
  • 6 hours saved on patching weekly.
  • Enhanced ability to tailor services to clients’ security and compliance requirements through automation.
  • Elevated quality of IT services and customer satisfaction.

Ensuring World-Class Service Requires a Reliable Automation Solution

ITC Service is committed to delivering best-in-class IT services to clients located across the North East and other parts of England. One of its key business priorities, as a service provider, is to empower its customers to stay ahead of the game when it comes to cyber security.
To mitigate security risks in client IT environments, the ITC Service team strives to ensure that software and applications used on client endpoints are always up-to-date. Their previous patch management solution worked well for updating OS, however it proved to be unreliable in patching third-party applications. In particular, the previous tool covered only eight applications, and even this limited list was poorly maintained.  It was complex to use, necessitating scripting to find the latest versions of applications and push updates. It also failed to keep up with updates for offline endpoints and lacked automation capabilities. Such an inefficient solution not only added extra work for the ITC Service team but also disrupted customers.
“Our previous third-party patching system was error-prone; it could even silently remove applications after failing to install a patch, so people would call and say that their software had gone rogue,” says Nathan Wilson, Proactive Monitoring Team Leader at ITC Service. “In fact, we struggled to provide half of the security patching service on a decent level, facing reputation risks.”
To streamline third-party patching on client endpoints and increase the team’s productivity, Nathan started to look for a more efficient solution.

Discovering Powerful Solution to Rely On

Nathan tested several patch management solutions, but none of them met his needs until he found Action1. “We spent six months on one product, and it didn’t apply a single update,” he explains. “It was just a waste of time. After switching to Action1, we deployed our first update in the first 10 minutes, which in comparison was quite enlightening”.
Nathan chose Action1 for its extensive Software Repository, robust third-party patching, and comprehensive automation and customization capabilities. He also valued Action1’s commitment to maintaining compliance with industry security standards, which is crucial for ITC Service considering the security of its clients is at stake.

Game-Changing Automation That Elevates Security and Efficiency

Since starting to use Action1, the team at ITC Service has been impressed with its accuracy in discovering missing updates in third-party applications and streamlining remediation, and doing so behind the scenes, unnoticeable to end-users. Over two months, Action1 successfully deployed and maintained thousands of missing updates, including four different updates of Google Chrome across 2610 endpoints, Zoom – on 1404 endpoints, and other applications. The platform elevated the average patch success rate toward 100%, achieving over a two-fold increase compared to their previous tool.

Our previous solution left common applications in a half-patched state, or it could even remove them, which frustrated end-users. After switching to Action1, we can ensure that our clients are secure and compliant, and everything is up to date – that’s what our job is about.

Nathan Wilson, Proactive Monitoring Team Leader at ITC Service.

Thanks to Action1’s customizable automation and extensive Software Repository, Nathan’s team streamlined third-party patching on client endpoints and tailored patching strategies to clients’ needs. This enhanced service delivery significantly and improved overall service quality. Specifically, the company is now all set to ensure their clients’ compliance with regulations of any complexity in terms of patching, among which are GDPR, Cyber Essentials, and ISO 27001.
Nathan explains, “We often work with quite complex frameworks to align with stakeholder parent companies in multiple jurisdictions with different regulations. Action1 allows us to do that easily through different automation policies and schedules”. 
Action1 plays a crucial role in boosting Nathan’s team productivity, helping them reduce the time spent on third-party patching from six/seven hours to 30 minutes per week. The team no longer has to spend extra time writing scripts to discover the latest version of applications, as 80% of applications used on client machines are included in Action1’s built-in Software Repository, and for the rest, they can add custom packages and manage them there too. Additionally, unlike the ITC Service’s previous solution, Action1 allows to automate update deployment in a few clicks, eliminating the need to run PowerShell scripts. “We don’t have the luxury to spend two days programming scripts for patching. We just need a reliable tool to automate updates without making it disruptive to clients, and that’s what Action1 has been doing,” Nathan adds.
Finally, Action1 helps the team enforce patching deadlines on client endpoints through automation policies, even for computers that are offline at the time – one more critical feature the previous solution lacked.
Overall, Action1’s comprehensive feature set and reliable performance enable the team to gain full control over updates on client endpoints, ensuring their security, maximizing productivity, and helping deliver exceptional cyber security services. This achievement sets the stage for the company’s projected exponential growth in the upcoming years.

Patch Management That Just Works

Discover, prioritize and remediate vulnerabilities in a single solution
to prevent security breaches and ransomware attacks.

Setup in minutes to reduce your cyber risks and costs:

 

More Success Stories