JetPatch Works Hand-in-Hand with Your Vulnerability Scanner

rapid tenable nessus qualys

A Vulnerability Scan is Just the Start

It’s not enough to know about vulnerabilities, you need to act. JetPatch integrates with your vulnerability scanning tools to automate the entire process: from scanning to patching.

Enter JetPatch:

Intelligent Automation for Patch Management

JetPatch provides end-to-end patch management. It streamlines and automates the entire patch management process.

  • Automatically execute patch rollout workflows by endpoint groups and maintenance windows.
  • Automate and accelerate testing-staging-production cycles.
  • Eliminate patch blind spots with full discovery of all devices, OSs and applications.
  • Work seamlessly with your existing patch repositories, ITSM, and vulnerability scanner.

Why Use JetPatch with Your Vulnerability Scanner

  • JetPatch can integrate with your existing vulnerability assessment tools, including Rapid 7 Nexpose, Tenable, Qualys and others, to provide single-pane-of-glass to in-depth assessment and reports of discovered vulnerabilities.
  • JetPatch can automatically remediate prioritized vulnerabilities, and continuously monitors all assets to automatically fix any new patching gaps found

How it works:

From Vulnerability Scan to Remediation in Hours, Not Months

  1. Once you integrate your vulnerability scanner to JetPatch, vulnerabilities, and patches discovered by it appear in the JetPatch dashboard.
  2. The dashboard provides full vulnerability analytics: compliance percentage, vulnerability score, risk score and more.
  3. Simply select the endpoints (servers, desktops, etc.) you want to patch and JetPatch will create a remediation plan.
  4. The remediation plan will run during the optimal maintenance window and will automatically take care of all pre-patching actions (such as backup) and post-patching processes (such as rebooting).
  5. JetPatch can automatically run a complete testing-staging-production workflow.
  6. Once completed JetPatch will constantly monitor the entire managed environment, identify gaps in the policy and remediate them.

Get More From JetPatch

ITSM Integration. Full integration of your patch management with your ITSM, such as ServiceNow, CA Service Desk Manager, JIRA and others.
RBAC with Existing Domain Controllers. Seamless integration with enterprise domain controllers, including Active Directory and LDAP
Supports vulnerability scanner via import or API Import any vulnerability scanning report and act on it.