SlideShare a Scribd company logo
GP Strategies Corporation Employs the Secunia
Corporate Software Inspector (CSI) to Eliminate
3rd Party SoftwareVulnerabilities
GP Strategies Corporation is a leading B2B provider of sales and technical training, e-learning and
management consultancy, and engineering services. Headquartered in Columbia, Maryland, GP
Strategies’ expertise spans nearly 50 years delivering innovative solutions for global performance
improvement across multiple sectors, including government, finance, aerospace, energy, food &
beverage, and others.
secunia.com
To securely drive superior performance measures for its
global customers, and maintain its diverse product and service
offering, GP Strategies chose to upgrade IT security systems
companywide.The IT department wanted greater visibility of
3rd party software vulnerabilities for their 2,400 workstations,
and lacked an efficient method for patching vulnerable
applications such as Java and Acrobat once identified.
GP Strategies’ patch management was implemented through
Microsoft System Center Configuration Manager (SCCM),
which supplied IT with a basic inventory of 3rd party
applications.Administrators needed more information to
better understand the security context of threats and access
criticality levels for patching vulnerabilities.
“Using only the SCCM inventory, we had maybe a couple of cases
in the past where we could deploy an application update, but
that was about the best we could do.Without the security context,
we couldn’t do anything on a patch level,” said Josh Gardner,
Network Administrator at GP Strategies.
Operating worldwide, GP Strategies sought a vulnerability and
patch management solution that could ultimately save time —
through smooth integration with their Microsoft Security suite
— and simplify their patching process with easy access to a
comprehensive database of 3rd party applications.
Business Challenge
CUSTOMER SUCCESS STORY
ENERGY AND UTILITIES
PSI for Android
ZeroVulnerabilit
Patch Configuration Smart Groups 2.0SC2012 Plugin 2.0
GP Strategies required a cost-effective software solution
that could provide both visibility and security context for
vulnerabilities in its 3rd party applications.After evaluating
other market solutions, they selected Secunia’s Corporate
Software Inspector (CSI) as their vulnerability and patch
management solution.
The CSI solution was an easy choice for GP Strategies’ IT.
Administrator Josh Gardner and others in his team had years
of experience using Secunia’s Personal Software Inspector
(PSI) at home. Positive discussions about the PSI’s 3rd party
vulnerability protection led them to discover Secunia’s
corporate solution, and its strong reputation in the IT
community.
The CSI’s smooth integration with Microsoft System Center
Configuration Manager ensured IT a balanced work load
without introducing additional complexity. “Integration with the
CSI is really seamless. I know a lot of companies out there that
have to use SCUP for integration.There are other tools too, but
man it’s painful.With Secunia, you can eliminate that middleware,”
said Josh Gardner.
With the Secunia CSI, IT could swiftly locate and patch all
Windows and 3rd party applications and provide accurate
reporting within the 30-day policy required by GP Strategies’
high security clientele, which include many Fortune 500
companies. IT saved significant time, gaining the ability to patch
one application in 5 minutes on average, and reducing their
patching operations to a nominal 30 minutes per month.
GP Strategies’ patching processes were reinforced by Secunia’s
comprehensive vulnerability database packed with 3rd party
application data, and Secunia’s responsive support center and
active community forum for questions.As an unexpected
benefit, IT was also able to detect and patch lesser known
programs inherited from company acquisitions of previous
years.
GP Strategies Corporation has considerably improved its IT
security, saved critical work time, and attained greater visibility
and control of threats in their 3rd party applications using
Secunia CSI for vulnerability and patch management.
With Secunia’s CSI, GP Strategies operates with a notably
simplified and rapid software patching process, at the same
time, remaining compliant for all patching activities required
by its high security clients.The CSI’s intuitive use, and seamless
integration with Microsoft System Center Configuration
Manager spare significant service hours for IT.
IT specialists are backed by Secunia’s vulnerability database,
with in-depth vulnerability data for 3rd party applications, and
Secunia’s active support team and community forum.
GP Strategies now has a comprehensive view of their software
environment, custom reporting, and the security context
needed to categorize criticality levels and effectively eliminate
vulnerabilities in its 3rd party applications. IT can also focus
more attention on other security measures, knowing the CSI
solution is working hard to keep their systems secure.
Results
Solution
Visit us at
secunia.com
facebook.com/secunia
gplus.to/secunia
twitter.com/secunia
linkedin.com/company/secunia
•	 Industry-proven IT security protection
•	 Comprehensive vulnerability database & scanning
•	 Smooth integration with Microsoft System Center
Configuration Manager (SCCM)
•	 Greater visibility of the software environment, and
deep knowledge of security context for vulnerabilities
•	 Swift discovery, criticality assessment, and patching of
vulnerabilities in 3rd party applications
•	 Increased effectiveness for patch management
processes
•	
•	 Significant time savings for IT
•	 On-call Secunia IT support and community forum
The Secunia CSI provides:

More Related Content

What's hot

Leading Enterprise Wide Projects
Leading Enterprise Wide ProjectsLeading Enterprise Wide Projects
Leading Enterprise Wide Projects
Kaali Dass PMP, PhD.
 
Micrso Strategy Advanced Guide
Micrso Strategy Advanced GuideMicrso Strategy Advanced Guide
Micrso Strategy Advanced Guide
divjeev
 
How to Secure your Fintech Solution - A Whitepaper by RapidValue
How to Secure your Fintech Solution - A Whitepaper by RapidValueHow to Secure your Fintech Solution - A Whitepaper by RapidValue
How to Secure your Fintech Solution - A Whitepaper by RapidValue
RapidValue
 
Comodo SOC service provider
Comodo SOC service providerComodo SOC service provider
Comodo SOC service provider
paulharry03
 
Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...
Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...
Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...
CSCJournals
 
File1
File1File1
SAFECode’s latest “Software Security Guidance for Agile Practitioners” White...
SAFECode’s latest “Software Security Guidance for Agile Practitioners”  White...SAFECode’s latest “Software Security Guidance for Agile Practitioners”  White...
SAFECode’s latest “Software Security Guidance for Agile Practitioners” White...
EMC
 
Information technology and information security services
Information technology and information security servicesInformation technology and information security services
Information technology and information security services
Dejan Majkic
 
Oasys Stonesoft Aligned with ITIL
Oasys Stonesoft Aligned with ITILOasys Stonesoft Aligned with ITIL
Oasys Stonesoft Aligned with ITIL
Open Access Systems Corporation
 
Cloud security with Sage Construction Anywhere
Cloud security with Sage Construction AnywhereCloud security with Sage Construction Anywhere
Cloud security with Sage Construction Anywhere
Sage Construction and Real Estate
 
Android Security: A Survey of Security Issues and Defenses
Android Security: A Survey of Security Issues and DefensesAndroid Security: A Survey of Security Issues and Defenses
Android Security: A Survey of Security Issues and Defenses
IRJET Journal
 
SECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTS
SECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTSSECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTS
SECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTS
ijseajournal
 
Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011
Redspin, Inc.
 
The UCF® Announces UCFinterchange to Support Cybersecurity
The UCF® Announces UCFinterchange to Support CybersecurityThe UCF® Announces UCFinterchange to Support Cybersecurity
The UCF® Announces UCFinterchange to Support Cybersecurity
Aegify Inc.
 
IRJET- SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET-  	  SAAS Attacks Defense Mechanisms and Digital ForensicIRJET-  	  SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET- SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET Journal
 
CompTIA CASP+ | Everything you need to know about the new exam
CompTIA CASP+ | Everything you need to know about the new examCompTIA CASP+ | Everything you need to know about the new exam
CompTIA CASP+ | Everything you need to know about the new exam
Infosec
 
Trust service principles and criteria for certification authorities
Trust service principles and criteria for certification authoritiesTrust service principles and criteria for certification authorities
Trust service principles and criteria for certification authorities
Dejan Majkic
 
Need of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless EnterpriseNeed of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless Enterprise
hardik soni
 
Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1
pk4
 
Cyber-Security Certifications
Cyber-Security CertificationsCyber-Security Certifications
Cyber-Security Certifications
Nithin Sai
 

What's hot (20)

Leading Enterprise Wide Projects
Leading Enterprise Wide ProjectsLeading Enterprise Wide Projects
Leading Enterprise Wide Projects
 
Micrso Strategy Advanced Guide
Micrso Strategy Advanced GuideMicrso Strategy Advanced Guide
Micrso Strategy Advanced Guide
 
How to Secure your Fintech Solution - A Whitepaper by RapidValue
How to Secure your Fintech Solution - A Whitepaper by RapidValueHow to Secure your Fintech Solution - A Whitepaper by RapidValue
How to Secure your Fintech Solution - A Whitepaper by RapidValue
 
Comodo SOC service provider
Comodo SOC service providerComodo SOC service provider
Comodo SOC service provider
 
Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...
Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...
Software Reliability and Quality Assurance Challenges in Cyber Physical Syste...
 
File1
File1File1
File1
 
SAFECode’s latest “Software Security Guidance for Agile Practitioners” White...
SAFECode’s latest “Software Security Guidance for Agile Practitioners”  White...SAFECode’s latest “Software Security Guidance for Agile Practitioners”  White...
SAFECode’s latest “Software Security Guidance for Agile Practitioners” White...
 
Information technology and information security services
Information technology and information security servicesInformation technology and information security services
Information technology and information security services
 
Oasys Stonesoft Aligned with ITIL
Oasys Stonesoft Aligned with ITILOasys Stonesoft Aligned with ITIL
Oasys Stonesoft Aligned with ITIL
 
Cloud security with Sage Construction Anywhere
Cloud security with Sage Construction AnywhereCloud security with Sage Construction Anywhere
Cloud security with Sage Construction Anywhere
 
Android Security: A Survey of Security Issues and Defenses
Android Security: A Survey of Security Issues and DefensesAndroid Security: A Survey of Security Issues and Defenses
Android Security: A Survey of Security Issues and Defenses
 
SECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTS
SECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTSSECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTS
SECURING SOFTWARE DEVELOPMENT STAGES USING ASPECT-ORIENTATION CONCEPTS
 
Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011
 
The UCF® Announces UCFinterchange to Support Cybersecurity
The UCF® Announces UCFinterchange to Support CybersecurityThe UCF® Announces UCFinterchange to Support Cybersecurity
The UCF® Announces UCFinterchange to Support Cybersecurity
 
IRJET- SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET-  	  SAAS Attacks Defense Mechanisms and Digital ForensicIRJET-  	  SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET- SAAS Attacks Defense Mechanisms and Digital Forensic
 
CompTIA CASP+ | Everything you need to know about the new exam
CompTIA CASP+ | Everything you need to know about the new examCompTIA CASP+ | Everything you need to know about the new exam
CompTIA CASP+ | Everything you need to know about the new exam
 
Trust service principles and criteria for certification authorities
Trust service principles and criteria for certification authoritiesTrust service principles and criteria for certification authorities
Trust service principles and criteria for certification authorities
 
Need of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless EnterpriseNeed of Adaptive Authentication in defending the borderless Enterprise
Need of Adaptive Authentication in defending the borderless Enterprise
 
Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1
 
Cyber-Security Certifications
Cyber-Security CertificationsCyber-Security Certifications
Cyber-Security Certifications
 

Viewers also liked

Target audience
Target audienceTarget audience
Target audience
Cameron2511
 
1
11
AIDSTAR-One Faith-Based Organizations and HIV Prevention with MARPs in Mexico
AIDSTAR-One Faith-Based Organizations and HIV Prevention with MARPs in MexicoAIDSTAR-One Faith-Based Organizations and HIV Prevention with MARPs in Mexico
AIDSTAR-One Faith-Based Organizations and HIV Prevention with MARPs in Mexico
AIDSTAROne
 
Iss
IssIss
Turkey do's & don'ts
Turkey do's & don'ts Turkey do's & don'ts
Turkey do's & don'ts
Hackie Chan
 
スニーカーでテキストマイニング
スニーカーでテキストマイニングスニーカーでテキストマイニング
スニーカーでテキストマイニング
江上 ゼミナール
 
Lattelecom Optiskais internets
Lattelecom Optiskais internetsLattelecom Optiskais internets
Lattelecom Optiskais internetsEuroRSCGRiga
 
Cooperation, Collaboration and Consortia Issues
Cooperation, Collaboration and Consortia IssuesCooperation, Collaboration and Consortia Issues
Cooperation, Collaboration and Consortia Issues
marisol fabrero
 
GoTelecare_Overview_Presentation_FINAL
GoTelecare_Overview_Presentation_FINALGoTelecare_Overview_Presentation_FINAL
GoTelecare_Overview_Presentation_FINAL
Spencer Leany, PharmD
 
El arte de hablar y escribir
El arte de hablar  y  escribirEl arte de hablar  y  escribir
El arte de hablar y escribir
yinaojitoslindos
 
zonas climáticas
zonas climáticas zonas climáticas
zonas climáticas
veronica artigas
 
El clima - Parte 2
El clima - Parte 2El clima - Parte 2
El clima - Parte 2
tnruizg
 

Viewers also liked (12)

Target audience
Target audienceTarget audience
Target audience
 
1
11
1
 
AIDSTAR-One Faith-Based Organizations and HIV Prevention with MARPs in Mexico
AIDSTAR-One Faith-Based Organizations and HIV Prevention with MARPs in MexicoAIDSTAR-One Faith-Based Organizations and HIV Prevention with MARPs in Mexico
AIDSTAR-One Faith-Based Organizations and HIV Prevention with MARPs in Mexico
 
Iss
IssIss
Iss
 
Turkey do's & don'ts
Turkey do's & don'ts Turkey do's & don'ts
Turkey do's & don'ts
 
スニーカーでテキストマイニング
スニーカーでテキストマイニングスニーカーでテキストマイニング
スニーカーでテキストマイニング
 
Lattelecom Optiskais internets
Lattelecom Optiskais internetsLattelecom Optiskais internets
Lattelecom Optiskais internets
 
Cooperation, Collaboration and Consortia Issues
Cooperation, Collaboration and Consortia IssuesCooperation, Collaboration and Consortia Issues
Cooperation, Collaboration and Consortia Issues
 
GoTelecare_Overview_Presentation_FINAL
GoTelecare_Overview_Presentation_FINALGoTelecare_Overview_Presentation_FINAL
GoTelecare_Overview_Presentation_FINAL
 
El arte de hablar y escribir
El arte de hablar  y  escribirEl arte de hablar  y  escribir
El arte de hablar y escribir
 
zonas climáticas
zonas climáticas zonas climáticas
zonas climáticas
 
El clima - Parte 2
El clima - Parte 2El clima - Parte 2
El clima - Parte 2
 

Similar to GP Strategies Corporation Employs the Secunia Corporate Software Inspector (CSI) to Eliminate 3rd Party Software Vulnerabilties

Photography Company Lifetouch Safeguards IT Security for Third Party Software...
Photography Company Lifetouch Safeguards IT Security for Third Party Software...Photography Company Lifetouch Safeguards IT Security for Third Party Software...
Photography Company Lifetouch Safeguards IT Security for Third Party Software...
Flexera
 
Maximizing Potential - Hiring and Managing Dedicated Software Developers.pdf
Maximizing Potential - Hiring and Managing Dedicated Software Developers.pdfMaximizing Potential - Hiring and Managing Dedicated Software Developers.pdf
Maximizing Potential - Hiring and Managing Dedicated Software Developers.pdf
JamesEddie2
 
Week 7 - Choices in Systems Acquisition and Risks, Security,.docx
Week 7 - Choices in Systems Acquisition and Risks, Security,.docxWeek 7 - Choices in Systems Acquisition and Risks, Security,.docx
Week 7 - Choices in Systems Acquisition and Risks, Security,.docx
helzerpatrina
 
3i Infotech Case Study
3i Infotech Case Study3i Infotech Case Study
3i Infotech Case Study
WaveMaker, Inc.
 
PT Application Inspector SSDL Edition product brief
PT Application Inspector SSDL Edition product briefPT Application Inspector SSDL Edition product brief
PT Application Inspector SSDL Edition product brief
Valery Boronin
 
7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender
Mighty Guides, Inc.
 
Six sigmaforsoftware
Six sigmaforsoftwareSix sigmaforsoftware
Six sigmaforsoftware
Soumyadip Das
 
Android Application For Decentralized Family Locator
Android Application For Decentralized Family LocatorAndroid Application For Decentralized Family Locator
Android Application For Decentralized Family Locator
IRJET Journal
 
Enterprise Mobile Strategy
Enterprise Mobile StrategyEnterprise Mobile Strategy
Enterprise Mobile Strategy
DMIMarketing
 
Presentaion final
Presentaion finalPresentaion final
Presentaion final
M Shehan Perera
 
MCGlobalTech Cyber Capability Statement
MCGlobalTech Cyber Capability Statement MCGlobalTech Cyber Capability Statement
MCGlobalTech Cyber Capability Statement
William McBorrough
 
productsheet_csi70_brief
productsheet_csi70_briefproductsheet_csi70_brief
productsheet_csi70_brief
Sagren Naidoo
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuide
HCLSoftware
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing Partner
HCLSoftware
 
Secured Cloud ERP
Secured Cloud ERPSecured Cloud ERP
Secured Cloud ERP
ijbuiiir1
 
4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf
Jose R
 
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
Kenny Buntinx
 
original (2).pdf
original (2).pdforiginal (2).pdf
original (2).pdf
Cade Soluciones
 
Appendix AOperating ScenarioGPSCDU Project for Wild B.docx
Appendix AOperating ScenarioGPSCDU Project for Wild B.docxAppendix AOperating ScenarioGPSCDU Project for Wild B.docx
Appendix AOperating ScenarioGPSCDU Project for Wild B.docx
lisandrai1k
 
7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint
Mighty Guides, Inc.
 

Similar to GP Strategies Corporation Employs the Secunia Corporate Software Inspector (CSI) to Eliminate 3rd Party Software Vulnerabilties (20)

Photography Company Lifetouch Safeguards IT Security for Third Party Software...
Photography Company Lifetouch Safeguards IT Security for Third Party Software...Photography Company Lifetouch Safeguards IT Security for Third Party Software...
Photography Company Lifetouch Safeguards IT Security for Third Party Software...
 
Maximizing Potential - Hiring and Managing Dedicated Software Developers.pdf
Maximizing Potential - Hiring and Managing Dedicated Software Developers.pdfMaximizing Potential - Hiring and Managing Dedicated Software Developers.pdf
Maximizing Potential - Hiring and Managing Dedicated Software Developers.pdf
 
Week 7 - Choices in Systems Acquisition and Risks, Security,.docx
Week 7 - Choices in Systems Acquisition and Risks, Security,.docxWeek 7 - Choices in Systems Acquisition and Risks, Security,.docx
Week 7 - Choices in Systems Acquisition and Risks, Security,.docx
 
3i Infotech Case Study
3i Infotech Case Study3i Infotech Case Study
3i Infotech Case Study
 
PT Application Inspector SSDL Edition product brief
PT Application Inspector SSDL Edition product briefPT Application Inspector SSDL Edition product brief
PT Application Inspector SSDL Edition product brief
 
7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender7 Experts on Implementing Microsoft 365 Defender
7 Experts on Implementing Microsoft 365 Defender
 
Six sigmaforsoftware
Six sigmaforsoftwareSix sigmaforsoftware
Six sigmaforsoftware
 
Android Application For Decentralized Family Locator
Android Application For Decentralized Family LocatorAndroid Application For Decentralized Family Locator
Android Application For Decentralized Family Locator
 
Enterprise Mobile Strategy
Enterprise Mobile StrategyEnterprise Mobile Strategy
Enterprise Mobile Strategy
 
Presentaion final
Presentaion finalPresentaion final
Presentaion final
 
MCGlobalTech Cyber Capability Statement
MCGlobalTech Cyber Capability Statement MCGlobalTech Cyber Capability Statement
MCGlobalTech Cyber Capability Statement
 
productsheet_csi70_brief
productsheet_csi70_briefproductsheet_csi70_brief
productsheet_csi70_brief
 
Selecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuideSelecting an App Security Testing Partner: An eGuide
Selecting an App Security Testing Partner: An eGuide
 
Procuring an Application Security Testing Partner
Procuring an Application Security Testing PartnerProcuring an Application Security Testing Partner
Procuring an Application Security Testing Partner
 
Secured Cloud ERP
Secured Cloud ERPSecured Cloud ERP
Secured Cloud ERP
 
4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf4-lessons-of-security-leaders-for-2022.pdf
4-lessons-of-security-leaders-for-2022.pdf
 
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
 
original (2).pdf
original (2).pdforiginal (2).pdf
original (2).pdf
 
Appendix AOperating ScenarioGPSCDU Project for Wild B.docx
Appendix AOperating ScenarioGPSCDU Project for Wild B.docxAppendix AOperating ScenarioGPSCDU Project for Wild B.docx
Appendix AOperating ScenarioGPSCDU Project for Wild B.docx
 
7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint
 

More from Flexera

Get a Complete View of Your Business Services and IT Estate in ServiceNow wit...
Get a Complete View of Your Business Services and IT Estate in ServiceNow wit...Get a Complete View of Your Business Services and IT Estate in ServiceNow wit...
Get a Complete View of Your Business Services and IT Estate in ServiceNow wit...
Flexera
 
Make Smarter Cloud Decisions at Every Step of Your Journey
Make Smarter Cloud Decisions at Every Step of Your JourneyMake Smarter Cloud Decisions at Every Step of Your Journey
Make Smarter Cloud Decisions at Every Step of Your Journey
Flexera
 
10 Tips to Optimize, Automate, and Govern your Hybrid IT Environment
10 Tips to Optimize, Automate, and Govern your Hybrid IT Environment10 Tips to Optimize, Automate, and Govern your Hybrid IT Environment
10 Tips to Optimize, Automate, and Govern your Hybrid IT Environment
Flexera
 
Using Automated Policies for SaaS Governance and Compliance
Using Automated Policies for SaaS Governance and ComplianceUsing Automated Policies for SaaS Governance and Compliance
Using Automated Policies for SaaS Governance and Compliance
Flexera
 
The Practical Approach for End-to-End SaaS Management
The Practical Approach for End-to-End SaaS ManagementThe Practical Approach for End-to-End SaaS Management
The Practical Approach for End-to-End SaaS Management
Flexera
 
7 Things You Need to Know for Your Cloud-First Strategy
7 Things You Need to Know for Your Cloud-First Strategy7 Things You Need to Know for Your Cloud-First Strategy
7 Things You Need to Know for Your Cloud-First Strategy
Flexera
 
The Role of In-House & External Counsel in Managing Open Source Software
The Role of In-House & External Counsel in Managing Open Source SoftwareThe Role of In-House & External Counsel in Managing Open Source Software
The Role of In-House & External Counsel in Managing Open Source Software
Flexera
 
Addressing Open Source Risks During M&A: A Legal View
Addressing Open Source Risks During M&A: A Legal ViewAddressing Open Source Risks During M&A: A Legal View
Addressing Open Source Risks During M&A: A Legal View
Flexera
 
Having Trouble Managing All Your Cloud Services? We Know!
Having Trouble Managing All Your Cloud Services? We Know!Having Trouble Managing All Your Cloud Services? We Know!
Having Trouble Managing All Your Cloud Services? We Know!
Flexera
 
Webinar: Maximizing the ROI of IT by Simplifying Technology Complexity
Webinar: Maximizing the ROI of IT by Simplifying Technology ComplexityWebinar: Maximizing the ROI of IT by Simplifying Technology Complexity
Webinar: Maximizing the ROI of IT by Simplifying Technology Complexity
Flexera
 
Webinar: What's New In FlexNet Manager Suite 2018 R1
Webinar: What's New In FlexNet Manager Suite 2018 R1Webinar: What's New In FlexNet Manager Suite 2018 R1
Webinar: What's New In FlexNet Manager Suite 2018 R1
Flexera
 
Open Source Security - It can be done easily.
Open Source Security - It can be done easily.Open Source Security - It can be done easily.
Open Source Security - It can be done easily.
Flexera
 
Software Distribution, Customer Experience and the IoT: Get Ready for Fast, S...
Software Distribution, Customer Experience and the IoT: Get Ready for Fast, S...Software Distribution, Customer Experience and the IoT: Get Ready for Fast, S...
Software Distribution, Customer Experience and the IoT: Get Ready for Fast, S...
Flexera
 
Windows 10 webinar: What’s new for IT pros Windows 10 v 1709
Windows 10 webinar: What’s new for IT pros Windows 10 v 1709Windows 10 webinar: What’s new for IT pros Windows 10 v 1709
Windows 10 webinar: What’s new for IT pros Windows 10 v 1709
Flexera
 
Don’t Let Hackers Breach Your Data: Shutting Your Risk Window on Apache Struts2
Don’t Let Hackers Breach Your Data:  Shutting Your Risk Window on Apache Struts2Don’t Let Hackers Breach Your Data:  Shutting Your Risk Window on Apache Struts2
Don’t Let Hackers Breach Your Data: Shutting Your Risk Window on Apache Struts2
Flexera
 
BDNA joins Flexera
BDNA joins FlexeraBDNA joins Flexera
BDNA joins Flexera
Flexera
 
Flexera Event - The Game Has Changed - Are You Ready?
Flexera Event - The Game Has Changed - Are You Ready?Flexera Event - The Game Has Changed - Are You Ready?
Flexera Event - The Game Has Changed - Are You Ready?
Flexera
 
Webinar: Take Proactive Control of Your SAP Licensing, Indirect Usage and Ven...
Webinar: Take Proactive Control of Your SAP Licensing, Indirect Usage and Ven...Webinar: Take Proactive Control of Your SAP Licensing, Indirect Usage and Ven...
Webinar: Take Proactive Control of Your SAP Licensing, Indirect Usage and Ven...
Flexera
 
Keeping a Lid on Costs for Cloud Infrastructure and SaaS Applications
Keeping a Lid on Costs for Cloud Infrastructure and SaaS ApplicationsKeeping a Lid on Costs for Cloud Infrastructure and SaaS Applications
Keeping a Lid on Costs for Cloud Infrastructure and SaaS Applications
Flexera
 
Do You Manage Software? Understanding Your Role in Cybersecurity Defense
Do You Manage Software? Understanding Your Role in Cybersecurity DefenseDo You Manage Software? Understanding Your Role in Cybersecurity Defense
Do You Manage Software? Understanding Your Role in Cybersecurity Defense
Flexera
 

More from Flexera (20)

Get a Complete View of Your Business Services and IT Estate in ServiceNow wit...
Get a Complete View of Your Business Services and IT Estate in ServiceNow wit...Get a Complete View of Your Business Services and IT Estate in ServiceNow wit...
Get a Complete View of Your Business Services and IT Estate in ServiceNow wit...
 
Make Smarter Cloud Decisions at Every Step of Your Journey
Make Smarter Cloud Decisions at Every Step of Your JourneyMake Smarter Cloud Decisions at Every Step of Your Journey
Make Smarter Cloud Decisions at Every Step of Your Journey
 
10 Tips to Optimize, Automate, and Govern your Hybrid IT Environment
10 Tips to Optimize, Automate, and Govern your Hybrid IT Environment10 Tips to Optimize, Automate, and Govern your Hybrid IT Environment
10 Tips to Optimize, Automate, and Govern your Hybrid IT Environment
 
Using Automated Policies for SaaS Governance and Compliance
Using Automated Policies for SaaS Governance and ComplianceUsing Automated Policies for SaaS Governance and Compliance
Using Automated Policies for SaaS Governance and Compliance
 
The Practical Approach for End-to-End SaaS Management
The Practical Approach for End-to-End SaaS ManagementThe Practical Approach for End-to-End SaaS Management
The Practical Approach for End-to-End SaaS Management
 
7 Things You Need to Know for Your Cloud-First Strategy
7 Things You Need to Know for Your Cloud-First Strategy7 Things You Need to Know for Your Cloud-First Strategy
7 Things You Need to Know for Your Cloud-First Strategy
 
The Role of In-House & External Counsel in Managing Open Source Software
The Role of In-House & External Counsel in Managing Open Source SoftwareThe Role of In-House & External Counsel in Managing Open Source Software
The Role of In-House & External Counsel in Managing Open Source Software
 
Addressing Open Source Risks During M&A: A Legal View
Addressing Open Source Risks During M&A: A Legal ViewAddressing Open Source Risks During M&A: A Legal View
Addressing Open Source Risks During M&A: A Legal View
 
Having Trouble Managing All Your Cloud Services? We Know!
Having Trouble Managing All Your Cloud Services? We Know!Having Trouble Managing All Your Cloud Services? We Know!
Having Trouble Managing All Your Cloud Services? We Know!
 
Webinar: Maximizing the ROI of IT by Simplifying Technology Complexity
Webinar: Maximizing the ROI of IT by Simplifying Technology ComplexityWebinar: Maximizing the ROI of IT by Simplifying Technology Complexity
Webinar: Maximizing the ROI of IT by Simplifying Technology Complexity
 
Webinar: What's New In FlexNet Manager Suite 2018 R1
Webinar: What's New In FlexNet Manager Suite 2018 R1Webinar: What's New In FlexNet Manager Suite 2018 R1
Webinar: What's New In FlexNet Manager Suite 2018 R1
 
Open Source Security - It can be done easily.
Open Source Security - It can be done easily.Open Source Security - It can be done easily.
Open Source Security - It can be done easily.
 
Software Distribution, Customer Experience and the IoT: Get Ready for Fast, S...
Software Distribution, Customer Experience and the IoT: Get Ready for Fast, S...Software Distribution, Customer Experience and the IoT: Get Ready for Fast, S...
Software Distribution, Customer Experience and the IoT: Get Ready for Fast, S...
 
Windows 10 webinar: What’s new for IT pros Windows 10 v 1709
Windows 10 webinar: What’s new for IT pros Windows 10 v 1709Windows 10 webinar: What’s new for IT pros Windows 10 v 1709
Windows 10 webinar: What’s new for IT pros Windows 10 v 1709
 
Don’t Let Hackers Breach Your Data: Shutting Your Risk Window on Apache Struts2
Don’t Let Hackers Breach Your Data:  Shutting Your Risk Window on Apache Struts2Don’t Let Hackers Breach Your Data:  Shutting Your Risk Window on Apache Struts2
Don’t Let Hackers Breach Your Data: Shutting Your Risk Window on Apache Struts2
 
BDNA joins Flexera
BDNA joins FlexeraBDNA joins Flexera
BDNA joins Flexera
 
Flexera Event - The Game Has Changed - Are You Ready?
Flexera Event - The Game Has Changed - Are You Ready?Flexera Event - The Game Has Changed - Are You Ready?
Flexera Event - The Game Has Changed - Are You Ready?
 
Webinar: Take Proactive Control of Your SAP Licensing, Indirect Usage and Ven...
Webinar: Take Proactive Control of Your SAP Licensing, Indirect Usage and Ven...Webinar: Take Proactive Control of Your SAP Licensing, Indirect Usage and Ven...
Webinar: Take Proactive Control of Your SAP Licensing, Indirect Usage and Ven...
 
Keeping a Lid on Costs for Cloud Infrastructure and SaaS Applications
Keeping a Lid on Costs for Cloud Infrastructure and SaaS ApplicationsKeeping a Lid on Costs for Cloud Infrastructure and SaaS Applications
Keeping a Lid on Costs for Cloud Infrastructure and SaaS Applications
 
Do You Manage Software? Understanding Your Role in Cybersecurity Defense
Do You Manage Software? Understanding Your Role in Cybersecurity DefenseDo You Manage Software? Understanding Your Role in Cybersecurity Defense
Do You Manage Software? Understanding Your Role in Cybersecurity Defense
 

Recently uploaded

TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 

Recently uploaded (20)

TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 

GP Strategies Corporation Employs the Secunia Corporate Software Inspector (CSI) to Eliminate 3rd Party Software Vulnerabilties

  • 1. GP Strategies Corporation Employs the Secunia Corporate Software Inspector (CSI) to Eliminate 3rd Party SoftwareVulnerabilities GP Strategies Corporation is a leading B2B provider of sales and technical training, e-learning and management consultancy, and engineering services. Headquartered in Columbia, Maryland, GP Strategies’ expertise spans nearly 50 years delivering innovative solutions for global performance improvement across multiple sectors, including government, finance, aerospace, energy, food & beverage, and others. secunia.com To securely drive superior performance measures for its global customers, and maintain its diverse product and service offering, GP Strategies chose to upgrade IT security systems companywide.The IT department wanted greater visibility of 3rd party software vulnerabilities for their 2,400 workstations, and lacked an efficient method for patching vulnerable applications such as Java and Acrobat once identified. GP Strategies’ patch management was implemented through Microsoft System Center Configuration Manager (SCCM), which supplied IT with a basic inventory of 3rd party applications.Administrators needed more information to better understand the security context of threats and access criticality levels for patching vulnerabilities. “Using only the SCCM inventory, we had maybe a couple of cases in the past where we could deploy an application update, but that was about the best we could do.Without the security context, we couldn’t do anything on a patch level,” said Josh Gardner, Network Administrator at GP Strategies. Operating worldwide, GP Strategies sought a vulnerability and patch management solution that could ultimately save time — through smooth integration with their Microsoft Security suite — and simplify their patching process with easy access to a comprehensive database of 3rd party applications. Business Challenge CUSTOMER SUCCESS STORY ENERGY AND UTILITIES
  • 2. PSI for Android ZeroVulnerabilit Patch Configuration Smart Groups 2.0SC2012 Plugin 2.0 GP Strategies required a cost-effective software solution that could provide both visibility and security context for vulnerabilities in its 3rd party applications.After evaluating other market solutions, they selected Secunia’s Corporate Software Inspector (CSI) as their vulnerability and patch management solution. The CSI solution was an easy choice for GP Strategies’ IT. Administrator Josh Gardner and others in his team had years of experience using Secunia’s Personal Software Inspector (PSI) at home. Positive discussions about the PSI’s 3rd party vulnerability protection led them to discover Secunia’s corporate solution, and its strong reputation in the IT community. The CSI’s smooth integration with Microsoft System Center Configuration Manager ensured IT a balanced work load without introducing additional complexity. “Integration with the CSI is really seamless. I know a lot of companies out there that have to use SCUP for integration.There are other tools too, but man it’s painful.With Secunia, you can eliminate that middleware,” said Josh Gardner. With the Secunia CSI, IT could swiftly locate and patch all Windows and 3rd party applications and provide accurate reporting within the 30-day policy required by GP Strategies’ high security clientele, which include many Fortune 500 companies. IT saved significant time, gaining the ability to patch one application in 5 minutes on average, and reducing their patching operations to a nominal 30 minutes per month. GP Strategies’ patching processes were reinforced by Secunia’s comprehensive vulnerability database packed with 3rd party application data, and Secunia’s responsive support center and active community forum for questions.As an unexpected benefit, IT was also able to detect and patch lesser known programs inherited from company acquisitions of previous years. GP Strategies Corporation has considerably improved its IT security, saved critical work time, and attained greater visibility and control of threats in their 3rd party applications using Secunia CSI for vulnerability and patch management. With Secunia’s CSI, GP Strategies operates with a notably simplified and rapid software patching process, at the same time, remaining compliant for all patching activities required by its high security clients.The CSI’s intuitive use, and seamless integration with Microsoft System Center Configuration Manager spare significant service hours for IT. IT specialists are backed by Secunia’s vulnerability database, with in-depth vulnerability data for 3rd party applications, and Secunia’s active support team and community forum. GP Strategies now has a comprehensive view of their software environment, custom reporting, and the security context needed to categorize criticality levels and effectively eliminate vulnerabilities in its 3rd party applications. IT can also focus more attention on other security measures, knowing the CSI solution is working hard to keep their systems secure. Results Solution Visit us at secunia.com facebook.com/secunia gplus.to/secunia twitter.com/secunia linkedin.com/company/secunia • Industry-proven IT security protection • Comprehensive vulnerability database & scanning • Smooth integration with Microsoft System Center Configuration Manager (SCCM) • Greater visibility of the software environment, and deep knowledge of security context for vulnerabilities • Swift discovery, criticality assessment, and patching of vulnerabilities in 3rd party applications • Increased effectiveness for patch management processes • • Significant time savings for IT • On-call Secunia IT support and community forum The Secunia CSI provides: