Podchaser Logo
Home
#SecurityCulture: Patching

#SecurityCulture: Patching

Released Thursday, 6th February 2020
Good episode? Give it some love!
#SecurityCulture: Patching

#SecurityCulture: Patching

#SecurityCulture: Patching

#SecurityCulture: Patching

Thursday, 6th February 2020
Good episode? Give it some love!
Rate Episode

Welcome to the 5th episode of our Security Culture Campaign! On today’s show Matt Konda talks Patching. Patching is the process of updating software.

The takeaway is: we need to patch our systems even though we think it is a pain. This is a foundational but surprisingly difficult thing to take care of.

We recommend:

  1. Turn on auto updates for everything on endpoints (laptops, phones)
  2. Patch at least monthly in general
  3. Be ready to apply a critical patch in 24-48 hours
  4. Track cases where you can’t and resolve them

Read more on the blog.

Click here for the associated YouTube video.

The Jemurai Security Culture Campaign Series is a stream of topical content released every Thursday intended to help developers think about security in a particular area. The content will be available in associated videos, podcasts and blog posts.

Click here to request a topic.

Show More
Rate

Join Podchaser to...

  • Rate podcasts and episodes
  • Follow podcasts and creators
  • Create podcast and episode lists
  • & much more

Episode Tags

Do you host or manage this podcast?
Claim and edit this page to your liking.
,

Unlock more with Podchaser Pro

  • Audience Insights
  • Contact Information
  • Demographics
  • Charts
  • Sponsor History
  • and More!
Pro Features