Release 7.3: patch management and more

We recently released version 7.3 with significant enhancements in patch management, as this was our focus in the 7.x branch. We introduced new features such as micro patching, multi-OS patch campaigns (Linux and Windows) and reboot/restart option. These features enable IT teams to automate and streamline the patch management process, save time and minimize the impact on services.
We have also made improvements to user rights management, vulnerability management and IT compliance.

Complete multi-OS patch management

We have been focusing on patch management development since the beginning of the 7.X branch. Today, patch management is ready to rock!
We have modernized the patch management process to make it easier and more accessible to all teams while getting an unified view of patches on systems. With Rudder, you get complete visibility on your entire multi-OS infrastructure and ensure that patches are correctly applied. Using patch management in Rudder saves time with minimal impact on your teams.
For reminder, you could already check and ensure system updates, but also create and plan patch campaigns. Rudder 7.3 brings new features to complete them.

Micropatching

You can create patch campaigns targeting specific packages. It’s now easy to launch targeted campaigns apart from your patch campaign strategy. It’s for example very useful to quickly remediate critical vulnerabilities. In this way, you limit security risks in your entire multi-OS infrastructure.
The feature is only available on Linux systems.

Multi-OS patch campaigns

To centralize patch management from all your OS, you can now create and plan multi-OS patch campaigns. No need to have different software to manage each OS system. With Rudder, patch management is simplified in one place.

Reboot/restart option

reboot restart option
You now have the possibility to choose if you want to restart only the services or reboot your systems after the patch is applied. This way, you minimize the impact on your services and ensure they are continuously available while ensuring that patches are correctly applied.

Full patch management automation

Our API now covers patch management features. This gives you a multitude of options for automating and reporting data. For example, you can automate patch management from another security software, create a specific interface to share reports with the security team or extract data in the format you want.

Facilitate teamwork & integration

Several enhancements have been developed to continuously make teamwork and integration easier. Rudder makes it easy to work and share information with non-technical teams.

User rights management

You can now create customized roles to manage permissions for each type of users: ops, security team, auditors… These customized roles come in addition to general roles as admin, read-only, etc. Rudder already allows you to give specific permissions on features and plugins. Both combined, you define precise and customized roles. You can give access only to some plugins with a specific permission for each of them (read, write…).
Changing permissions for a role is this way facilitated and users rights are more readable. For example, it’s now easy to create a view for auditors or security teams with specific permissions. An external auditor easily has a read-only role to read CVE, system updates and rules compliance.

New filters for vulnerabilities export

We have introduced a new feature to our vulnerability system that allows users to filter exports of vulnerabilities. Previously, users had to export all data or nothing, making it difficult to obtain specific information. With this new feature, users can filter before export via the API, resulting in more accurate and easier-to-understand reporting.

New OS supported

Rudder now supports Amazon Linux 2023. Find out all compatible OS in docs.rudder.io.

New compliance level

Compliance views help you establish a comprehensive, secure and resilient IT infrastructure. That’s why we have developed a compliance view for the directive level. We call a directive the combination of techniques (a set of operations and configurations to achieve the desired behavior) and parameters that you apply to groups of nodes. So now we have a new tab that shows the compliance of all rules and nodes applying the directive. You can also export the compliance results in csv.

Share this post

Scroll to Top
Rudder robot

Directive NIS2: how to get ready? Rudder can help you

Security management module details

This module targets maximum security and compliance for managing your infrastructure, with enterprise-class features such as:
Learn more about this module on the Security management page

Configuration & patch management module details

This module targets maximum performance and reliability for managing your infrastructure and patches, with enterprise-class features such as:

Learn more about this module on the Configuration & patch management page