Application Security

Microsoft Makes Windows Autopatch Generally Available

Just ahead of the July 2022 Patch Tuesday, Microsoft has announced the general availability of Windows Autopatch, a new capability that allows enterprises to automate the rollout of Windows and other updates.

<p><strong><span><span>Just ahead of the July 2022 Patch Tuesday, Microsoft has announced the general availability of Windows Autopatch, a new capability that allows enterprises to automate the rollout of Windows and other updates.</span></span></strong></p>

Just ahead of the July 2022 Patch Tuesday, Microsoft has announced the general availability of Windows Autopatch, a new capability that allows enterprises to automate the rollout of Windows and other updates.

Initially announced in April, Windows Autopatch is now available to all Microsoft customers with Windows Enterprise E3 and E5 licenses, who can use it to automate the updating of Windows 10, Windows 11, Microsoft Edge, and Microsoft 365 applications.

The general availability of Autopatch does not mean that Patch Tuesday is dead. In fact, the new capability is an extension that aims to improve the updating experience for enterprise customers.

“Microsoft will continue to release updates on the second Tuesday of every month and now Autopatch helps streamline updating operations and create new opportunities for IT pros,” the tech giant says.

Autopatch creates four testing rings to deploy new updates gradually and monitor the environment for any issues that could trigger a rollback. Thus, IT professionals will have less work to do and security updates will be rolled out in a timely manner.

“Essentially, Microsoft engineers use the Windows Update for Business client policies and deployment service tools on your behalf,” Microsoft explains.

The tech giant claims that Autopatch ensures that all quality updates – security, firmware, and functionality updates – will be deployed swiftly, while feature updates – interface or experience changes – will arrive slower, within 30 days for each ring.

Customers will be able to halt updates if certain stability criteria is not met, and will also have a rollback feature, to undo the changes if performance is impacted. Furthermore, customers will be able to select only parts of the update to be installed.

Advertisement. Scroll to continue reading.

Windows Enterprise E3 and E5 customers looking to get started with Autopatch should go to the Tenant Administration in the Microsoft Endpoint Manager admin center and select “Tenant enrollment” in the Windows Autopatch section.

“Once you’ve enrolled devices into Autopatch, the service does most of the work. But through the Autopatch blade in Microsoft Endpoint Manager, you can fine-tune ring membership, access the service health dashboard, generate reports, and file support requests,” the tech giant notes.

Microsoft claims that Autopatch can eliminate gaps in protection by bringing patches faster to all systems, even if not all administrators might welcome the automation with open hearts.

“Because the Autopatch service has such a broad footprint, and pushes updates around the clock, we are able to detect potential issues among an incredibly diverse array of hardware and software configurations. This means that an issue that may have an impact on your portfolio could be detected and resolved before ever reaching your estate,” the company notes.

Related: Microsoft Dismisses False Reports About End of Patch Tuesday

Related: Windows Autopatch Aims to Make Patch Tuesday ‘Just Another Tuesday’ for Enterprises

Related: Windows Updates Patch Actively Exploited ‘Follina’ Vulnerability

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version