Boosting Windows internally at Microsoft with a transformed approach to patching

Apr 12, 2023   |  

Microsoft Digital storiesYou’re only as secure as your most vulnerable machine.

That leaves enterprises like ours at risk when our employees don’t update to the latest software version on a timely basis. Bad actors are tirelessly pursuing the smallest of vulnerabilities, so responding quickly will always be essential when it comes securing your organization’s environment.

For us, secure and timely Windows patching is one of our first lines of defense. That’s why we’re using Windows Update for Business to transform how we deploy our updates.

“Securing data is an extremely important priority,” says Biswa Jaysingh, a principal product manager with our Microsoft Digital Employee Experience team, the organization that powers, protects, and transforms the company. “This means responding quickly to vulnerabilities, getting accurate patches out in a timely manner, and helping users install updates using a disruption-free method.”

By making deploying Windows patching updates a better experience for our employees and IT admins who own the process, we’ve decreased the amount of time it takes for us to respond to vulnerabilities, deploy patches, and reach target compliance rates. This approach has strengthened our overall security posture.

A single device left untouched causes the same amount of risk as not doing anything at all. It’s not a choice for the enterprise to patch some, but not all, of their vulnerabilities, and say “Let’s just hope that no one cracks open the one we didn’t patch.”

— Biswa Jaysingh, principal product manager, Microsoft Digital Employee Experience

A big part of our transformed experience is due to Windows Update for Business, which reduces the time and effort it takes us to configure our machines and deploy security updates, which in turn is leading to better, more secure outcomes.

[Take a look at our rich set of content that chronicles our move to Windows 11. Explore the opportunities of Windows Update for Business. Learn how to deploy Visual Studio updates through Windows Update for Business.]

The triple aims of patching

Patching has three parts: completeness, timeliness, and accuracy.

 Jaysingh smiles as he interviewed at his desk in his home office.
Microsoft wants to make sure all devices—including those that employees rarely use—are compliant and secure, says Biswa Jaysingh, a principal product manager with our Microsoft Digital Employee Experience team.

“A single device left untouched causes the same amount of risk as not doing anything at all,” Jaysingh says. “It’s not a choice for the enterprise to patch some, but not all, of their vulnerabilities, and say, ‘Let’s just hope that no one cracks open the one we didn’t patch.’”

That’s where patching compliance comes into play. The goal is always to have a vulnerability patched in the shortest amount of time possible across a large volume of user devices. The third leg, accuracy, is ensuring that all dependencies are also addressed for vulnerabilities.

Of course, a patch only works when correctly installed, which is why Microsoft sets aggressive internal timeliness standards to define how long users have to install the updates.

“We should reach 95 percent compliance within 30 days after a security update is released,” says Harshitha Digumarthi, a senior product manager responsible for improving the security patching experience on our Microsoft Digital Employee Experience team. “Users don’t always treat updates with the same degree of importance, especially if it disrupts their work. Making Windows patching a better experience improves our compliance significantly.”

Automatic forced reboots and a deluge of notifications were not a pleasant update experience. While effective from a brute-force perspective, they caused consternation among users who delayed or avoided updating their devices.

What if, for example, you were in a presentation when your machine automatically shut down for an update? This kind of disruption to productivity is the kind of experience we’re trying to avoid.

Providing a seamless patching experience

Our team in Microsoft Digital Employee Experience has implemented new recommendations which minimizes disruption for users while bolstering the Windows patching security posture. This process begins with adopting advances in Windows Update for Business.

Windows Update for Business automates a significant portion of the deployment process, eliminating the need for our IT admins to complete multiple builds and tests, now allowing them to work more efficiently and accurately.

Overall, this strategy reduces our operational costs and improves our speed of deployment and adoption.

In Windows Update for Business, we can expedite zero-day patching, communicate with users, and easily manage deployment deadlines and notifications. All of this used to be manual.

These efficiencies allow our admins to take on other tasks.

But it also ensures a better update experience for users by having predictable and accurate patches deployed at the same time each month.

Digumarthi smiles in a corporate photo.
Microsoft’s goal is to install all new updates on all devices in its ecosystem within 30 days of an update being released, says Harshitha Digumarthi, a senior product manager responsible for improving the security patching experience on our Microsoft Digital Employee Experience team.

“By utilizing Windows Update for Business, we are now routing all software updates for both Windows and other key Microsoft applications like Visual Studio to a single deployment on Patch Tuesday,” Digumarthi says. “This means that we have reduced the impact on users to only a single monthly reboot.”

Our employees appreciate the smoother, less invasive patching experience given by Windows Update for Business and are installing updates more quickly. More complete and timely update compliance means that Microsoft is more secure.

Driving compliance and security

Our Microsoft Digital Employee Experience team continues to make strides in improving our Windows update workflow, creating a better user and admin experience. Windows Update for Business empowers us to close vulnerabilities faster, achieving the triple aim of completeness, timeliness, and accuracy, all while reducing operational cost and achieving our security goals.

“The primary focus is creating a great user experience,” Digumarthi says. “After that it’s about improving operating costs and the admin experience. It’s very expensive to patch and meet compliance goals, but we’re finding ways to become more efficient with automation.”

Creating a predictable Windows update experience, where users know when they’re getting updates, has significantly improved compliance. Once everything is packaged into the smallest number of reboots possible, and notifications cease to be a disruption, patching becomes less of a hassle.

“We worked hard to minimize the impact that updates have on users and teams to encourage more timely compliance,” Jaysingh says. “We are seeing success on all fronts, and the proof is in our compliance rates. We are now more secure than ever.”

Key Takeaways

  • With Windows Update for Business, everything becomes predictable for users: all updates are integrated on Patch Tuesday, and reboots are minimized. You can install the security updates to Windows alongside security updates to other Microsoft applications like Visual Studio, which aligns the timing for when your machines are secure.
  • By batching Windows patches in Windows Update for Business, IT admins are seeing reduced workloads through automation.
  • Deployment timeframes are compressed with this strategy as testing regimes are automated in Windows Update for Business, and users are adopting updates more quickly.
  • Understanding your device population helps admins recognize why compliance rates might be low. If users do not have enough disk space for a patch, for example, they might be delaying and inhibiting your compliance goals.

If you’re looking to learn more about zero trust and how to manifest it in your own environments, check out:

Related links

 

Tags: , , ,