Aptible vs. Patch My PC Patch Management

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Aptible
Score 9.0 out of 10
N/A
Aptible Deploy (formerly Aptible Enclave) is a container orchestration platform built for developers that automates security best practices and controls needed for deploying and scaling Dockerized apps in regulated industries. Aptible Deploy is ISO 27001-certified and can be used to support requirements for HIPAA, ISO 27001, SOC 2, NIST 800-53, and other frameworks.N/A
Patch My PC Patch Management
Score 9.2 out of 10
Enterprise companies (1,001+ employees)
Software that extends Microsoft Configuration Manager to deploy and patch third-party applications. It is designed to handle the tedious task of packaging, testing, troubleshooting, and deploying applications in the environment. The software automates the creation and patching of third-party applications. Optionally, users can configure automatic deployment rules for complete automation and control over third-party patch management in the enterprise.
$1
per year per seat
Pricing
AptiblePatch My PC Patch Management
Editions & Modules
No answers on this topic
Basic
$1
per year per seat
Enterprise
$2
per year per seat
Intune Essentials
$3.25
per year per seat
Enterprise Plus
$3.50
per year per seat
Offerings
Pricing Offerings
AptiblePatch My PC Patch Management
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
AptiblePatch My PC Patch Management
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
AptiblePatch My PC Patch Management
Platform-as-a-Service
Comparison of Platform-as-a-Service features of Product A and Product B
Aptible
9.1
1 Ratings
11% above category average
Patch My PC Patch Management
-
Ratings
Scalability9.11 Ratings00 Ratings
Platform management overhead9.11 Ratings00 Ratings
Development environment creation9.11 Ratings00 Ratings
Issue monitoring and notification9.11 Ratings00 Ratings
Threat Intelligence
Comparison of Threat Intelligence features of Product A and Product B
Aptible
-
Ratings
Patch My PC Patch Management
10.0
1 Ratings
21% above category average
Vulnerability Classification00 Ratings10.01 Ratings
Vulnerability Management Tools
Comparison of Vulnerability Management Tools features of Product A and Product B
Aptible
-
Ratings
Patch My PC Patch Management
10.0
1 Ratings
17% above category average
Vulnerability Intelligence00 Ratings10.01 Ratings
Best Alternatives
AptiblePatch My PC Patch Management
Small Businesses
AWS Elastic Beanstalk
AWS Elastic Beanstalk
Score 9.0 out of 10
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
IBM Cloud Private
IBM Cloud Private
Score 9.5 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
IBM Cloud Private
IBM Cloud Private
Score 9.5 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
AptiblePatch My PC Patch Management
Likelihood to Recommend
8.4
(9 ratings)
10.0
(1 ratings)
Likelihood to Renew
-
(0 ratings)
10.0
(1 ratings)
Implementation Rating
-
(0 ratings)
10.0
(1 ratings)
User Testimonials
AptiblePatch My PC Patch Management
Likelihood to Recommend
Aptible
I would recommend Aptible Deploy to my colleagues because of its responsiveness and efficiency for environment and application provisioning. The product is extremely useful for creating health applications due to its built-in security and compliance protocols for HIPAA and HITRUST. The automated database backups were also a nice touch for failover scenarios, as is the included horizontal scaling. The horizontal scaling automatically defaults toward high availability as well.
Read full review
Patch My PC
I highly recommend Patch My PC to businesses of all types and sizes. The tool is highly customizable and can meet the needs of any organization. It is easy to implement with Configuration Manager (SCCM) and Intune and can be set up within a matter of minutes.
Read full review
Pros
Aptible
  • Provides insight to container security
  • Provides insight to application security
  • Shows your compliance and security score
  • Gives you information on updates or changes you can make to improve security
  • Gives you information on changes you can aid in meeting compliance requirements
Read full review
Patch My PC
  • Great customer support
  • Automation of application creation and updates
  • Easy to integrate and manage
Read full review
Cons
Aptible
  • Implement password-less CLI Auth flow
  • Implement Single button full application tear down
  • Provide demo application code for a wider array of technologies, frameworks
  • Provide ability to deploy into existing network constraints of large organization
Read full review
Patch My PC
  • SAS solution
  • Be able to select a specific application version for deployment
Read full review
Likelihood to Renew
Aptible
No answers on this topic
Patch My PC
I consider Patch My PC a necessary tool for any environment I manage. I cannot imagine managing an environment without it, as the time and effort it saves is invaluable.
Read full review
Implementation Rating
Aptible
No answers on this topic
Patch My PC
The implementation is super easy, specially if you're just Integrating it with Intune.
Read full review
Alternatives Considered
Aptible
Aptible makes managing HIPAA/HITRUST compliance simpler when compared to Microsoft Azure. Passing audits is technically easier when using Aptible. Aptible provides a log drain to deliver logs via Syslog or HTTPS for long-term log storage. Microsoft Azure does not have a portal specifying when controls are in place, something which Aptible does.
Read full review
Patch My PC
Patch My PC is a tool developed and maintained by experienced systems administrators, who have a deep understanding of the workings of Configuration Manager (SCCM) and Intune. They know what it takes to successfully deploy applications to end-users, making the tool an ideal choice for managing software updates and deployments.
Read full review
Return on Investment
Aptible
  • Less time in configuring servers. This is essentially a server-less platform.
  • Cost savings by using usage-based cloud
  • CLI can be scripted to provide full automation, even though a deployment takes about 20 minutes; that time can be even further reduced and spent elsewhere
Read full review
Patch My PC
  • Saves countless hours on manually packaging applications
  • Saves countless hours on investigating what applications in your environment needs updated
  • saves you 1-3 headcounts in your department
Read full review
ScreenShots

Aptible Screenshots

Screenshot of Screenshot of Screenshot of

Patch My PC Patch Management Screenshots

Screenshot of The general tab is where you can configure the license key and other general settings including the WSUS Code Signing certificate for third-party software updates.Screenshot of You can enable different third-party products to publish to WSUS and sync into Configuration Manager in the updates tab. You can also right-click on all products, vendors, or specific products to enable custom right-click actions.Screenshot of Enable products for application creation and management using the ConfigMgr Apps tab in the Publisher. This feature will automatically package third-party applications and keep them up to date. You can deploy these applications using task sequences or collection deployments in Configuration Manager.Screenshot of The CVE import wizard in the Patch My PC Publisher can evaluate CVE in a file and let you know which ones are either in the Patch My PC catalog or already published to WSUS.Screenshot of The sync schedule controls how often the Publisher will download the catalog and publish new third-party updates and applications to ConfigMgr or Intune.Screenshot of The alerts tab will automatically send you email, Microsoft Teams, or Slack alerts when new updates or applications are created. These alerts will also include details like severity level, classification level, and CVE's.