What's New in Axonius Version 6.0
  • 11 Sep 2023
  • 29 Minutes to read
  • Dark
    Light
  • PDF

What's New in Axonius Version 6.0

  • Dark
    Light
  • PDF

Article Summary

Release Date: August 20th 2023


Axonius 6.0 includes new features and functionality improvements that provide unprecedented visibility and control of organizations’ environments.
In addition, it includes all features and enhancements from all the 5.0.x minor releases since version 5.0.

Read these highlights to learn what's new.

Release Highlights

Announcing the Unified Axonius Platform

New Features and Improvements

Unified Platform

Axonius Platform

Axonius has unified its Cybersecurity Asset Management and SaaS Management products into a single platform to create a system of record for all digital infrastructure. This convergence allows customers to increase asset and vulnerability visibility, and improve security, IT, operations, and risk teams’ efficacy.

The new Axonius platform provides:

  • Comprehensive asset management — One centralized platform covering all asset types for all users.
  • Ubiquity of Axonius features — RBAC, Queries, Dashboards, Reports, Enforcements, and Asset Graph
  • Value from Day One — Predefined and interactive content to get started with Dashboard Templates and Alert Rules.

Assets Page

The Assets Page offers a centralized hub for all assets, to help streamline workflows.
Additionally, new and expanded asset types enable clearer categorization of assets, understanding of asset relationships and dependencies, and deeper visibility into asset risk. The Assets Page provides:

  • Greater visibility — A central page for all asset types
  • Simplified and streamlined operational workflows — All assets and entities in one place.
  • Enhanced asset categorization — Improved granularity of asset types and asset security states.

Attack Surface Management

Asset Graph

See cyber asset relationships and dependencies, understand security coverage gaps, and accelerate investigations with a powerful and interactive visualization of the relationships between all assets. The Asset Graph provides:

  • Unified and unprecedented visibility — Shows detailed interconnections and dependencies between assets to uncover the entire attack surface
  • Faster response — Easy breakdown of complex data
  • More context — Drill down to specific assets data

Dashboards and Reports

Easy to understand visualizations that simplify complex data sets.
Dashboards updates provide:

  • Improved readability and analysis — Complete overhaul of dashboards and charts, including the introduction of new chart types and formats.
  • Reduced data fatigue — Customers choose what’s important to their teams, and leverage easier Dashboard management and navigation.
  • Advanced data analysis — A New Pivot chart provides flexible segmentation and presentation to support complex data analysis.

Workflow Management

Tickets Tracking

Simplify and streamline ticketing processes. Within Axonius, users can now create, send, and remediate all tickets, through their entire lifecycle, without ever having to leave the Axonius environment.

Tickets Tracking provides:

  • Consolidation into a single system of record — Create, then track tickets via the Enforcement Center.
  • Deeper context — View and track full ticket information, including context about the asset(s), to improve tracking, prioritization, and management.

Tag Grouping

Gain greater accuracy in the categorization of assets with new tagging capabilities. Tags on assets can be used for purposes such as organizational information, geographic location, and business unit hierarchy.

Tag Grouping provides:

  • Clearly understand grouping of assets and related assets
  • Build a hierarchy of assets based on their criticality to the business.

Query Assistant

Query Assistant makes complex queries easy to construct, resulting in better asset management and lower asset-related risk.
The Query Assistant provides:

  • More accurate and actionable queries — Use of the Query Assistant to simply ask a question and return the most actionable set of results.
  • Lower learning curve — Creation of complex queries without having to learn any query language.

Proactive Security Posture Improvement

Vulnerability Management Repository

Vulnerabilities Repository allows users to explore and manage vulnerabilities even before they surface, fostering a proactive approach towards cybersecurity and ensuring readiness in the unpredictable landscape of threat detection. Vulnerabilities Repository shows all known vulnerabilities as defined by NVD and CISA in a centralized view.
The Vulnerability Management Repository provides:

  • Enrich vulnerability information and reduce risk — Use the repository to gain access to the full Vulnerability Knowledge Base and view all known NVD vulnerabilities in one centralized view.
  • An easy way to proactively address vulnerabilities — Track known vulnerabilities automatically, map them to assets, and pinpoint assets that require immediate attention.

New Findings Center

Act on all issues faster by using the New Findings Center to map and notify users of defined notable events, any security gap, and trends.

New Findings Center provides:

  • A single, intuitive view — Get notified about anomalies, thresholds crossed and see all notifications in one place.
  • Focus on what matters most — Alerts based on leading industry practices and real-life use cases.
  • Customized rules — Align users' business needs to evaluate security policies.

Notify on Asset Changes

Accelerate asset investigations and incident response to resolve incidents with maximum context and efficiency.
Notify on Asset Changes provides:

  • Quick and easy tracking — Save important filters as saved queries, then use those queries to automatically notify admins and asset owners when assets fall out of line with intended behavior or violate IT or security policies.

Enhanced Data Controls

Role-Based Access Control (RBAC)

Deliver flexible access and data access controls to meet organizational and regulatory requirements.
Improved RBAC inside Axonius provides:

  • Sensitive Data Protection — Set granular policies for authorized user access. Use those permissions to assign view/edit rights for Queries and Dashboards.
  • Granular control — More clearly define allowed adapter connections.
  • Improved privacy controls — Define and restrict access to sensitive data fields.

Axonius Platform

The unified Axonius Platform includes Axonius SaaS Management and Cybersecurity Asset Management. This allows full utilization of all Axonius capabilities including RBAC, Queries, Dashboards, Reports, Enforcement Actions, and Asset Graph across all asset types with one login and a single configured adapter connection that can be used for all asset types.

Axonius SaaS Management helps security, IT, finance, and risk teams control the complexity, cost, and risk of SaaS with a single source of truth into their SaaS application landscape.
By connecting to all layers of the SaaS application stack, SaaS Management:

  • Discovers both known and unknown SaaS applications, providing complete visibility into all data types and interconnectivity flows.
  • Identifies misconfigurations and data security risks.
  • Delivers insights for better IT management and cost optimization.

Dashboard New Features and Enhancements

The following new features and enhancements were added to the Dashboards:

Dashboard Navigation Enhancements

Version 6.0 provides rejuvenation of Axonius Dashboard Navigation. This enhancement is designed to empower users with seamless access to their frequently used dashboards, aligning with the intuitive and engaging user experience consistent with our platform's other modules.

Dashboard-New-RN.png

  • Chart Improvements
    • The chart display was improved, with a new color scheme and advanced functionality to provide an enhanced and seamless user experience.

New Pivot Chart

Pivot Chart presents an array of exciting features that guarantee a seamless and intuitive user experience in chart creation. With its user-friendly interface, users can effortlessly navigate and harness the power of data visualization. Pivot Chart provides:

  • Unparalleled Flexibility
    • Slice and dice of data, providing comprehensive and diverse visualization options. This dynamic functionality allows users to explore their data from various angles and gain deeper insights effortlessly.
  • Time-Based Data Analysis:
    • Pivot Chart provides two distinct options for viewing data over time. Users can choose to aggregate data by the asset date field, enabling a granular analysis of historical trends. Alternatively, users can leverage the Historical Snapshots feature to gain a comprehensive overview of data trends across different time periods.

Chart Enhancements

Additional chart enhancements:

  • New color palette

    • Added Use new color palette toggle to the Dashboards. This displays dashboards in an updated and more modern color scheme. Enable this option under UI in System Settings.
  • Field Segmentation Chart
    * Added capability to filter the selected query by relevant fields.

  • Adapter Segmentation Chart

  • Dashboard Filters

  • Query Timeline Chart Shows Percentages

    • Capability was added to the Query Timeline chart to choose between displaying the asset count or the percentage of assets in the chart.
  • Chart Type Support for Vulnerability and Software Management

    • It is now possible to create Field Summary charts based on Software Management queries. Timeline is not currently supported for Software Management.
    • It is now possible to create Query Timeline charts based on Vulnerability and Software Management queries.
    • It is now possible to present historical dates and timelines on Field Segmentation and Field Summary charts based on Vulnerabilities and Software Management queries.
    • Query Comparison chart now supports charts based on Vulnerabilities and Software queries.

New and Updated Dashboard Templates

The following Dashboard Template was updated:

The following new Dashboard Templates were added:

New Assets Page

The new Assets Page provides a comprehensive view of all assets within the platform, enabling users to identify potential issues and take corrective action to make sure all assets are properly maintained and utilized. With a new side panel, queries are accessed directly from the Assets Page.
The new Assets Page is divided into the following asset categories:

Note that the Devices, Users, Vulnerabilities, and Software pages are now accessed from the new Assets Page.
The new Assets Page provides:

  • A Consolidated Asset Page
  • Asset Categories
  • A new Side panel
  • Queries tab

AssetsPage-PreRN.png

The following features were added to all assets pages:

Asset Graph

The Asset Graph shows a visual representation of the connections between all the assets in the inventory, including Devices, Users, Vulnerabilities, SaaS Applications etc. The Asset Graph can be accessed either by selecting one or more assets from an Asset page using the Actions menu, or opening using the Asset Graph page.

AssetGraph-PreRN.png

Ticket Tracking

Tickets created using Axonius enforcement center actions in third party systems, can now be tracked in Axonius. Updated data about those tickets is available, both in their linked asset profile and in a new Tickets page. Data about tickets is fetched using corresponding adapters. Ticket Tracking presents:

  • Updated data about tickets created using Axonius
  • Tickets can be viewed either for each asset, or on the new Tickets page that shows all tickets created by Axonius.
  • Tickets are now another asset in the system and can then be used in queries, dashboards, reports, and Enforcement Actions.

TicketsRN

Other Features Added to All Assets Pages

  • Create Asset Dialog Presents Required Fields
    • When creating a new asset, the required field names for that asset are automatically presented in the dialog. The new asset can only be saved after values are assigned to all required fields.

CreateNewAssetRequiredFields

  • Asset Page Enhancements

    • Icons are now supported on additional columns on the table:
      • OS type and preferred OS type are now displayed with both text and icons.
      • Severity type for vulnerabilities on both the Vulnerabilities and Devices pages are displayed as colored icons.
      • Cloud Provider is displayed with an icon.
  • Customize Asset Profile ID

    • It is now possible to customize the Asset Profile ID, so that fields other than the default fields will be displayed.

EditAssetPRofileID Dialog

  • Displaying Historical Data on the Asset Profile Page

    • It is now possible to use a date picker to display the data of a specific date on the Asset Profile page. This enables users to look at various assets for a specific date without having to go back to the relevant asset table to adjust the dates.
  • Export CSV for Asset Inventory Pages

    • It is now possible to select which assets to export when Export CSV is selected.

Devices and Users Page New Features and Enhancements

The following new features and enhancements were added to the Devices and Users pages.

Notify on Asset Changes

Notify on Asset Changes provides users with notifications when a change occurs within an asset field. This is integrated with the Enforcement Center Actions and enables alerts through various channels. The feature provides a comprehensive view of changes over time that triggered these notifications, including changes on other assets visible from the Asset Investigation screen.

It is now possible to create a Query using filters from the Asset Investigation page.
Asset Investigation queries (from Devices/Users pages) created using filters can be used as queries in the following basic enforcement set actions so that users can be notified about any change on the asset as soon as it is identified:

Other Asset Investigation Features

The Asset Investigation Advanced page can now be filtered by an existing saved query, so that Asset Investigation will only run on entities that match the results of the saved query.

AdAssetInvestigatoinScreenNewUp

Query Wizard Enhancements

The following enhancements were added to the Query Wizard:

AI Query Assistant

AI Query Assistant enables users to enter queries in regular English, which are then converted to valid Axonius queries. Currently this is only supported for Device queries. This eliminates the need for technical expertise and streamlines query creation, saving time and increasing productivity for users across teams. Note that an existing OpenAI account is required.

QueryWizardGPTUsed.png

Other Query Wizard Enhancements

NEW_Refinebyasset entity

  • Refine All Fields
    • Added the capability to refine all the conditions in the Query Wizard using a single button, as well as adding the columns to the table, without having to configure a specific data refinement for each row.

Field Comparison Queries
The Total CVE Count field can now be used in Field Comparison Queries.

Associated Devices: Devices Serial
Associated Devices: Devices Serial can now be queried using count operators.

  • 'Earlier than' and 'Later than' operators are supported for OS: Version queries

    • Support for querying OS: Versions using 'Earlier than' and 'Later than' operators added for Device assets to the Query Wizard. This enables users to filter and retrieve OS versions by their chronological placement.
  • Autocomplete Suggestions for Equals Values for Software and Vulnerabilities

    • In addition to existing autocomplete suggestions on Devices and Users queries, autocomplete suggestions are now supported for Software and Vulnerabilities queries. For the following fields, when the operator is set to equals the Value dropdown box displays all of the values that exist in the system, so that the user can easily formulate a valid query, without having to guess the exact name of the component in the system.
      • Software
        • Installed Software - Vendor
        • Installed Software - Name
      • Vulnerabilities
        • Software vendor
          * Software name
          * Severity


Vulnerability Management Module New Features and Enhancements

The following new features and enhancements were added to the Vulnerability Management Module:

Vulnerability Repository

Vulnerabilities Repository allows users to explore and manage vulnerabilities even before they surface, fostering a proactive approach towards cybersecurity and ensuring readiness in the unpredictable landscape of threat detection. Vulnerabilities Repository shows all known vulnerabilities as defined by NVD and CISA in a centralized view. Vulnerabilities Repository provides:

  • Expanded Vulnerability Management
  • Comprehensive Accessibility
  • Advanced Asset Customization
  • Automated Discovery Integration

VulnerabilitesRepo

  • Indication of Enrichment by NVD

    • An NVD icon now indicates Vulnerabilities that were enriched by NVD (instead of this enrichment being indicated by the Static Analysis icon which now only indicates detection by static analysis).
  • Enrich Vulnerabilities from EPSS DB

    • Axonius now enriches vulnerabilities with data from the Exploit Prediction Scoring System (EPSS) database. This option is set by default under System Settings>Enrichment.
  • Data Refinement

  • Free Text Search

    • Free text search was added to the Vulnerabilities page.

Software Management Module New Features and Enhancements

Data Refinement
Data Refinement is now supported for the Software Management Module.

  • Added Fields

    • The following fields were added to the Software page as optional fields:
      • Software description
      • Installed software: publisher
      • Source
  • Free Text Search

    • Free text search was added to the Software page.
  • 'Earlier than' and 'Later than' operators are supported for software version queries

    • Support for querying software versions using Earlier than and Later than operators added to the Software Management query wizard. This enables users to filter and retrieve software versions by their chronological placement.
  • Sorting Software

    • The default sort on the Software Profile page is now by Software Version.

New Findings Center

The Findings Center provides a single location where users can get notified about anything interesting that has happened across the system and their asset pool, including the capability to configure complex rules to raise an alert only in very specific cases, along with a muting mechanism - all to provide the best signal-to-noise ratio.

The Findings center is directly accessible from the Axonius navigation panel or the bell icon, and includes the following pages:

  • Alerts - Displays all alerts that have been triggered in the Axonius system from the Findings center (triggered by Finding Rules), as well as notifications about changes in the system and asset inventory.
  • Rules Manager - Displays all rules configured in the Findings center, and enables users to configure new rules.
    Findings
Note:

The new Alerts page replaces the Notifications page, previously accessible from the bell icon.

Query Management New Features and Enhancements

The following new features and enhancements were added to the Queries:

  • Expanding Nested Saved Queries
    • It is now possible to view details of saved queries on which another query is based. An expand arrow in a nested saved query allows users to expand each saved query which is part of another saved query.

Nest3

  • Create Enforcement Sets from Saved Queries Page

    • The capability was added to create supported Vulnerabilities and Software Management Enforcement Sets directly from the Action menu of the Queries page.
  • Selecting Asset Types from Module Drop-down

    • When selecting an asset from the Module drop-down to then select a query on any Axonius component, the assets are displayed by Asset Category. In addition, it is possible to type and search to easily locate the Asset type required.
      ModuleDripDown


Reports New Features and Enhancements

The following enhancements were added to reports.

  • Generate Reports without the Cover Page or Table of Contents

    • You can now select whether to include the Cover page and Table of Contents pages in reports. Set this option under System Settings>UI Settings.
  • Send Reports Every X Months

    • The capability was added to send reports every X months on a specific day of the month.

Adapter Pages and Adapter Interface New Features and Enhancements

The following updates were made to the common functionality across all adapters:

Adapter Interface

  • Last Successful Fetch Filter

    • It is now possible to filter Connections by Last Successful Fetch time. Apart from being able to see a successful fetch in a certain time range, it is also possible to show successful fetches from a certain amount of days back.
  • Only Delete Devices if Fetch Was Successful

  • Fetch Order

    • New advanced capability to set the order in which adapters run. This increases the length of the cycle and should be used in specific scenarios only.
  • Advanced Adapter Configuration

    • The following settings can now be customized for each adapter connection separately:

      • 'Ignore devices that have not been seen by the source in the last X hours'
      • 'Delete devices and other assets that were not returned from the source by a successful fetch in the last X hours'
      • 'Delete devices that have not been returned from the source in the last X hours'
      • 'Delete users that were not returned from the source by a successful fetch in the last X hours'
      • 'Ignore users that have not been seen by the source in the last X hours'
      • 'Delete users that have not been returned from the source in the last X hours'
      • 'Set as inactive after X failed attempts to connect'

AdvCustom21

Activity Log New Features and Enhancements

  • Information about Adapter Configuration Changes in Activity Logs

    • In addition to showing the old and new configuration (after changes), the Activity Logs page now also shows information about only the specific changes made to adapter configuration. This information is shown in the Messages column for Edit Connection actions.
  • Filtering Logs by Type

    • The capability has been added to filter the Activity Log by activity Type: API, Error, Info, and User.

Administrator Settings New Features and Enhancements

The following updates were made to various Administrator settings:

Legacy System Settings Deprecation

The Axonius System Settings were completely redesigned in version 5.0 to make them easier and faster to use. Both the new and legacy System Settings have been available in parallel since Version 5.0. As of version 5.0.5, the toggle to switch between legacy and new System Settings has been removed, and the legacy settings are now deprecated and no longer available.

Role-Based Access Control (RBAC)

The Role-Based Access Control (RBAC) suite of capabilities was released for General Availability in this version. RBAC is implemented using data scopes which are now enabled by default for all systems. Data scopes are attached to users rather than roles. Axonius-Role Based Access Control adds the following features:

Edit/View Access

Edit/View Access for Dashboards and Queries enables system administrators to override specific roles' permissions, granting edit access to view-only roles and vice versa for specific Dashboards and Queries. Edit/View Access provides full control over the access levels of dashboards and queries. You choose an access level when you create the Dashboard or Query. You can change the access level later, if necessary.

RBAC for RN.png

Object Sharing over Data Scopes

Users with the relevant permissions in the Global data scope can create Dashboards and/or queries that can be shared for view by all other data scopes. Each data scope user can view the relevant dashboard seeing only the allowed data according to their allowed data scope. Object Sharing over Data Scopes provides:

Adapter Connection Restrictions

Adapter Connection Restrictions restricts view of adapter connections limiting unauthorized access. In this way users manage and access only the adapter connections assigned or created within their designated data scope. Any adapter connection added within a specific data scope is available only to that particular data scopes . Note that this feature applies to management of the adapter connection itself, and not to the data fetched.

DataScopeAdapterConnections-2.png

Field Restrictions

Field Restrictions excludes data associated with specific fields from a defined data scopes for any asset type. In this way administrators can restrict the visibility of data for non-authorized fields.

RBACDataScopes-ExcludedFieldsBothDevicesUsers.png

Tag Grouping

The new Tag Hierarchy view on the Manage Tags page enables users to create a hierarchical tree (organizational chart) of tags in the system and assign tags to configured groups and hierarchies. Tags can be moved from one group to another and queries can be run to filter all assets having tags of a specific tag group. Note that under System Settings > Data, Managing Custom Fields and Managing Tags are now under 2 separate pages.

TagHierarchyB

Additional System Settings Features

  • Behavior of Unencrypted Email SSL Connection

    • When selecting the Unencrypted option for the email SSL connection (Use SSL for connection under System Settings> External Integrations> Email), the system attempts to use TLS when sending emails (the default; no TLS configuration required). If TLS fails and the connection is active (if lost, the system first reestablishes the connection), the system proceeds to send emails without TLS.
  • GCP Secret Manager

    The integration between Axonius and GCP Secret Manager enables Axonius to securely pull privileged credentials from GCP Secret Manager. This integration helps ensure that privileged credentials are secured in GCP Secret Manager, rotated to meet company guidelines, and meet complexity requirements.

  • HashiCorp Vault

  • Banner Indication

    • It is now possible to enable display of a banner with information for all users of the system, from the System Settings> GUI> UI page. This capability was previously available on the Instances page.
  • Notification that Scheduled Fetch Failed

    • You can configure the system to send a notification when a scheduled fetch fails to trigger from Notifications Settings under System Settings.
  • Linux Verify Fingerprint

  • Don’t split source vulnerabilities into CVEs

    • The setting Keep each Tenable vulnerability as a single plugin on the Cache and Performance setting was renamed Don’t split source vulnerabilities into CVEs, to present any Vulnerability that is made up of more than one CVE as one Vulnerability on the Vulnerabilities page.

Enforcement Center New Features and Enhancements

The following new features and enhancements were added to the Enforcement Center:

  • New Enforcement Run Condition

    • An Only when following adapter connections successfully completed fetch earlier in discovery cycle option was added to the Enforcement Set Scheduling Additional conditions section. This setting is used to make sure that the Enforcement Set runs only if the selected adapter connections have completed successfully their fetches. This ensures that the Enforcement Set runs on updated asset data.

    ECRN1

  • Filter for Enforcement Set Name

    • New Enforcement Name filter added on the Enforcement Center and Enforcement Center> Run History pages to filter enforcement sets by name.
  • Predefined Enforcement Sets

    • New predefined enforcement sets were added that can be easily and quickly used as a basis for new enforcement sets. These view-only enforcement sets are located in the Enforcement Center under the Predefined Enforcements sets folder.

Dynamic Value Statement Updates

The following updates were made to the Dynamic Value statement functionality:

  • Renaming of Feature

    • Configure Action Conditions was renamed to Configure Dynamic Values, and instead of defining a condition, the user defines a statement.
  • New Divide Function

    • The new divide function can be used in a Dynamic Value statement to divide the number values in a list from left to right. Its syntax is: divide (item1, item2,…, itemN)
  • Switch/Case Statements Support set_value of Field Paths

    • Switch/Case statements support set_value of field paths. Additionally, "or" is supported with set_value inside a Case statement and sets the value of the action field to the first field value in the "or" list that exists on the device.
  • Support for Key-pair in a Complex Field

    • It is now possible to write statements that assign values from complex fields in assets.
  • Support for common enrichment fields

    • Common Enrichment fields, i.e., custom enrichment fields based on Aggregated fields, are now supported in dynamic value statements.
  • Dynamic Value Statements Support Saved Query Filters (Refine Data)

    • An enforcement set configured with a dynamic value statement runs on the query including data refinement. This is the case for queries with all data refinement options except "Refine field values by adapter connection".
  • Dynamic Value Statement Autocomplete

    • Dynamic Value statements are used to add Dynamic Values to fields in Enforcement Actions. As the user types a Dynamic Value statement, Autocomplete helps them quickly find and insert action form fields, functions, and operators, while minimizing typing and syntax errors.
    Note:

    When the statement requires the user to enter an asset field, Autocomplete directs the user to the Syntax Helper to make a choice.

  • Support Multiple Action Fields in a Single Statement

Enhancements to Axonius Actions

New Axonius - Calculate Risk Score Action

The new Axonius - Calculate Risk Score enforcement action calculates a per-vulnerability-per-device risk score for each device that is returned from a query, and writes the risk score to a dedicated field on the device. Users can choose the Device and Vulnerability field values to include in the risk score calculation, as well as the weight % of each one. Each time the enforcement action runs, it performs a complex cross-entity calculation involving the field values from the selected Device and Vulnerability fields - streamlining work with the system. Users can also use this enforcement action for single asset risk calculations (per device, per vulnerability).
The Risk Score - Axonius calculated field per device and Risk Score - Axonius calculated field per vulnerability fields are also found under Custom Data.

AxoniusCalculateRiskScoreActionConfigScreen

Custom Enrichment

New "contains" Custom Enrichment Operator

A new "contains" operator was added to Custom Enrichment and can be used in a Custom Enrichment statement (in System Settings> Enrichment) to perform a case-insensitive search.


New Adapters

The following new adapters were added to this release:

  • 7SIGNAL Mobile Eye

    • 7SIGNAL Mobile Eye is a Wi-Fi performance management and monitoring SaaS application that helps enterprises optimize wireless device connectivity. (Fetches: Devices)
  • AKIPS

    • AKIPS is a secure on-prem, multi-vendor network-monitoring system for the enterprise market. (Fetches: Devices)
  • Akamai EAA

    • Akamai Enterprise Application Access (EAA) (IAM) is part of the edge platform that helps companies secure applications that run behind a firewall or in a public cloud. (Fetches: Devices, Users)
  • Avigilon Alta (formerly Openpath)

    • Avigilon Alta (formerly Openpath) is a cloud-based physical access control solution for unified video and access control. (Fetches: Users)
  • Backstage

    • Backstage is an open platform for building developer portals. (Fetches: Devices)
  • Backup Radar

    • Backup Radar is a backup monitoring, reporting, and compliance solution. (Fetches: Devices)
  • Bishop Fox

    • Bishop Fox performs offensive security, penetration testing, red teaming, and attack surface management. (Fetches: Devices)
  • Certero

    • Certero is an IT hardware, software, SaaS, and cloud asset management solution. (Fetches: Devices)
  • Cisco DCNM

    • Cisco Data Center Network Manager (DCNM) is a network management solution for next generation data centers. (Fetches: Devices)
  • Cisco Secure Workload (formerly Tetration)

    • Cisco Secure Workload (formerly Tetration) (IAM) is a micro-segmentation platform that offers zero trust-based workload protection for multi cloud data centers. (Fetches: Devices)
  • Cisco UCS Central

    • Cisco Unified Computing System (UCS) is a data center server computer product line that brings together compute, networking, and storage, all in a single system to power applications. (Fetches: Devices)
  • Crestron XiO Cloud

    • Crestron XiO Cloud is a technology operations management platform that allows users to configure and manage all Crestron device from one central location. (Fetches: Devices)
  • CTL Cider

    • CTL Cider is a DevOps focused application that provides information regarding node health, resources, and availability. (Fetches: Devices)
  • Deep Instinct

    • Deep Instinct is an anti-ransomware and anti-malware solution that leverages deep learning to help prevent malware from executing inside organizations' environments. (Fetches: Devices)
  • Dell ECS

    • Dell ECS (Elastic Cloud Storage) is a software-defined object storage platform that provides organizations with an on-premise alternative to public cloud solutions. (Fetches: Devices, Users)
  • Dell PowerProtect DD Management Center

    • Dell PowerProtect Data Domain Management Center is a centralized storage management solution that provides aggregate capacity, replication and performance management, and reporting. (Fetches: Devices)
  • Dell PowerScale OneFS

    • Dell PowerScale OneFS is a scale-out network attached storage (NAS) platform that addresses unstructured data needs at the edge, the core, or the cloud. (Fetches: Devices)
  • Dell PowerStore

    • Dell PowerStore is a flexible, scalable data storage appliance designed for data-centric infrastructures. (Fetches: Devices, Users)
  • Dell VPLEX

    • Dell VPLEX delivers continuous data availability, transparent data mobility, and nondisruptive data migration for mission-critical applications. (Fetches: Devices)
  • DigitalOcean

    • DigitalOcean is a cloud hosting provider that offers cloud computing services and Infrastructure-as-a-Service (IaaS). (Fetches: Devices)
  • Flexera Software Vulnerability Research

    • Flexera Software Vulnerability Research provides access to verified intelligence from Secunia Research. (Fetches: Devices)
  • Google Chronicle Security

    • Google Chronicle Security is designed for enterprises to privately retain, analyze, and search security and network telemetry. (Fetches: Devices)
  • Google Sheets

    • Google Sheets is a spreadsheet application included as part of the free, web-based Google Docs Editors suite offered by Google. It is used to upload files from Google Sheets.
  • GoSecure Titan

    • GoSecure Titan integrates endpoint, network, and email threat detection into a single endpoint detection and response service.
  • Halcyon

    • The Halcyon Anti-Ransomware and Cyber Resilience Platform offers layered ransomware protection. (Fetches: Devices)
  • Huawei eSight

    • Huawei eSight is an enterprise operation and maintenance (O&M) platform that provides cross-vendor and cross-product converged management, visualized monitoring, and intelligent analysis for enterprise ICT devices. (Fetches: Devices)
  • Kemp Central

    • Kemp 360 Central is an (Infra Monitoring) application delivery and management platform for infrastructure monitoring of all data centers, private clouds, IaaS, PaaS, and public cloud. (Fetches: Devices)
  • Linode

    • Linode, acquired by Akamai, is a cloud hosting provider that provides Linux-based virtual machines, cloud infrastructure, and managed services. (Fetches: Devices, Users)
  • NetApp Active IQ Unified Manager

    • Active IQ Unified Manager provides performance monitoring capabilities and event root-cause analysis for systems running NetApp ONTAP software. (Fetches: Devices)
  • Notion

    • Notion offers a workplace productivity suite that includes solutions for collaboration and communication, task management, project tracking, and more. (Fetches: Users)
  • Parsec

    • Parsec App is a remote desktop (Remote Conferencing, Collaboration) application primarily used for playing games through video streaming. (Fetches: Devices)
  • PingFederate

    • PingFederate from Ping Identity is an enterprise authentication federation server (IAM) that enables user authentication and single sign-on. (Fetches: Users, SaaS Data)
  • Portnox CORE

    • Portnox CORE is a software-based solution that runs on Windows Servers (physical and virtual) to continually communicate with all existing networking infrastructure, gaining complete visibility into all assets currently connected to the network. (Fetches: Devices)
  • Red Hat Customer Portal

    • The Red Hat Customer Portal provides access to product evaluations, purchasing capabilities, and knowledge management content. (Fetches: Devices)
  • Red Hat Insights

    • Red Hat Insights is a managed service for the automated discovery and remediation of issues in Red Hat products. (Fetches: Devices)
  • Riverbed NetIM

    • Riverbed NetIM is a solution for discovering, modeling, monitoring, and troubleshooting your infrastructure. (Fetches: Devices)
  • Rudder

    • Rudder is an open source audit and configuration management utility to help automate system configuration. (Fetches: Devices)
  • SafeBreach

    • SafeBreach offers a breach and attack simulation platform that helps organizations locate and remediate security issues. (Fetches: Devices, Users)
  • ScienceLogic

    • ScienceLogic is an IT operations management (ITOM) and AIOps platform for monitoring and managing hybrid cloud infrastructure. (Fetches: Devices)
  • Sepio Prime

    • Sepio Prime is an asset risk management platform that provides visibility into organizations' hardware assets and their related security posture. (Fetches: Devices, Users)
  • Sunflower

    • Sunflower Lab is a mobile app, web app, and custom software development company. (Fetches: Devices)
  • Symantec Cloud Secure Web Gateway (WSS Agent)

    • Symantec WSS is a cloud-delivered secure web gateway that protects against malware and enforces policies to access the web. (Fetches: Devices)
  • Tanium Comply

    • Tanium Comply conducts vulnerability and compliance assessments against operating systems, applications, security configurations, and policies. (Fetches: Devices)
  • ThousandEyes

    • ThousandEyes is a network infrastructure monitoring and troubleshooting platform. (Fetches: Devices)
  • Wordpress

    • WordPress is a web content management system.(Fetches: Users
  • WP Engine

    • WP Engine is a website hosting provider aimed at providing managed hosting solutions for websites and applications. (Fetches: Users)
  • Zero Networks

    • Zero Networks automates the development and enforcement secure remote connectivity and software-defined segmentation. (Fetches: Devices, Users)

For more details:



Was this article helpful?

Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.