All Collections
Product Updates
March 2024 Product Updates
March 2024 Product Updates
Updated over a week ago

In this month's release, we are rolling out a group of feature and capability enhancements designed to streamline your day-to-day work with the Vulcan Cyber ExposureOS.

As a reminder, release notes are organized and presented according to the following categories:

  • Platform: Encompasses the latest developments in use case and solution alignment, user experience, look and feel, platform navigation, structure, and more.

  • Data: Explores updates on new integrations, correlation, data normalization, and more.

  • Operations: Covers new capabilities related to risk prioritization, remediation task automation and process orchestration, remediation intelligence sharing and collaboration, reporting, and more.

You can also check out our latest best practice guides for actionable advice tailored to the latest updates. These guides are designed to help you swiftly integrate and make the most of features and capabilities.

Let’s dive into the Vulcan Cyber ExposureOS March release highlights.


Platform updates

Enhanced Playbook Preview

Designed with process efficiency in mind, the Vulcan Playbook Preview has been enhanced to offer a more comprehensive overview of your automation campaigns directly from the automation homepage. You can now get essential playbook details by previewing a snapshot of information, without opening the playbook.

  • Instant insight: Access essential playbook details in a single view using the Playbook Preview which includes Title & Description, Conditions, Last Triggered, Running On, Vulnerability Instances count, and Remediation method.

  • Streamlined workflow: Make informed decisions quickly and efficiently, thanks to a clear, concise view of a playbook’s purpose, scope, and operational insights.


Data updates

New analytics filter on SLA status

To address the challenge of manually tracking and ensuring SLA compliance for high and critical vulnerabilities across different business groups and assets, we created the "SLA Status" filter in Vulcan Analytics. This filter allows you to swiftly identify and segregate assets by their SLA compliance status, specifically focusing on those with high and critical vulnerabilities.

  • Business group specifics: Easily view the number of assets within each business group, alongside a detailed breakdown of those not meeting SLA requirements, offering a clear picture of compliance and areas needing attention.

  • Enhanced decision making: With this filter, you gain immediate access to critical data points like the percentage of SLA-compliant assets, enabling informed decisions and targeted remediation strategies.

Vulcan Connector and integration updates

We’ve extended our support for application environments with this new connector for Fortify:

Fortify Software Security Center
Read more >>


Operations updates

Export vulnerability instances associated with a campaign

We're thrilled to announce a new feature that will significantly enhance your vulnerability management workflows. We now provide the ability to export all vulnerability instances associated with a specific campaign into a comprehensive CSV file.

  • Detailed offline snapshot: Get a comprehensive offline overview of your campaign's exposure status, offering the same level of detail as the Vulcan ticketing system.

  • Comprehensive data: The CSV file includes a wide array of columns such as Vulnerability Name, Asset Name, Status, Risk, Sources (Vulcan Connectors), Risk Score, and much more, ensuring you have all the information you need at your fingertips.

  • Streamlined monitoring and reporting: With this export, tracking and monitoring the status of your campaigns is more efficient, allowing for a more effective overview and better decision-making.


Best practice guides

Our new best practice guides are tailored to help you navigate the essential vulnerability risk management use cases. These comprehensive guides are born out of our extensive experience with real-world challenges faced by enterprise vulnerability managers and cyber risk management pros.

Business Group structure best practices

Learn how to structure Vulcan Business Groups to unlock the full potential of Vulcan Cyber ExposureOS features for effective vulnerability management and reporting.

Patch Tuesday best practices

Learn how to identify and manage Microsoft Patch Tuesday CVEs using the Vulcan Cyber ExposureOS.

Did this answer your question?