All Collections
Product Updates
April 2024 Product Updates
April 2024 Product Updates
Updated over a week ago

In this month's release, we’ve focused our efforts on enhancing the Vulcan Cyber ExposureOS platform capabilities including an improved user experience, structure flow and data filtering to optimize the way you gain exposure and vulnerability risk insights.

Check out our latest best-practices guides created based on customer demand and real-world expertise. These guides offer tailored, actionable advice to help you effectively integrate and utilize the Vulcan Cyber platform.

Let’s take a closer look at the Vulcan Cyber ExposureOS April 2024 release highlights.


Platform updates

Vulcan Connector parameters

We are excited to announce a significant update that will transform how you search for and filter data across your environment. Introducing Vulcan Connector specific parameters, a powerful extension to Vulcan Magic Search filters. Vulcan Connector parameters allow you to refine your searches by utilizing a subset of native fields for each Vulcan Connector. This addition extends the capabilities of the out-of-the-box (OOB) parameters currently available in our Magic Search, providing you with more granular control and tailored results.

  • Dynamic parameters availability: Parameters are dynamically available based on the Vulcan Connectors integrated within your environment. For instance, if you integrate with the Qualys or Tenable connectors, you’ll gain access to their unique parameter.

  • Simple usage: Search using free text for parameters ingested from Vulcan Connectors, supporting "is," "is not," "contains," and "doesn’t contain" operators.

  • Sub-categories availability: Data ingested through each Vulcan Connector is organized into the instance, asset, and vulnerability sub-categories making it easier and faster to find the information you need.

New Security Posture Rating filter

We are pleased to announce an upgrade to our Security Posture Rating (SPR) filter within Magic Search making it more dynamic and responsive to your security analysis needs. The filter previously known as "SPR Threshold" has been renamed simply as "SPR."

<a href="https://downloads.intercomcdn.com/i/o/1037168378/26ba9733badb636e9cea2a09/SPRFilter.gif" target="_blank" rel="nofollow noopener noreferrer">https://downloads.intercomcdn.com/i/o/1037168378/26ba9733badb636e9cea2a09/SPRFilter.gif</a>

This enhancement includes the introduction of four operators to refine your search:

  • Is above threshold - Identify instances where SPR exceeds your defined limits.

  • Is within accepted threshold - Filter for instances maintaining SPR within your acceptable range.

  • Moved above threshold - Use date picker to track when the SPR has exceeded the threshold.

  • Moved to within accepted threshold - Utilize date picker to determine when the SPR has improved and falls within the desired threshold.

Enhanced user flow on Vulnerability Instance view

We've enhanced the user flow within the Vulnerability Instance view on our platform to make it faster and easier for users to access critical information about a specific vulnerability and the unique asset associated with it.

  • Direct access: Users can now quickly access detailed views of both the unique vulnerability and the associated asset directly from the Vulnerability Instance view. This streamlined access facilitates quicker assessments and decision-making.


Best practice guides

Advanced vulnerability tagging and team-based remediation

In organizations where specific teams manage different applications, operating systems and repositories, a vulnerability affecting a specific component necessitates a targeted response. This guide outlines how vulnerability managers can leverage the Vulcan Cyber platform to assign remediation tickets based on the unique characteristics of each vulnerability instance, ensuring the right team addresses the right issue.


Performing penetration tests using Vulcan ConnectX

Learn how to integrate penetration test results into the Vulcan Cyber platform by using the Vulcan ConnectX. Upload and consolidate security data from various sources to better understand the organization's threat landscape. The platform identifies and prioritizes pen test vulnerabilities, informs decision-making through context-rich data, and initiates and monitors remediation campaigns.


Did this answer your question?