Release Notes - 2024 August
  • 2 Minutes to read
  • PDF

Release Notes - 2024 August

  • PDF

Article summary

What’s New in Safe?


Release: v4.85
Release: v4.86


Release: v4.86


August 24th, 2024
Total: 5 Updates


SAFE One


  1. Groups

  • Risk Aggregation


    • You can now see the aggregated risks and compare the combined risk levels of different groups in your organization. This helps you understand which groups are more at risk.


  • Top Risk Scenarios


    • The term “Risk tolerance" in Top Risk Scenarios widget has been changed to Risk Threshold for clarity.

  1. Option to star Favorites in Group List

  • You can now mark your most-used Groups as favorites by clicking the star icon next to their names for quick access. To sort your starred groups, simply click the star icon at the top of the star column, and they'll be listed first.

  1. Questionnaires

Added two new Questionnaires

  • NIST CSF - CMMI

  • NIST CSF 2.0 - CMMI


  • Renamed Questionnaires

    • NIST CSF 1.1 Questionnaire is now called NIST CSF.

    • NIST CSF 2.0 Questionnaire is now called NIST CSF 2.0.

    • CIS Top 18 Questionnaire is updated to CIS Top18-v8.

  1. Integrations

  • Enhanced Tanium Integrations: The enhanced Tanium integration now seamlessly imports Tags for Assets, making it easier for you to organize and manage smart groups effectively.

SAFE One - Third-Party Risk Management (TPRM)


  1. Questionnaires

  • Financial Impact Third Party Questionnaire (FIQ) Wizard

    • The new FIQ Wizard helps you to find specific answers for FIQs fields by offering AI-assisted suggestions for each FIQ fields, providing an approximate range of values used by similar industry customers and tips on where to locate the necessary information. This enables you to quickly and efficiently fill out FIQs avoiding the need to consult multiple internal stakeholders such as Finance, Business, or Risk teams.


  • Questionnaire

    • FAIR TAM Questionnaire renamed to FAIR TAM.


Release: v4.85


August 12th, 2024
Total: 7 Updates


SAFE One


  1. Risk Scenario: Option to generate risk report to PDF

  • You can now easily download and share your risk scenarios for better collaboration.

  1. Risk Treatment plan

  1. Ability to Rename Risk Treatment plans


  • You can now easily update and rename treatment plans ensuring enhanced flexibility in managing risk treatment plans.


  1. Option to Apply Recommendations


    • The What If analysis for risk scenarios now starts with a blank state for target maturity. You now have an option to apply control recommendations or reset changes through menu.

  1. Groups: Added new spotlight widget for Riskiest Groups by attack outcome

  • The new widget highlights critical group metrics and information, ensuring top riskiest organizations are always in view.

  1. Updated FIQs and Cost Drivers

FIQs and cost drivers have been updated to better align with B2C business models rather than categorizing them under Retail.

  • The following FIQs have been updated:

    • 55520017, 55520018, and 55520019.

  • The following cost drivers have been updated:

    • Reputational Damage

      • Customer Retention

        • Lost B2C Revenue

        • Number of B2C Customers

        • Percent of B2C Customers Lost

        • Revenue per B2C Customer

      • Lost B2B Revenue

        • Total Sensitive PII Data B2B Contract Revenue

        • Percent of B2B Contracts Lost

SAFE One - Third-Party Risk Management (TPRM)


  1. Custom Field Support at Organizations level

  • Increased flexibility to capture organization-specific data for third party management.

  1. Added new spotlight widget for Riskiest Organizations by attack outcome

  • The new widget presents priortised list of risk scenarios for your organization based on attack outcome.


Threat Intel Updates


  1. We have added new Findings to CAM mapping for the following integration sources:

  1. Prisma

  2. Microsoft Defender for Cloud

  3. Wiz

  4. Qualys

  5. Tanium


Was this article helpful?