Release Notes - 2024, July
  • 5 Minutes to read
  • PDF

Release Notes - 2024, July

  • PDF

Article summary

What’s New in Safe?


Release: v4.82
Release: v4.83
Release: v4.84


Release: v4.84


July 29th, 2024
Total: 9 Updates


SAFE One


  1. Findings Prioritization


  • Introducing a new risk-based approach to prioritize security findings.

  • All security findings are linked to one or more FAIR-CAM Controls.

  • Control maturity is dynamically calculated based on these security findings.

  • This updates Likelihood and Loss Magnitude of Risk Scenarios.


  1. Threat Center - Live


  • Introducing external Threat Feeds.

  • Threat Feeds now contribute to Threat Event Frequency.

  • This dynamically updates Likelihood of Risk Scenarios.



  • Refer to the list of all SAFE features that results in Quantification Updates here.


SAFE One - Third-Party Risk Management (TPRM)


  1. IP Attribution for Organization

  • SAFE One now lists IP addresses and network blocks in addition to domains for third parties.

  1. Export Organization List

  • You can now easily download and share lists of organizations, simplifying collaboration and reporting.

  1. Control Recommendations for Risk Scenarios

  • Added What If Analysis for all third-party module users to simulate control recommendation for various Risk scenarios.

Miscellaneous


  1. Attack Surface Count for No Assets Group

  • You can now specify attack surface counts for groups marked as No Assets, improving Risk Likelihood estimation.

  1. Quick Rename of Risk Scenarios

  • You can now easily edit the names of risk scenarios.

  1. SaaS Assets are marked as Internet Facing

  • All SaaS applications are now marked as Internet Facing assets to ensure they're appropriately prioritised for risk quantification.

  1. System Outage - Loss estimation

  • Added support for loss estimation of Risk Scenarios having System Outage as an attack outcome.


Release: v4.83


July 15th, 2024
Total: 11 Updates


Questionnaires


  1. NIST 800-53 R5 Questionnaire CMMI-based assessment

  2. FAIR TAM Questionnaire (Top 10 Third-Party Controls)

  3. Insurance Financial Impact Questionnaire

  4. Howden Questionnaire support for Excel uploads


Miscellaneous


  1. What-if Analysis for Risk Scenarios

  1. Re-apply control recommendation

  2. Reset target Maturities

  1. Ability to reset risk treatment target maturities under the treatment plan for a group


  1. Ability to see what changed for Annualized Loss.

  1. Traverse to the Annualized Loss Trend via Risk Scenario.

  1. Toggle capability between control and findings under Risk scenarios.

  1. Controls view

  2. Findings view

  1. Updated Control Description

Incorporated descriptions into the controls for improved comprehension (Network Intrusion Detection System) and NDR (Network Detection and Response).

  1. FAIR-CAM mapped to 120+ new Azure Findings.

  2. Threat intel updated with latest Exploitable Vulnerabilities.


Release: v4.82


July 1st, 2024
Total: 5 Updates


Questionnaires


  1. NIST CSF 2.0

  2. NIST 800-53 R5

  3. CIS Top 18 - CMMI

FAIR MAM & Financial Impact Questionnaire mapping


  1. Easily co-relate the impact of Financial Impact Questionnaire responses with FAIR MAM loss drivers.

The option to Edit and Accept the loss driver’s impact is available.

Also, adding a rationale to justify the change in the default driver values is mandatory.

Crowdstrike Tags Import


  • Crowdstrike Falcon integration with SAFE supports Tags. Click here for details.

Note: Crowdstrike Falcon integration must be reconfigured with this release.



Was this article helpful?