Release Notes - 2024 September
  • 3 Minutes to read
  • PDF

Release Notes - 2024 September

  • PDF

Article summary

What’s New in Safe?


Release: v4.87


September 7th, 2024
Total: 13 Updates


SAFE One

  1. Introducing Known Hacks in Risk scenarios

  1. SAFE creates Known Hacks based on your environment's vulnerabilities, helping you stay ahead of potential threats. You can find these scenarios in the new Known Hacks tab within the Risk Scenario List. Each Known Hack gives you detailed info, like what it is and when it was first noticed.

  1. Support for Threat Actor based Risk Scenarios

  1. You can now identify risks to your organization from specific threat actors or groups. You can also compare your organization's security with active threat groups and get helpful tips on preventing these threats. You can find these threat actors in the new Threat Actor tab within the Risk Scenario List.
    You can find more information about each threat actor, like Geography, Industry, Attack Surface and when it was first noticed. You can view the list of all threat actors under Threat Center > Threat Actor.

  1. Duplicate Risk Scenarios across multiple Groups

  1. You can now easily duplicate Risk Scenarios (RS) across multiple groups. This allows you to apply the same settings to different groups without having to recreate them.

  1. Customizable Auto Deletion time period for Assets and Users

  1. SAFE now lets you set different auto-deletion times for various asset types. You can specify how long assets stay in the system based on the attack surface, like keeping cloud assets for just 2 days and people assets for 100 days. Customize these settings in the advanced section to manage your attack surface more effectively and keep your risk posture updated.

  1. New Widgets for Prioritizing Findings

  1. We've added a new interactive widgets for prioritizing Findings. You can choose between pie or bar charts and customize these at the Group, Risk Scenario, or Control level. The widgets cover key data points like Age of Findings, Exploitability, Finding Score, Source, Type, Failed Asset Count, and CAM Controls. This new widget helps you better visualize and prioritize your Findings.

  1. Updates on SAFE Integration

  1. All existing GCP SSC integration with SAFE has been updated to use Google's recommended new APIs.

  2. Tanium Integration now includes the ability to pull fully qualified domain names alongside tag imports.

  1. Ability to search and filter Questionnaires

  1. You can use filters to narrow down the questionnaires in the library. Additionally, the search feature lets you quickly find any specific questionnaire for easy navigation.

SAFE One - Third-Party Risk Management (TPRM)

  1. Automated Discovery and Management of Fourth Parties

  1. SAFE now inherently supports automated discovery of 50+ fourth parties for each third party. Additionally, you can also manually add and assess fourth parties connected to your third-party vendors. Just click Add Fourth Party, choose the organization, go to the Fourth Party tab, and link it. Then, click Evaluate Risk to manage the risks. It helps you see any security issues and automatically find SaaS vendors, making it easier to handle risk management with your subcontractors.

  1. Improved Evidence Section for Third-Party Management

  1. You can now upload and organize important documents related to third-party assessments and compliance in the Evidences tab. While uploading, tag documents to specific controls listed in the dropdown, and view them on the Controls Page. Admins and document owners can manage, download, and edit documents, while uploads support PDF, CSV, and image formats. You can also search and filter evidence by controls.

  1. Improved out-of-the-box Dashboard for Third-party with additional Widgets

  1. This new dashboard is specifically designed to provide a clear view of third-party risks with useful widgets and insights. You can find and add this dashboard from the Dashboard section of SAFE.

  1. Option to download Outside-in Report

  1. You can now easily export Outside-in Findings and Outside-in Risk reports for better collaboration and detailed analysis. To download a report, select any organization, go to the Outside-in tab, and choose the report from the dot menu.

  1. Introduced new Questionnaires for Third-party

  1. SIG Core 2022

  2. SIG Lite 2024

  3. Generic Third Party Risk Assessment: Any organization can use this Questionnaire for Third party risk assessment.

  1. Smart Risk Tiering and Risk Management Setting

  1. We've added a Third Party Settings page where you can customize smart tiering and set risk tolerance for your organization. Adjust tiers based on criteria like business resources (Network, Data, and others) and risk levels, and rename or modify them as needed.

  2. These settings are also shown in the filter columns:
    a. Inherent Risk: Shows how critical (Tier 1, Tier 2, or Tier 3) the third party is to the enterprise, based on the business resources involved with them.
    b. Residual Risk: Categorized by parameters of Likelihood or Loss Magnitude as defined in the Risk Threshold. If both Likelihood and Loss are above the threshold, the risk is High. If either is above the threshold, it’s Medium, and if both are below the threshold, it’s Low.


Was this article helpful?