Customer Feedbacks and Enhancements in SAFE
  • 1 Minute to read
  • PDF

Customer Feedbacks and Enhancements in SAFE

  • PDF

Article summary

Release: v4.88 September 19, 2024


Table of contents


  1. SAFE User Interface and Navigation

  2. Risk Scenario Management

  3. Control and Assessment Enhancements

  4. Third-Party Management

  5. Miscellaneous Enhancements

SAFE User Interface and Navigation

  • Light mode now displays shading similar to dark mode.

  • Edit risk scenario names for better management.

  • Improved UI navigation for editing a group.

  • Added sorting by "Last Update" date for controls.

  • Enabled group list pinning.

  • Dashboard improvements, including trend graphs and improved risk comparison views.

  • Multi-select scenarios from a single group for dashboards.

  • Security Rating Service Control added.

  • Addressed text display issues off-screen.

  • Improved tenant switcher sorting functionality.

  • Enhanced filtering in Control Center by various metrics.

Risk Scenario Management

  • Display LEF on risk scenario lists.

  • Provided min/average/max loss for ALE.

  • Updated risk trend timeframe.

  • Launched "What-if Analysis" dashboard.

  • Inclusion of 10% and 90% confidence intervals for post-control scenarios.

  • Added risk and likelihood indicators at the group level.

  • Fixed issues where filters were lost during drill downs.

  • Addressed drastic drops in risk likelihood.

  • Allowed moving risk scenarios between groups.

Control and Assessment Enhancements

  • FAIR-MAM category roll-ups as displayed in the previous version restored.

  • Enhanced FAIR-MAM explainability and input.

  • FIQ enhancements, including rationale/comment fields, auto-save, and note-adding capabilities.

  • Control mapping to CSF improved; duplicate references removed.

  • Added links for finding unassessed items in control assessment graphs.

  • Enabled download of the Financial Impact Questionnaire.

  • Enhanced NIST CSF questionnaire.

  • Sorted control center by Reliability Maturity.

  • Options to export actionable insights/findings for risk scenarios.

  • Introduced widgets for indicating attack surface size for No Asset Groups.

  • Support for SIG Lite questionnaire added.

Third-Party Management

  • Corrected third-party list issues with outside-in.

  • Added threat actors for Failure and Error event types.

  • Reset risk treatment plans option added.

  • Ensured consistency with Risk Reduction reporting.

  • Third Party Enhancements feature request addressed.

Miscellaneous Enhancements

  • Password Management linked for security-conscious personnel.

  • Addressed accessibility issues in Light Theme Mode.

  • Resolved visual and latency issues in TP > Org Distributions.

  • Introduced custom group tags.

  • Enabled creation of dashboards by selecting an organization.


Was this article helpful?