Release Notes - 2024 June
  • 2 Minutes to read
  • PDF

Release Notes - 2024 June

  • PDF

Article summary

Release: v4.81

June 15, 2024


What’s New in SAFE One?


1. View Findings at Various Levels


  1. Groups: Findings for all assets associated with the group are visible to manage and mitigate in the Findings tab for individual groups.

  2. Risk Scenarios: You can see Findings for different Risk Scenarios. This helps you understand and handle different risk situations better.

  3. Controls: You can also see Finding View for Controls based on the integrations contributing to the controls.


2. Risk Scenarios


  1. Threat Actors: SAFE supports Privileged and Non-Privileged Insider Threat Actors when creating the risk scenarios, each supporting both Accidental and Malicious intents.

  2. Initial Attack Method “None” for Insider Risks: The Initial Attack Methods (IAMs) has been updated to include IAM None helping identify risks more precisely.


3. Sorting and Keeping Sort Preferences


  1. Sorting in Optional Columns: You can now sort data in non-default columns across various levels.

  2. Keeping Sort Settings: The way you sort your data will stay the same even when you come back later.

  3. Sorting by Maturity Fields: You can sort columns based on maturity fields, helping better data analysis and management.


4. FAIR MAM View Enhancements


  1. Loss Magnitude Factors: The FAIR MAM model now reflects minimum and maximum values for loss magnitude factors across all cost categories, providing a comprehensive view of potential financial impacts.


5. Questionnaire


  1. CIS Top 18 Questionnaire Support: The CIS Top 18 Questionnaire is now supported and mapped to the FAIR CAM.


6. User Interface and Experience


  1. Rename Dashboard Widgets: You can now rename dashboard widgets with up to 256 characters, allowing for better customization.

  2. Expand/Collapse in Whatif FAIR Navigator: The navigator now includes Plus (+) and Minus (-) indicators for expanding and collapsing views, improving navigation and data management.


7. Control Management


  1. Assign Control Owner: You can now assign specific people as an owner for controls, which helps in managing them better.


8. Other Updates


  1. Date Picker: A date picker feature has been added to Groups and Risk Scenario Widgets, enabling more precise date selection and management.

  2. Asset Name Fix: The issue where assets with special characters (e.g., jack.o'hare@test.com) were incorrectly onboarded has been resolved. Incorrectly named assets will be auto-deleted as per the auto-deletion policy.

  3. Control Maturity Coverage Text: The description for Coverage in FAIR CAM controls maturity has been updated.

  4. New Findings Mapped: 133 new findings across Dome9, Azure, Zoom, Databricks, and ServiceNow have been mapped to FAIR CAM controls.

  5. Download/Upload FIQ: You can now download and upload FIQ files, making data sharing simpler.


Release: v4.80

June 4, 2024


What's New in SAFE One?


1. New Integrations


i. Netlify

  • Log in to your SAFE account as Admin.

  • Click on the Integrations option from the left navigation.

  • Scroll to find the Netlify integration card or search for Netlify in the search bar. Please refer Integration guide to configure.


ii. PipeDrive

  • Log in to your SAFE account as Admin.

  • Click on the Integrations option from the left navigation.

  • Scroll to find the PipeDrive integration card or search for PipeDrive in the search bar. Please refer Integration guide to configure.


2. Miscellaneous


  1. What if Analysis Usability Enhancements

    • Columns can now be sorted

    • Ability to reset target maturity

  2. API support for Controls and Questionnaire

  3. Enhanced Security Configuration of API Credentials

    • Expiry defaults to 365 days for previously generated credentials.

    • All new API keys created will have the ability to set their expiry

  4. Cyber Risk Singularity Dashboard Usability Enhancements

    • Filtering is applied across all Tabs

    • Support to add up to any 10 Tags in the filter

    • Show Group Details on hover over a Risk Scenario

  5. Cyber Risk Management Enhancements

    • Associated Controls are available on the Integration Findings and Assets view page

    • Ability to reset one or all capability, coverage and reliability control parameters.

    • Ability to allow the user to set the controls maturity back to “Not Assessed” state.


Was this article helpful?