Release Notes - Apr 2024
  • 1 Minute to read
  • PDF

Release Notes - Apr 2024

  • PDF

Article Summary

What's New in SAFE One


1. Aggregated Control Recommendations


Under each Risk Scenario, the recommendations are aggregated at the control level. Furthermore, recommendations are specified for Likelihood, Loss Magnitude and annualized Loss.

  • Reduce Likelihood

  • Reduce Loss magnitude

  • Reduce Annualized Loss

Additionally, users can drill down to view all recommendations.

2. Group Tags


Group Tags are effectively used to organize Groups for business units, applications or other value groups. Group tags play a vital role in Risk Scenario Scatter plot distribution (planned to be released soon).

3. Risk Scenario’s Historical Trend


The flow of risk movement can be tracked in the scatter plot based on Likelihood over a timeline. It allows users to select a date as a starting reference.

4. Multiple API Credentials support


Multiple API credentials are allowed for a single user. The credential name must be unique and upto 10 API credentials can be created per user.

5. Miscellaneous


  1. Up to 75% FAIR CAM controls can now be assessed through NIST CSF questionnaire upload.

  2. Ability to tune Susceptibility and Threat Event Frequency, “Most-likely” values directly.

  3. Two-Step Questionnaire Onboarding - Upload and Assess

  4. Likelihood estimation for all Risk Scenarios is capped to 92% to consider known/unknown risks. Loss Event Frequency is not capped.

  5. Ransomware without Data Exfiltration attack outcome is mapped to all Data related Business Resources.

  6. Findings from Tanium Integration are mapped to FAIR CAM.


Was this article helpful?