MENU
Glossary
Report an Issue
Newsroom
Try SAFE for Free
Glossary
Report an Issue
Newsroom
Try SAFE for Free
SAFE 3.2
SAFE One
SAFE 3.1
SAFE 3.2
Glossary
Report an Issue
Newsroom
Try SAFE for Free
Contents
x
No matching results found
Getting Started
About SAFE
Accessing SAFE APIs
Accessing SAFE Documentation
Change Password
Service Desk User Guide
Sign In to SAFE
Support And Maintenance
User Profile
User Role
User Guide
Global Search
Dashboard
Risk Scenario
Risk Scenario
Custom Risk Scenario
Interactive Cost Model (ICM)
People
Technology Assessment
Assets
Third-party
View Third-party Assessment Result
Manage Exceptions
Manage Third-party
Groups
Questionnaire
Company Profile
NIST CSF
NIST CSF Assessment Instructions
NIST CSF Questionnaire Upload Instructions
Financial Impact Questionnaire
Cyber Security Products
Cyber Insurance
Policy
Reports
Notifications
Manage Assets
Administration
User Management
Company Management
Department Management
Location Management
Asset Management
Automatic Asset Offboarding
Settings
CIA Requirements
Custom Fields
Remediation Timelines
Default Parameters
Syslog Settings
SMTP Configuration
Upload File Settings
Integration Guide
Acunetix
Adobe Experience Manager
Atlassian JIRA - Issue Tracking
AWS
Azure - Defender for Cloud
Azure Active Directory
Azure AD SSO
Azure AD User Provisioning
Checkmarx
CrowdStrike Falcon
Burp Suite
Databricks
GCP
GCP
GCP via API - Advanced
Google Workspace
G Suite
Imperva WAF
Integrate any VA tool with SAFE using APIs
KnowBe4
Malware Patrol
Microsoft 365
Microsoft 365 Defender
Microsoft 365 Exchange Online
Phishing Report Upload
Snowflake
Microsoft SharePoint
Microsoft Teams
Mulesoft
Nessus
Qualys VMDR
Qualys VMDR
Qualys VMDR via API - Advanced
Qualys SCA
Qualys SCA
Qualys SCA via API
Rapid7 InsightVM
Salesforce
SAP HANA
SecurityTrails
ServiceNow
Shodan
SpyCloud
Tanium
Tenable.io
VA Report Upload
Zoom
Wiz
BeyondTrust
Arcon
SSO
Configure SSO with Active Directory Federation Service (AD FS)
Microsoft Active Directory
Okta SSO
Configure SSO with Duo
Release Notes
Release Notes - Oct 2023
Release Notes - Aug 2023
Release Notes - July 2023
Release Notes - June 2023
Release Notes - May 2023
Release Notes - Apr 2023
Release Notes - Mar 2023
Release Notes - Feb 2023
Release Notes - Jan 2023
Support Matrix
Support Matrix - Integrations
SAFE KB Articles
User Audit Log in CEF Format
Data Residency in SAFE
Bulk Upload Third-parties to SAFE
How to find the reason for technology asset's score change
Export Assets and Controls in CSV via SAFE APIs
Export controls list for all assets via SAFE APIs
SAFE’s Outgoing IP Addresses
SAFE Scalability
Import Azure Tags and GCP Labels in SAFE
Risk Scenario without Financial Risk
Add multiple integration accounts via APIs
Integration History
Hide Financial Risk
FIQ
Threat Intel Updates
Threat Intel Update - November 12
Threat Intel Update - September 11
Threat Intel Update - October 9 2024
Threat Intel Update - August 28 2024
Threat Intel Update - August 7 2024
Threat Intel update - July 24 2024
Threat Intel Update - July 10 2024
Threat Intel Update - June 26 2024
Threat Intel Update- June 18th 2024
Threat Intel Update - May 29th 2024
Threat Intel update - May 15th 2024
Threat Intel Update - May 1st 2024
Threat Intel Update - Apr 2024
Threat Intel Update - Mar 2024
Threat Intel Updates - Jan 2024
Threat Intel Updates - Dec 2023
Threat Intel Updates - Nov 2023
Threat Intel Updates - Oct 2023
Threat Intel Updates - Sep 2023
Threat Intel Updates - Aug 2023
Beta
SentinelOne
Tenable Security Center
Azure AD User Provisioning
Powered by
Getting Started
9 Articles
in this category
Print
Contents
Getting Started
9 Articles
in this category
Sign In to SAFE
Info For best performance, we recommend using Google Chrome as a web browser to run the SAFE application. Other modern browsers, such as Mozilla Firefox, Safari, and Microsoft Edge (Chromium), can also be used*. 1. First-time user sign...
User Profile
1. User Profile User Profile places Change Password, Manage Profile, Theme, Help, and Logout options right at your fingertips. 2. Manage Profile This section of SAFE displays the user's general information, including the Name, Last logged-i...
Change Password
To change your SAFE Password: Navigate to User Profile, availabe at the top-right of the screen. Click the Change Password option. Enter the Current P assword , N ew password , and V erification C ode . Clic...
Accessing SAFE Documentation
We are live with 100+ knowledge base articles to help you understand SAFE. It includes features, capabilities, and step-by-step procedures that allow you to make full use of the SAFE application. To access the documentation: Click the User Profi...
Accessing SAFE APIs
Important This document is applicable only to users with the Admin role in SAFE. 1. Introduction SAFE offers a series of REST APIs that allow customers and partners to extend and leverage existing investments in other software and systems ...
About SAFE
1. Introduction The About SAFE page displays the information about the SAFE application and includes: SAFE Version SAFE Licence Validity Breach Exposure License Type 2. Navigate to the About page Users can access the About page ava...
User Role
1. Introduction User Roles restrict/allow users to access data and perform actions on the SAFE application. This document allows you to understand the level of data they can access and perform actions based on the assigned User Roles. The follo...
Support And Maintenance
Requesting Support At SAFE we pride ourselves on delivering an outstanding level of support to our customers. If you experience an issue with using the SAFE platform or need any help configuring or using SAFE, we provide access to a service desk t...
Service Desk User Guide
Overview and Access SAFE provides access to a service desk through the Customer Portal. The Portal includes several options and a searchable knowledge base. To access the Customer Portal , you must be a registered user and have a username/...