Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

19-December 2022 Release Notes

Expand
titleCyberCNS Agent 2.0.83 is released for the below fix:
  • Fix for the lightweight agent scan issue when the system switches from sleep to active mode.

  • Active Directory Scan fixes

...

Expand
titleUI
  • Added Companies count and Asset count in Remediation Plan at Global Level.

  • A Lightweight scan option for a single lightweight agent has been added to Global actions under Probes/Agents.

09-December 2022 Release Notes

Expand
titleCyberCNS Agent 2.0.82 is released for the below fix:
  • Agent crash while patching and agent update fixes.

...

Expand
titleUI
  • Added Dark Mode option.

  • Added time consume field in job section for Scan jobs and Report Jobs.

  • Added First Discovered field in Toggle Table View under Active Assets.

  • Added MFA status and Company Access for Users at Global Level.

06-December 2022 Release Notes

Expand
titleCyberCNS Agent 2.0.81 is released for the below fix:
  • Optimisation for Active Directory scan performance.

22-November 2022 Release Notes

Expand
titleCyberCNS Agent 2.0.80 is released for the below fix:
  • Optimisation for Active Directory scan performance.

10-November 2022 Release Notes

Expand
titleCyberCNS Agent 2.0.79 is released for the below fix:
  • Patching fix: "- exec: ": executable file not found in %PATH%" the CyberCNS agent path error fix.

  • For Lightweight agent, the update and restart are triggered at the same times which is causing an issue. So added a condition to not restart if updation is in progress.

  • Enhanced Asset Discovery while Asset Inventory Scan.

4-November 2022 Release Notes

Expand
titleCyberCNS Agent 2.0.78 is released with Patching fixes

Expand
titlePatching Fix

If chocolatey is already installed on the agent machine, use it instead of attempting to reinstall it in the CyberCNS agent path.

3-November 2022 Release Notes

Expand
titleCyberCNS Agent 2.0.77 is released for the below fix
  • Agent update md5sum cross-check.

  • Agent crash fix if ssh private key is invalid.

28-October 2022 Release Notes

Expand
titleCyberCNS Agent 2.0.76 is released for the below fix:
  • Fix to extract nmap if the nmap/nmap.exe file is not available.

  • Exchange server vulnerability fix.

20-October 2022 Release Notes

Expand
titleCyberCNS Agent 2.0.75 is released for the below fix:
  • Added private key-based ssh authentication.

  • Range discarding was added if all IPs discovered the same port and also if no mac address was discovered.

  • Scanning 3300 ports twice, once in the initial scanner and once in the advanced scanner, discarding ports that have already been scanned with Nmap scan.

Server-side:

  • Sending AD discarded IPs as asset scan range.

  • Send the exclude list multiple times during the AD asset scan.

13-October 2022 Release Notes

Expand
titleCyberCNS Agent 2.0.74 is released for the below fix:
  • Added killing Nmap and osquery while restarting the agent.

10-October 2022 Release Notes

Expand
titleBackend

CyberCNS Agent 2.0.73 is released for the below fixes:

  • Under Network Scan Findings - Added Microsoft Exchange Server vulnerability.

  • The agent monitoring port is changed from 8087 to 32323.

Expand
titleUI
  • A new Reports job section has been added to the Jobs tab.

  • The Scheduler type option in Scheduler includes two distinct sections (Standard report generation and Scans).:

30-September 2022 Release Notes

Expand
titleCyberCNS Agent 2.0.72 is released for the below fixes:
  • Upgraded Network Vulnerabilities.

28-September-2022 Release Notes

Expand
titleCyberCNS Agent 2.0.71 is released for the below fixes:
  • Lightweight agent scheduler improvement.

  • Npcap empty folder installation Fix(Error in finding Uninstall file path).

  • Added check for agent update, if cybercnsagentv2.exe is not available rename it to cybercnsagentv2.old exe.

Expand
titleFix
  • Probes/Agents xlsx download Fix.

22-September-2022 Release Notes

Expand
titleCyberCNS Agent 2.0.70 is released for the below fixes:
  • "IPC$" Anonymous access: Read -> showing as vulnerable is fixed. So we won't show it as vulnerable.

  • Added server-level vulnerabilities under network scan findings.

Expand
titleStandard Reports
  • Added Azure Active Directory Xlxs Reports.

16-September-2022 Release Notes

Expand
titleCyberCNS Agent 2.0.69 is released for the below fixes:
  • Added agent entry under the add or remove programs.

  • Agent Uninstall will remove add or remove programs entry.

  • Skipping npcap installation if any issue in installing pcap driver.

  • Skipping oscap installation check if the agent is running in ARM.

Expand
titleFix
  • Azure Active Directory fixes.

12-September-2022 Release Notes

Expand
titleBackend : d34d9bbc72664b260d2bf334879c14021777728a Build Time: 9/12/2022 7:38:18 PM
  • CyberCNS Agent 2.0.68 was released for the below fixes:

>Lockout Threshold fix for Password Policy.

  • External Scan Beta fixes.

  • For PSA Integration Ticketing Rules have been added.

  • Notification Rules fixes.

  • For the PSA Integrations, the Notification Rules have been added.

Expand
titleUI: b526c08b52521275d72c5e2d6d94ba303af6c7c8 Build Time: 9/12/2022 12:54:59 AM
  • External Scan Beta fixes.

  • For PSA Integration Ticketing Rules have been added.

  • For the PSA Integrations, the Notification Rules have been added.

07-August-2022 Release Notes

Expand
titleCyberCNS Agent 2.0.67 was released for the below fixes:
  • Raspberry PI agent fixes.

02-August-2022 Release Notes

Expand
titleCyberCNS Agent 2.0.66 was released for the below fixes:
  • Scan fail issue fix.

30-August-2022 Release Notes

Expand
titleBackend: ef471ea7df3e92cfecd5d04bda835307dce64f72 Build Time: 8/30/2022 5:20:46 PM
  • CyberCNS Agent 2.0.64 was released for the below fixes:

  1. Agent crash issue fix.

  2. Network vulnerability fix.

  • CyberCNS Agent 2.0.65 was released for the below fixes:

  1. Asset discovery scans will run in parallel threads.

  2. The performance can be managed by adding the process count in discovery settings.

  • Added External Scan Beta excel report.

  • Keycloak Users section 500 error fix.

  • Added PDF format for Active Directory Users.

  • Added PDF format for Password Policy.

  • Added PDF format for Asset Users.

  • Asset Level report - Asset firewall policy update time fix.

  • Application Baseline fix.

Expand
titleUI: 887acecbb79fb43096ed8f8d8c5b9f872d42996e Build Time: 8/30/2022 5:26:22 PM
  • Process management option added in discovery settings under Probes/Agents.

  • Added option to exclude IP in Active directory under Probes/Agents.

23-August-2022 Release Notes

Expand
titleBackend: 4c2835d685d6fd97d1ff7aa4958ccc31ee6981ef Build Time: 8/23/2022 12:44:46 PM
  • CyberCNS Agent 2.0.63 was released for the below fixes:

  1. For a Vulnerability scan, if scanning an AD asset, the scan is forcefully scanning even if the last time scan failed for the same credentials.

  2. Added on option in agent to receive a message to delete local cached credentials.

  3. Fixed proxy issue while agent installation.

  4. Fixed windows agent installation issue.

  5. Patching is created with a restore point functionality.

  • Added CVSS Vector in CVE Remediation Report for Docx and Xlsx format.

  • Added Assets Risk Score in Report Builder.

  • Added filters for Scheduled Reports(Includes and Excludes filtering)Company Level.

  • Report Filters for Schedulers (Company and Global Level).

  • Added Overall Asset Vulnerability in Dashboard(Global Level).

  • Added Overall Network Scan Findings in Dashboard(Global Level).

  • Added Overall Vulnerability in Dashboard(Global Level).

  • Added Asset Level Compliance in Report Builder.

  • Added Essential Eight Compliance in Report Builder.

  • Added Docs for all Compliance Reports.

  • Added Report scheduler Jobs.

  • Added filters for Scheduled Reports(Includes and Excludes filtering)Global Level.

Expand
titleUI: 5720b01b0fe6c59f0276bf2d130fc8b4c15c1191 Build Time: 8/23/2022 12:45:47 PM
  • Added CVSS Vector in Vulnerabilities under Active Assets.

  • Added the Name column for External Scan Beta.

  • Added filters for Scheduled Reports(Includes and Excludes filtering)Company Level.

  • Added filters for Scheduled Reports(Includes and Excludes filtering)Global Level.

  • Filtered data fix in Probes/Agents.

  • Validation Error fix in Scheduler under Standard Reports at Company Level.

10-August-2022 Release Notes

Expand
titleBackend: 18d7ac957e15fb8023763b0e42c76fc1f29b509d Build Time: 8/10/2022 11:34:26 AM
  • CyberCNS Agent 2.0.61 was released for the below fixes:

  1. Removal of Win32_OperatingSystem.

  2. Deprecated Assets getting discovered Fix.

  3. Agent crash Fix.

  4. Patching Crash fix.

  5. Active Directory update failure Fix

  • Share permission data issue Fix.

  • Assessment upload Fix.

  • Added Assessment pdf report color changes range-wise for antivirus, remote access etc.

  • Assessment pdf download Fix.

9-August-2022 Release Notes

Expand
titleUI: 8d8c1dad4b1962dfdc51d4e4831f0f1e5b967a88 Build Time: 8/9/2022 9:35:58 PM
  • Table View name added for toggle option.

  • While adding tags in IP address Fix.

  • 500 error in patch jobs Fix.

05-August-2022 Release Notes

Expand
titleCyberCNS Agent 2.0.60 released for below fixes:
  • Added JobQueue folder while job is in process and removed it on completion.

  • Job stuck issue Fix.

  • Patching Fixes.

02-August-2022 Release Notes

Expand
titleCyberCNS Agent 2.0.59 released for below fix:
  • Unquoted Paths Fix for CyberCNSMonitoring Service.

20-July-2022 Release Notes

Expand
titleBackend
  • CyberCNS Agent 2.0.55 released for removing netatemp file.

  • Added API query for &fields to return requested values instead of all values.

  • Added NTFS Permissions Report in Excel and Doc.

  • Added Admin Audit under Login Audit.

  • Added Bulk delete option under Probes/Agents to delete multiple agents at once.

  • Application Baseline Fix.

  • Internal Vulnerability PPT Report Fix.

  • Quick External Scan Fix ( error Results Not Available for scans).

  • Scheduler Fix (Scheduler inactive but scans were running).

Expand
titleUI
  • Quick External Scan Fix ( error Results Not Available for scans)

  • Scheduler Fix (Scheduler inactive but scans were running)

  • Added Admin Audit under Login Audit.

  • Added Bulk delete option under Probes/Agents to delete multiple agents at once.

  • Vulnerability Scan renamed to Offline Vulnerability Scan( under Probes/Agents section).

  • CIS 8.0 rules remapped

  • HIPAA Compliance Fix (Registry tool, Firewall/Anti virus , Windows error reporting rule Fix).

  • Assessment Report Fix.

  • Asset Report Excel is added with additional sheets for Vuls Scan Not Perfomed, Offline Vuls Scan Not Performed, Assets By Tags & Deprecated Assets By Tags.

13-July-2022 Release Notes

Expand
titleCyberCNS Agent 2.0.54 released for Server side Fix

Below are the MD5 Checksum for CyberCNS agents:

c0db1fd49080b3bd30fe6ebadc28a56f cybercnsagent.exe
5ed52c03acc0410f70fa4e7259a3611a cybercnsagent_arm
7e3cf6acd1001f299e4c55065043d90f cybercnsagent_darwin
e233ed433c88ec90cb8d9350033772e6 cybercnsagent_linux

8-July-2022 Release Notes

Expand
titleCyberCNS Agent 2.0.52 released.

Below are the MD5 Checksum for CyberCNS agents:

b19094397cd0040d7b26fcac18212b02 cybercnsagent.exe
01e4baa0c23a241c091b7fa0990c5645 cybercnsagent_arm
fcd57364988afd1c4afdf5d0e98f9f48 cybercnsagent_darwin
324db939ec070f762d3328157bc1a7a6 cybercnsagent_linux

23-June-2022 Release Notes

Expand
titleBackend: 4883f9cd9fb17148ad182959b90b2ed02895c71f Build Time: 6/23/2022 12:21:33 AM
  • Released CyberCNS Agent 2.0.51

> Removed nmap directory and also nmap.zip file from lightweight agents.

> File not found (open /opt/CyberCNSAgentV2/ntfastfind-x64.exe: no such file or directory) is fixed.

  • Fix for Excel Report limit.

  • Count for User(enabled/disabled)data fix in Assessment Report.

  • CVE report link reverted in CVE Remediation Report.

  • Fix for an inactive scheduler.

  • Fixes for the Data Source filter in Report Builder.

  • In Patching fix for Syncromsp ticket creation.

  • Count for Computer never Logged in and User Logged in data fix in Assessment Report.

  • For all Integrations, added the Company name, as well as the Hostname and IP address, to the ticket creation summary.

22-June-2022 Release Notes

Expand
titleUI: f87367e5e1171f3f2beb8c68a6d2a3ceb22f4878 Build Time: 6/22/2022 12:11:01 AM
  • Multiple job termination options are added in the Jobs section.

  • Fix the agent name search in Jobs.

15-June-2022 Release Notes

Expand
titleBackend: 0b5ae092908682cdcc9d5512f1c25cd936671c3c Build Time: 6/15/2022 4:30:13 PM

Released CyberCNS Agent 2.0.50

> OSquery consuming CPU and memory performance fix.

> HTTPS network vulnerability risk score was low, now updated to medium.

> Agent installation using proxy settings

  • CyberEssential compliance and report is added.

  • For Email, CyberCNS SES Email, and SFTP Integration, we now have the option to select all Companies at once.

Expand
titleUI: a196032a1450ba939c76fc43eac1c9280c870f6e Build Time: 6/15/2022 11:03:30 PM
  • Fix for 500 error in the Asset Users download under Active Assets.

  • For Email, CyberCNS SES Email, and SFTP Integration, we now have the option to select all Companies at once

14-June-2022 Release Notes

Expand
titleBackend: 1cdfe37c1c51a8429aa55235a677ebdc0c5a1b82 Build Time: 6/14/2022 9:04:56 PM
  • OSquery consuming more CPU and Memory issue Fix.

  • Report builder Fix-> Data source filter multiple filter data.

  • Added Microsoft error message as it is will be shown into for Azure Active Directory and Microsoft Secure Score sections.

08-June-2022 Release Notes

Expand
titleUI: b92275b95b6614a6504e52259fb469283347d2d5 Build Time: 6/8/2022 8:28:21 PM
  • A company-level Scheduler has been added.

  • In Active Assets, under Update Credentials, the network device option is removed.

Some bug fixes:

  • Fix for adding the same filter multiple times in report builder—>data source filter.

07-June-2022 Release Notes

Expand
titleBackend: 51ac86acebad27be518d49b1cae274712d8a40ef Build Time: 6/7/2022 11:07:02 PM
  • Microsoft Support Diagnostic Tool Dashboard has been added.

Some Bug Fixes:

  • Fix for network security configuration compliance.

  • Fix for MySQL 2008 version.

  • Fix for CVE report execution failure.

  • Fixes for 500 errors.

06-June-2022 Release Notes

Expand
titleBackend: 64ad521d55748f02b15eac513308c126f1ef9da9 Build Time: 6/3/2022 11:50:19 AM

Released CyberCNS Agent 2.0.49

> cybercnsagentmonitor.exe (added from agent version 2.0.49 onwards to monitor agent status by creating CyberCNSMonitoringAgent service).

Some Bug Fixes:

  • Fix for HIPAA compliance in the Windows firewall.

  • Fix for asset report execution failure.

  • Report on CVE remediation Fix for CVE URL removal.

  • In Scheduler 500 error fix.

31-May-2022 Release Notes

Expand
titleBackend: 48a9fe1e70833e3b4a5658bed13c85e09682262c Build Time: 5/31/2022 4:54:41 PM
  • In Report Builder, added the asset name to the Asset Users section.

  • In all the Compliance Reports, a new field called Manufacturer has been included.

Some Bug Fixes:

  • In Scheduler, Standard Reports fixes.

  • Microsoft SQL fixes.

  • In the share permission report, there is a fix for access control.

25-May-2022 Release Notes

Expand
titleBackend: 2de7533ccf82400dadb3f122053606417ab75bc1 Build Time: 5/25/2022 11:08:03 AM

Some Bug Fixes:

  • In Asset Users report added a few fields.

  • In Scheduler, Standard Reports fixes.

24-May-2022 Release Notes

Expand
titleUI: 3a06630bfadd14612e461eb3e2548ed92ef8cdc2 Build Time: 5/24/2022 9:55:58 PM

Some Bug Fixes:

  • In Probes/Agents the hostname filter fix.

23-May-2022 Release Notes

Expand
titleBackend: 2de7533ccf82400dadb3f122053606417ab75bc1 Build Time: 5/25/2022 11:08:03 AM

Some Bug Fixes:

  • Under Overview added Log4j Files in System table.

  • Under Overview, Password Policy enhanced.

  • If the company is deleted, Firewall data and report customization logo data are completely deleted.

  • Evidence for Application baseline Applications/Services added fix.

  • Bitdefender detection fixes added in security report card>local firewall.

  • CIS_8.0 compliance rule for anti-malware software added.

  • Standard Reports added as follows:
    AD groups PPT
    Asset vulnerability excel
    Asset level missing patches excel
    AD OU’s docx
    AD GPO’s docx
    Password policy excel

  • CyberCNS user table Xlsx Download for all users under Users section fix.

  • Compliance CSV report modified (added asset name, IP, OS, OS version).

Expand
titleUI: 42de6f3cb088a16e9af6c19c43080036ae974dd6 Build Time: 5/23/2022 3:31:23 PM

Some Bug Fixes:

  • Evidence for Application baseline Applications/Services added fix.

  • Global users report fixes.

  • Patching fixes.

18-May-2022 Release Notes

Expand
titleUI: 778b061f519d83dee94eb2efb5a0cc407ff67ef7 Build Time: 5/18/2022 9:26:27 PM

Some Bug Fixes:

  • 500 error fixed in Asset Users search.

  • Network device option is removed in Master Credentials under Discovery Settings.

17-May-2022 Release Notes

Expand
titleUI: 4ba86edbe0efbda89b746d6f58da9d3f03d622dc Build Time: 5/17/2022 10:14:02 PM

Some Bug Fixes:

  • In Quick External Scan, changed from fetch results to fetch previously scan results.

15-May-2022 Release Notes

Expand
titleUI: 3d0cd1252434d41dcf36a86daf08c386d56bf770 Build Time: 5/15/2022 4:13:52 PM

Some Bug Fixes:

  • In Network Scan Findings, selecting two to three assets at a time redirects to the Active Assets page. 

  • Sort option added under Active Assets for Read-only users.

13-May-2022 Release Notes

Expand
titleBackend: 73d949f62b9712236aa2596e754c221ebd0d6f2e Build Time: 5/13/2022 11:31:21 PM

Released CyberCNS Agent 2.0.45

  • External scan performance fixes.

  • The external scan will take one company at a time and others will be in the queue for scanning.

  • In Probe/External Scan currently, we are taking 50 IPs at a time for scanning from mentioned IP Ranges.

  • Patching Fixes.

09-May-2022 Release Notes

Expand
titleBackend: be2352e19b02c6cd5b79cd9d7471554b048618b0 Build Time: 5/9/2022 5:37:03 PM
  • External Scan fixes.

  • Agent Performance fixes.

03-May-2022 Release Notes

Expand
titleUI: c4ace64db9ae05794c7de79dc0d5e2a6fbb97975 Build Time: 5/2/2022 9:51:52 PM
  • Added Firewall integration for pfSense Firewall.

29-April-2022 Release Notes

Expand
titleBackend: 5d16035f2b780b98916769305c4bd779a564aa78 Build Time: 4/29/2022 6:34:22 PM

Some Bug Fixes:

  1. Added asset users table in Asset details.

  2. Separate times stamps are added for offline vulnerability scan and Vulnerability scan

  3. Dutch and other language systems vulnerability scan fix.

  4. Report builder-> Compliance fix.

  5. For the performance overview, we have removed the external scan agent from the company level.

28-April-2022 Release Notes

Expand
titleBackend: a7403db6e357c780eed4098c7f585014969b4f52 Build Time: 4/28/2022 11:05:11 PM

Some Bug Fixes:
·       Job-related fixes.
·       scheduled reports will download in .zip format instead of 7z.
·       One-time assessment fix.

Expand
titleUI: bb80f783492bc34bea6151fbbe1ab52d6dc2e015 Build Time: 4/29/2022 12:38:33 AM

Some Bug Fixes:
·       Job Details - Vulnerability Scan > Asset Job Status> sort by Vulnerability count fix.
·       Select Filter in Jobs section fix.
·       0 Ip is not allowed while adding new IPs.

22-April-2022 Release Notes

Expand
titleBackend: 890bd275e462c246f8d355e7ac7f36a90d1e415e Build Time: 4/22/2022 8:16:40 PM

Released CyberCNS Agent 2.0.43
·       LightWeight High CPU memory usage fix.
·       Agent jobs will perform in the queue.
·       Cyberutilities -->Firewall scan fix (Linux cyberutilities executable fix)
·       Offline vulnerability scan Fix (If there are no agents installed in the company we will not initiate any offline vulnerability scan).

20-April-2022 Release Notes

Expand
titleBackend: ab865d2a196110df37c80de8340859ce1e3b401f Build Time: 4/20/2022 3:47:15 PM

Released CyberCNS Agent 2.0.42
> Italian language systems vulnerability scan fix.
Some Bug Fixes:
·       Patching Functionality.
·       Vulnerability Network Detailed Report.
·       Evidence Path in Remediation Plan.

15-April-2022 Release Notes

Expand
titleUI: 295e657b780e445eb21e4728692fa9d824b05ae8 Build Time: 4/15/2022 1:09:40 AM

Some Bug Fixes:
·       Patching Functionality

14-April-2022 Release Notes

Expand
titleBackend: a10dbb5b043149a0384e8330a1e9651ef28482ba Build Time: 4/14/2022 3:06:33 PM

Some Bug Fixes:
·       Patching Functionality

8-April-2022 Release Notes

Expand
titleBackend: 728d90392bb43db8b514d6c07dddc6f06afada05 Build Time: 4/7/2022 7:03:42 PM

Released CyberCNS Agent 2.0.41
Lightweight agents npcap uninstall is stopped.

Some Bug Fixes:
·       Enable Patching Status Fix.

Expand
titleUI: 6814826a7e10012930efcde0c65e80bba9b9e2bc Build Time: 4/8/2022 12:31:50 AM

9-April-2022 Release Notes

Expand
titleUI: 4ead79a29e53bb3a9facc8d280073b913a70c6d2 Build Time: 4/9/2022 12:06:33 AM

Some Bug Fixes:
·       Sorting in Active Assets Fix.
·       Hostname missing fix in the Toggle Table view under Active Assets.

4-April-2022 Release Notes

Expand
titleBackend: 3de1ca039d27b201b1cc95a2ee5e207ab56e5343 Build Time: 04/04/2022 23:09:19
  • Released CyberCNS Agent 2.0.40

  • Lightweight agents npcap uninstall added

Some Bug Fixes
·       Mac OS detection Fix.
·       SFTP reports scheduler Fix.
·       Refresh button in Probes/Agents Fix.
·       Sorting in Active Assets Fix.

31-March-2022 Release Notes

Expand
titleBackend: 53677e7f4e61d5fa92a8983a376de18148e5059c Build Time: 31/03/2022 13:37:26
  • Regex Application Baseline.

  • Compliance subnet filter.

  • Subnet IP added in compliance reports

  • Active Directory groups report detailed -excel.

  • Essential Eight report.

  • Report builder compliance tables added.

  • Report builder in asset section antivirus tables added.

Expand
titleUI: fadca397b3759646366967cf101cd138230ac0c4 Build Time: 31/03/2022 22:01:28
  • Added Regex Application Baseline.

  • Compliance subnet filter.

29-March-2022 Release Notes

Expand
titleBackend: d5cda5841e6838da6048e73ded270aa54e8492b5 Build Time: 29/03/2022 16:09:56

Dashboard:-
·       Added External Scan Global dashboard
·       Added Network Scan Findings Global Dashboard.
·       Vulnerability trending and Top 10 assets by vulnerabilities are added.
Some Bug Fixes:
·       Company Overview dashboard: Vulnerability Trending graph added with a different query. The old graph was showing the wrong data from the time series.
·       External Scan dashboard: Modified some fields to be displayed.

28-March-2022 Release Notes

Expand
titleBackend: 23a23b213bd9e17637948699b624fddbc2ee2f2e Build Time: 28/03/2022 20:04:01
  • New CyberCNS Agent 2.0.39 released

Fixed the load issue once multiple subnets are added for a single agent.

25-March-2022 Release Notes

Expand
titleUI: 65734a9f9ce02e9fc75e3edc19bde849c55d8be9 Build Time: 26/03/2022 01:16:30

Added Ciphers table under external scan summary.
·       Added selection of multiple assets while patching.
Some Bug Fixes
·       Sorting issue fix in probe/agents tab company and global level.
·       In an external scan when the data is scanned that data will be shown first in the results section fix.

Expand
titleBackend
  • Reports: Internal vulnerabilities Xls report added

  • Fortigate Firewall Integration: Updated the integration to accept API keys as it is more reliable than ssh.

  • Removed the records of CIDR in Bulk upload IP.

22-March-2022 Release Notes

Expand
titleBackend: 72ee0a52bf55b3e986feabd257c20f893531ddb9 Build Time: 3/22/2022 10:30:28 AM
  • Released CyberCNS Agent 2.0.38

  • Certificate update

19-March-2022 Release Notes

Expand
titleBackend: Build Time: 3/19/2022 10:00:28 PM
  • Released CyberCNS Agent 2.0.37

  • New agent to support new proposed architecture.

17-March-2022 Release Notes

Expand
titleUI: fafb347a62fa19d0d4baa3b03395e2ac6db11b87 Build Time: 17/03/2022 02:52:00

Company mapping was removed for firewall integration.
Some Bug Fixes
·       Remediation Plan> Vulnerability sorting issue Fix.
·       External Scan agent creating duplicates while refreshing Fix.
·       Summary Compliance listing in Asset details Fix.

08-March-2022 Release Notes

Expand
titleBackend: 934f20b2726b5a740ad7513c3a0905fc656d506c Build Time: 08/03/2022 19:28:57

·       Released CyberCNS Agent 2.0.36
·       Lightweight Agent restart issue fixes with reduced API calls.
·       Npcap removed from Lightweight agent.
Some Bug Fixes
·       Installed Programs showing install path incorrect Fix.
·       Asset Level Remediation Plan > View Evidence information Fix.
·       CVE remediation report shows Unix entries for windows devices.
·       Executive Summary Report having execution fail while downloading issue Fix.

Expand
titleUI: 6ce8ec38d78550240b436beb5da99047f2c7955c Time: 08/03/2022 22:45:16

Some Bug Fixes
·       Company Name length Fix.
·       Remediation plan> Remediated list showing Patching symbol Fix.

04-March-2022 Release Notes

Expand
titleBackend: 735e5eb9cbbb1642b6d544d7f3970b30c5fe7de6 Build Time: 04/03/2022 21:52:54
  • Released CyberCNS Agent 2.0.35
    Some Bug Fixes
    ·       Security Report Card not showing windows defender Fix.
    ·       Application Baseline docx report unique values Fix.
    ·       External Scan spell check Fix.
    ·       Log4j showing no vulnerability on dashboard issue Fix

Expand
titleUI: deefc4547592475a8b4ce4b46f8a6a3bfce9c417 Time:05/03/2022 00:00:30
  •      Added Scheduler to Patching.
    Some Bug Fixes

  • External Scan IP sort issue Fix.

  • External Scan multiple tag issue Fix.

02-March-2022 Release Notes

Expand
titleBackend: a57a7f927d94b8a17256f7a2cfc963f034db7b7e Build Time: 02/03/2022 17:57:20

Some Bug Fixes
·       For HaloPSA integration, under Company mapping, an additional field for text search was added.
·       Under Active Assets > Security Report Card > Network Vulnerabilities issue Fix.

18-Feb-2022 Release Notes

Expand
titleUI: 114f54a0ecf170c1a0883bdd3dbcc030df91d9aa Time:16/02/2022 21:17:07

Some Bug Fixes

17-Feb-2022 Release Notes

Expand
titleBackend: 7582d0cdf3d716342f200d8ccb677793aebafccf Build Time: 17/02/2022 21:47:09
  • External Scan Fixes.

  • Assets missing issue while external and regular scans

16-Feb-2022 Release Notes

Expand
titleBackend: 35e41305a46055ef4fff4befb71ba0de10a4f223 Build Time: 16/02/2022 13:16:57
  • AD Password Policy report changes - Recommendations will be shown only for non-compliant items.

  • Standard Reports date format changed to MM/DD/YYYY.

...

Expand
titleUI: 114f54a0ecf170c1a0883bdd3dbcc030df91d9aa Time:16/02/2022 21:17:07
  • Added Patching Status enable option under Global View>Settings

15-Feb-2022 Release Notes

Expand
titleBAckend
  • Added 3rd party application Patching capability from CyberCNS using Lightweight agent.

  • Azure AD integration 500 Error Fix.

Expand
titleUI

Added 3rd party application Patching capability from CyberCNS using Lightweight agent.
·       Azure AD integration 500 Error Fix.

14-Feb-2022 Release Notes

Expand
titleBackend

Added IP address column in Internal vulnerability report

Expand
titleUI

Added Probes/Agents added under Global view.
·       Halo PSA store credentials error text changed.
·       For Asset which fails authenticated scans text changed from "Not scanned" to "Credentials scan not performed"

13-Feb-2022 Release Notes

Expand
titleBackend: e841f43fe212e1a4a1ea57eea3c344792d2efa1d Build Time: 14/02/2022 00:15:40

CyberCNS Agent 2.0.33 released
New Agent is signed with an EV certificate valid for two years 08-Feb-2022 Release Notes
Backend:
·       Some Bug Fixes
·       Account lockout issue Fix.

Expand
titleBackend

CyberCNS Agent 2.0.32 released New Agent-In network scan finding ports were shown incorrectly Fix New Agent- Old assets are shown in Active Directory scan Fix
·       Added Login Audit under Global Settings.

08-Feb-2022 Release Notes

Expand
titleUI: 159a14a3f58be5292a42130a8250fbdbcc39b72f Time:08/02/2022 04:40:31

·       Added Login Audit under Global Settings.

Expand
titleBackend: adc5d09d4f5b20bce69d34474cfaac1b70d794dd Build Time: 08/02/2022 21:09:45

Some Bug Fixes
·       Kaseya Integration-Locations 500 error Fix.
·       Active Directory scan error Fix.
·       Vulnerabilities API 500 Error Fix
·       Log4j info 403 error Fix.
·       Deprecated assets error Fix.

05-Feb-2022 Release Notes

Expand
titleBackend: 14d132e022674d139955588b556671e94d46935e Build Time: 05/02/2022 10:11:14

Added Report Customisation watermark and file extension feature.
·       Added Azure Notification rules.
Some Bug Fixes
·       Ports not clearing if there are no open ports found Fix.
·       Dashboard Log4j critical vulnerability by company.
·       Notification rule service loading error Fix.
·       Asset version not showing on successful scan Fix
·       DattoRMM multiple company mapping error Fix

Expand
titleUI: 8e46a2ab8b61984e34377ddaf082dec242a79766 Time:05/02/2022 00:20:02

Some Bug Fixes
·       Active Directory Groups if false shows tick mark Fix.
·       Added Report Customisation watermark and file extension feature.

01-Feb-2022 Release Notes

Expand
titleBackend: 5baf95ff285b4aa6e884340333a890dc1f2f33a1 Build Time: 01/02/2022 20:48:11

CyberCNS Agent 2.0.30 was released for Agent crash and Agent going offline issue.
·       The added Company Name field in companies created in the last 48 hours table under Global Assets By Company dashboard.
·       Added Password policy table under AD User Audit dashboard.
Some Bug Fixes
·       Firewall and SNMP devices Vulnerability Scans not running Fix.

Expand
titleUI: 5be6af4b755b97432c0c6a40bb649a46ef1f601d Time: 01/02/2022 20:21:30

Some Bug Fixes
·       Ticket creation successful without Notification Rules created Fix.
·       Connectwise Integration shows 500 error while saving Fix.
·       Cisco Meraki Company Mapping Fix.
·       Default Template under Integrations spelling mistake Fix.

28-Jan-2022 Release Notes

Expand
titleBackend: 91a93e9b0937e3d866500d3f7c9bc19246b194e1 Build Time: 28/01/2022 19:59:30

CyberCNS Agent Install command changed with download from the self domain.
Some Bug Fixes
·       Connectwise integration error Fix.
·       Standard Report execution fails for PPT report Fix.
·       Remediated applications showing old version Fix.

Expand
titleUI: 735295dfa6ca1a5a97f535acc7ca56a5199b5ad1 Time: 29/01/2022 02:11:09

Added Login page text update (product name) for Whitelabel Settings.
·       Asset level Update Credentials- removed port and protocol
·       Added General Customisation for xlsx reports under Report Customisation
·       Added Agent build Info and Assessment build info under Build Information.
Some Bug Fixes
·       Application Baseline spelling mistake Fix
·       Logo reset issue Fix

27-Jan-2022 Release Notes

Expand
titleBackend: a17b7063a1b38c0848a3f51dccc1ea8d468bdbf7 Build Time: 27/01/2022 19:03:12

Some Bug Fixes
·       Assessment Report pdf Fix- if an Asset is Non-Compliant for any aspect it's shown now as Non-Compliant.

25-Jan-2022 Release Notes

Expand
titleBackend: 2385f63d20f80fb545dece8eec0ea83b4180b1e7 Build Time: 25/01/2022 13:20:50

Added Excel Reports for Compliance CIS 8.0, ISO 20072, NIST 800 171.
·       Added Excel Reports for Security Report Card, Insecure Listening Ports.
·       Added CVE Remediation Report as Doc and excel.
·       Added Tags Column into External Scan Report.
Some Bug Fixes
·       In-Network Scan findings, Asset Level Vulnerability Fix.
·       In the Probes/Agents & External Scan section, Bulk upload IP Fix.
·       Global Dashboard> Asset dashboard>Company Count Fix. The default value is set to one year.
·       Alerts optimization

21-Jan-2022 Release Notes

Expand
titleBackend: 79cfaa56d7647d841a9bcc83b209292f8ffc5618 Build Time:19/01/2022 19:49:30

Some Bug Fixes
·       Integration Action Close alert Fix.
·       Assessment Compliance count Fix.
·       User Password duplicate entries Fix.
·       Compliance name incorrect number Fix.
·       Cisco Meraki integration 500 error Fix.

19-Jan-2022 Release Notes

Expand
titleBackend: 0848d1313ac27bed8ad54bdb54b50356c1182819 Build Time:19/01/2022 19:49:30
  • CyberCNS Server Side Security Fixes.

...

Expand
titleUI: 42d390a7479b68e998144d527690dce88c2d4658Build Time: 1/17/2022 8:46:06 PM

Some Bug Fixes
·       External Scan excel report Fix - Added additional information
·       Assessment pdf Report Fix - Blank Page issue
·       Remediation Action>Integration Action issue Fix

12-Jan-2022 Release Notes

Expand
titleBackend: 83871bb0d13222c00fd31faf0690203d8ae13f3d Build Time:13/01/2022 01:10:25

Added Reset MFA at the user level
Some Bug Fixes
·       Executive Summary Report Fix
·       Consolidated Report Fix
·       Assessment Report Fix
·       Insights Error Fix

12-Jan-2022 Release Notes

Expand
titleUI: 6b95444e7c0cd900dd5434bd09dbc1c735e352a5 Build Time: 12/01/2022 23:40:40

Added Reset MFA at a User level
·       Added Asset By Company under Global Dashboard
Some Bug Fixes
·       Application Baseline Fix

11-Jan-2022 Release Notes

Expand
titleBackend: 6ff92723fbc4fde9b308c5a503bb68b76659bcc8 Build Time:11/01/2022 00:11:20

Some Bug Fixes
·       CyberCNS API Fixes

7-Jan-2022 Release Notes

Expand
titleBackend: 51f7fdd07d1fd1ba9ab1a2074e31800fc25e0609 Build Time:07/01/2022 16:15:20

Some Bug Fixes
·       Notification Rules Fixes

06-Jan-2022 Release Notes

Expand
titleUI: c7a86da79feea836a8a1f3257076dd93f1553db3 Build Time: 06/01/2022 03:13:29
  • Added additional information to Asset Xlsx report

05-Jan-2022 Release Notes

Expand
titleBackend: 123891b713698e3098efd67162f2f05611f2fdd5 Build Time:05/01/2022 02:35:41

New Notification Engine
·       Added Global Log4shell Vulnerability Analysis Dashboard
Some Bug Fixes
·       Released New CyberCNS Agent 2.0.28. Agent Fixes for SMB Signing Issues and SMB List Shares Not Available
·       Meraki Firewall Scan Fix.
·       Fixed Assessment Login issues when OTP configured
·       Fixed Agent Registration timing issue
·       Fixed Lastlogon time issue in Active Directory Dashboard data

...