Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 2 Current »

13th August 2021 Release Notes

 Backend: 77cc5c94b253aa35e14ce3870a6d79b56fc1f03e Build Time: 13/08/2021 23:14:15

CyberCNS New Agent 2.0.14 release

  • Exclude ports which are added from UI along with default ports

  • Added checking old credential before checking all other credentials

  • Added ping status if top 100 ports for probe and top 1000 ports for external scan failed and if ping is successful then it will be going for advanced scan. - Release Notes

16th August 2021 Release Notes

 UI: b12f9c8aafe5c487dcbf6cf22390d1cd3ccd2cf4 Build Time:16/08/2021 17:52:06

Some Bug Fixes

  • Probes/Agents page sorting issue fix

17th August 2021 Release Notes

 Backend: 43e0c74197883fe990975924bd39e855f4c26d51 Build Time:17/08/2021 14:07:53
  • CyberCNS New Agent 2.0.15

  • Added Login Authentication using Microsoft

 UI: bbc76914dac57e01595ea8b95bde9f796c9ab4c4 Build Time: 17/08/2021 19:06:44
  • Added Login Authentication using Microsoft

18th August 2021 Release Notes

 Backend: 89861950e91ce18a699297bb361676b8cb436477 Build Time:18/08/2021 23:13:15
  • Added Self patching feature for CyberCNS updates

  • Added Active Directory event notification

  • Network vulnerabilities sorting issue fix

  • Added Dashboard drill down feature

 UI: 799b8fba6d9a67a81c9f9c86ffcd6b97ea9226a1 Build Time: 18/08/2021 17:22:31
  • Added Dashboard drill down

Some Bug Fixes

  • Dashboard fixes

20-Aug-2021 Release Notes

 Backend: e056add0bdec27770ed789f38e854da74590a248 Build Time: 20/08/2021 01:40:39
  • CyberCNS New Agent 2.0.16

23-Aug-2021 Release Notes

 Backend: 9fd494e6598ebc683f10cb73f6c3e8e2fe1d9222 Build Time: 24/08/2021 03:47:40

Some Bug Fixes

  • External scan scheduler fix

  • Scheduled reports mail fix

  • Scheduler fix

  • External scan agent issue fix

 UI: bf3880197d2e623568652299aac131f7b79484f4 Build Time: 25/08/2021 00:13:44
  • Added Company mapping download as xlsx

  • Added IP range download as xlsx

Some Bug Fixes

  • Scheduler Company selection fix

  • Login - logo width issue fix

24-Aug-2021 Release Notes

 Backend: 6ea1c0f3b041cc751c89c626646a092c31d2c7ef Build Time: 25/08/2021 00:13:44

Some Bug Fixes

  • Install CyberCNS updates fix

  • Report Generation Hourly Scheduler fix

  • External Scan Report not generating issue fix

  • Reports fixes (Scanned time missing from some reports & Asset report RAM details missing) fix

 UI: 13c6915506ba1e950647d30260da64370953397e Build Time: 24/08/2021 19:20:22

Some Bug Fixes

  • Notification rules overwriting the existing rule fix

26-Aug-2021 Release Notes

 Backend: 14a2de2cae7b5994cb78e6746aa43168ae19b364 Build Time: 26/08/2021 04:19:20
  • Added AD and Azure AD html template for Email Notification 

  • Added Azure AD Computers table 

Some Bug Fixes

  • Global notification rule issue fix 

  • Raspberry Pi fix 

  • Perfomance fix

 UI: ab485c144992f54cb77b491a2cbb44deb00275c9 Build Time: 26/08/2021 05:07:36
  • Added Installed Patches table into Assets details

  • Added Asset risk score in Assets view

27-Aug-2021 Release Notes

 Backend: 190f479e4a9a01ccb82e7091418cd1a1aa9c79ee Build Time: 27/08/2021 18:16:43
  • Added Roles Clone Options

Some Bug Fixes

  • ACL ReadOnly User issues fix

 UI: 606b233bedcd0ab27ceace03a55c261f9c4dbd7b Build Time: 27/08/2021 17:04:31

Some Bug Fixes

  • Asset Scroll 500 error issue fix

 UI: 22d29f7ed048ac6a41903fed19dbe25b83fd6094 Build Time: 27/08/2021 21:41:45
  • Assets Page search fix

30-Aug-2021 Release Notes

 Backend: e106e911807be892da52538a6f5f879e6adc330e Build Time: 30/08/2021 23:37:29
  • Added Network Vulnerabilities Suppression (for EDB-ID:21018)

Some Bug Fixes

  • Microsoft Office products CPE vendor and CPE Product updated

  • Microsoft SQL Version detection fix (SQL false positives fix)

  • Asset Details-Network Interface showing duplicates fix

 UI: 6cbbc30b9a1884e0e30a690452d55c8a2b6c3614 Build Time: 30/08/2021 23:44:14

Some Bug Fixes

  • CyberCNS White Label Issue fix

31-Aug-2021 Release Notes

 Backend: 62205343f795e004f5b85fce5c597f8b394060ee Build Time: 31/08/2021 22:34:07

Some Bug Fixes

  • Company Remediation plan fix

  • Mac Agent Installation issue fix

  • CyberCNS White Label Issue fix

  • Performance fixes

1-Sep-2021 Release Notes

 Backend: e6a1d4f0c4f3a75abb0d4d6795bfa29c04f89aca Build Time: 01/09/2021 01:57:05

Added User API Key

 UI: d823ea171df615674ee628f89ce4eaafd8c8b6eb Build Time: 01/09/2021 01:34:42

Added User API Key

2-Sep-2021 Release Notes

 Backend: 3ee63b960122c08c25ade93bc8d23b7016d8783c Build Time: 02/09/2021 02:41:23
  • Added additional Standard Report for Network Scan Findings

Some bug Fixes

  • Roles Edit fix

  • Reports fix

  • Notification Rules fix

 UI: d3f5c36ce67f568060a5fa6c0bb736073972bd85 Build Time: 02/09/2021 17:49:31

Some Bug Fixes

  • Asset Risk Score fix

3-Sep-2021 Release Notes

 UI: 55d2189458b5ce2bb1482edb68c67b85134256af Build Time: 03/09/2021 19:17:06

Some Bug Fixes

  • Microsoft Secure Score color change of Score Breakdown fix

  • Assets Column filter and Save button fix

  • Assets Search bar fix

6-Sep-2021 Release Notes

 UI: 0d9a389ea7b62ac15dc21e731f837550794ca567 Build Time: 06/09/2021 23:37:40

Some Bug Fixes

  • Discovery Settings Search 500 error fix

  • Asset Total Count fix

7-Sep-2021 Release Notes

 Backend: 9640d3240feeb29757e0c895a1c4b6e2d308232c Build Time: 07/09/2021 18:14:14

Some Bug Fixes

  • External Scan fix

  • Scheduler fix (now scheduling based on time zone set)

  • Scheduler sending reports to configured SFTP server

 UI: 34bd6ee116e6101957ab28d6e73757e0bda6c7c6 Build Time: 07/09/2021 20:17:21
  • Added Company level Compliance option

9-Sep-2021 Release Notes

 UI: 07094146b5c1be50aabf5ce75b0b9f8bcea49dfd Build Time: 09/09/2021 23:50:41
  • Added Assets default sorting by vulnerability scanned time.

Some Bug Fixes

  • Assets hostname change fix

14-Sep-2021 Release Notes

 Backend: 25885898c422b102ce8929d4a7cd938b5816e07a Build Time: 14/09/2021 16:05:17
  • Added SonicWall, Sophos and Fortinet Firewall scans

Some Bug Fixes

  • Remediation Plan suppress issue at Company level and at Global level fix

  • Remediation data format in Notifications fix

 UI: bd1bc836d394b92c64ba73949e82b1ead45d566e Build Time: 15/09/2021 02:03:45
  • Added SonicWall, Sophos and Fortinet Firewall scans under Integrations

Some Bug Fixes

  • Remediation Plan ConnectWise ticket Text format fix

  • Asset level Remediation Ticket creation fix

15-Sep-2021 Release Notes

 UI: 5de0f5d1fec8f964ea1e2e09c2c2b4f0704f5164 Build Time: 15/09/2021 20:10:44

Some Bug Fixes

  • User Role edit issue fix

16-Sep-2021 Release Notes

 Backend: cf2636c3f69a291e09ed3772256ef0e285cd7802 Build Time: 16/09/2021 18:46:27
  • Added Evidence to Security Report Card in Asset Details

Some Bug Fixes

  • Too many open files issue creating CyberCNS Server hanging issue fix

 UI: d41c6e149c3d1a42a606ccdec69e4efb80d69530 Build Time: 16/09/2021 21:06:30
  • Added Asset Sort By into Assets

  • Added Security Report Card Evidence in Assets

Some Bug Fixes

  • Assets in toggle view to show firewall assets fix

  • Global Application Baseline fix

  • Company Name tooltip fix

  • Getting Started Link to new tab fix

  • Delete Company to clear the company from top select options fix

17-Sep-2021 Release Notes

 Backend: 73df9ca7623d534b33cad2d3507ae7b2a6dcab00 Build Time: 17/09/2021 20:06:24
  • CyberCNS agent 2.0.18 released.

  • Added Firewall Asset creation ( In Assets section, it will create firewall as an Asset)

  • Added Firewall Vulnerabilities Detection.

Some Bug Fixes

  • Linux False Positives Fix

(For Linux Scans, OpenSCAP has to be installed before initiating Vulnerability Scan)

20-Sep-2021 Release Notes

 Backend: 5d3ad0719362e57736bdc1f48f279e084e169f90 Build Time: 20/09/2021 22:39:28
  • Added Vulnerability Overview(Both at Company and Global level)

  • Added Datto RMM Integration

 UI: 2e43b20a2358de4a19dfcdd8de6399511b73e251 Build Time:20/09/2021 22:54:55
  • Added Vulnerability overview option

  • Added Datto RMM Integration

27-Sep-2021 Release Notes

 UI: bc0ef08314a8e39ae16bbb73fd5dfdc9cee5e495 Build Time:27/09/2021 18:30:58

Some Bug Fixes

  • Search fixes

28-Sep-2021 Release Notes

 Backend: 96993aaa8b67de8d198fde7f70fbafbab38f7a37 Build Time: 28/09/2021 23:45:25
  • Added Cisco Meraki Firewall scan support

  • Added DrayTek Firewall scan support

30-Sep-2021 Release Notes

 Backend: 8aba17b9d6d9fbdb945109817a74db2940b5af76 Build Time: 30/09/2021 02:44:43
  • Added Insights report for single company and all companies.

Some Bug Fixes

  • Install CyberCNS Updates fix.

 UI: a6256f0088a2175ac18f48bf14e30020375eb497 Build Time:30/09/2021 02:20:20
  • Added Insights Feature (need to re-login to see the data).

01-Oct-2021 Release Notes

 Backend: 99595fb9dbc00a7d1bdca5911d52a7a879058128 Build Time: 01/10/2021 00:34:00

Some Bug Fixes

  • Agent registering to CyberCNS portal issue fix.

  • For network vulnerabilities, if the severity is info we are showing vulnerability count as one. Now we are not showing vulnerability count for info severity.

 Backend: 5245a45d0675c8dbeb834129f665da31e5b83c26 Build Time: 01/10/2021 22:32:18

Some Bug Fixes

  • Insights will also list companies with asset count as zero.

 UI: 8c285adc08e88dc7c92073a04f72196b3e91bced Build Time: 01/10/2021 21:43:40

Some Bug Fixes

  • Insights will also list companies with asset count as zero.

02-Oct-2021 Release Notes

 UI: d309ef431b9114532ea0914d409e0c45ac67d83d Build Time: 02/10/2021 00:29:34

Some Bug Fixes

  • Assets View giving 500 error for ports default sorting (if service name empty) fix.

04-Oct-2021 Release Notes

 Backend: 599a2396082f72869be335a6210eee24762f06b6 Build Time: 04/10/2021 23:51:04

Some Bug Fixes

  • Scheduler Fixes

  • Active Directory Disabled computers skip from AD scan

  • Dashboard Refresh issue fix

 UI: 2b44a94b2cf29439dd2165eb7211ade594ea25d9 Build Time: 04/10/2021 23:27:04
  • Added MS Secure score total score (additional column added into score breakdown)

  • Added redirect to company into Insights section

Some Bug Fixes

  • Report Builder Logo position issue fix

  • Integration Name Edit creating a duplicate entry fix

  • Company Vulnerability to Asset redirection fix

06-Oct-2021 Release Notes

 Backend: 00990e6df4d4ee10949d3f36a36781cc7b90b4db Build Time: 06/10/2021 03:31:04

Some Bug Fixes

  • Dashboard index pattern refresh fix

  • Company Security Score on Dashboard fix

  • LightWeight Agent scan fix

  • Application Baseline fix

  • Report Scheduler fix

 UI: 533120c2a0044496310716892911aba7d79bc37d Build Time: 06/10/2021 01:24:50
  • Added Uninstall Path into Installed Programs Table for Assets

Some Bug Fixes

  • Asset Search issue fix

  • Asset grade redirect to risk score documentation fix

07-Oct-2021 Release Notes

 Backend: d95918eea67d7eaa0e47afc0a9ceb43fe4e36348 Build Time: 07/10/2021 05:05:03
  • New agent released 2.0.19

Some Bug Fixes

  • Vulnerability scan stats json file doesn't exist error fix.

  • AD vulnerability scan failure with an error 'OS type not detected" fix (if not detected it will scan as Windows).

  • Fixed Open Ports Scan for localhost in Windows.

  • Application Baseline was running every time when new asset is added, But now it will check every 15 minutes.

 UI: 295c8cdfc886ed0705ab2f86890d33b0283c96ac Build Time: 07/10/2021 00:58:25
  • Added Integration Action for Network Scan Findings

  • Added Company Name into Agent Download window

08-Oct-2021 Release Notes

 Backend: 2f13bf3e5f18971f15ff8a29f7c7d6558590aebc Build Time: 09/10/2021 01:23:11
  • Added Offline Vulnerability Scan.

  • Added Connectwise Changes for service type and subtypes.

Some Bug Fixes

  • Asset Duplicates issue and Assets showing 127.0.0.1 as IP address issue fix.

  • Kibana Dashboard ACLS issue fix.

  • In the Notification Rules, Remediation summary statement fix to differentiate company and asset level issue fix.

  • Active Directory LastLogon data in reports issue fix.

  • AD hostname duplicates in reports issue fix.

  • Fixes for elastic queries for Read-Only user issue fix.

  • Meta title change issue fix.

 UI: 6b03db027a5eacf290c15b8f4b22ae439ad191e9 Build Time:09/10/2021 00:26:23
  • Global Settings icon shifted to left menu.

  • Asset and Company diagnostic settings UI changed.

13-Oct-2021 Release Notes

 Backend: 1ff0d466593d18ef0cc65923732da3281c2514b6 Build Time: 13/10/2021 00:13:38
  • Added Excel Report Download option into Insights.

Some Bug fixes

  • Application Baseline fix.

  • RDP NLA Vulnerability False Positive fix.

 UI: fc6e98bbb88c07775dcd653c538f34ac30277ab6 Build Time:13/10/2021 00:36:16
  • Moved left side all settings options to Top Menu

Some Bug Fixes

  • Discovery Settings IP range fix

  • Dashboard fixes

13-Oct-2021 Release Notes

 Backend: 0298c447c797e8f0eabf1de4caa386a61814986b Build Time: 13/10/2021 22:43:02
  • Added Compliance Report Card at Asset Level

  • Added Company Name & Event ID for AD events Notification Rules

 UI: dfa083c68cf794f3b1603075329b8efa728f24db Build Time:13/10/2021 01:14:46
  • Added Compliance Report Card at Asset Level

18-Oct-2021 Release Notes

 Backend: 7136381e54f04167f18641e045ef629dc7d3b6a3 Build Time: 19/10/2021 02:40:00
  • Latest agent release 2.0.20 for Printer printing junk issue.

  • Added Edit Company details capability.

Some Bug Fixes

  • Dashboard fixes.

  • CyberCNS RESTAPI Fixes.

  • Removed SNMP Scan job and integrated it in Asset Discovery Scan.

 UI: 96cf3722a1c74248fd9ea5d7f504a79cbaeb1b9b Build Time:19/10/2021 01:18:48
  • Added Edit Company details capability.

19-Oct-2021 Release Notes

 Backend: 316f5240d6c244572c2b15b7d4b4cc3aa60d277e Build Time: 19/10/2021 19:01:15
  • Updated Uninstall String column to include uninstall registry path in installed softwares under Assets

20-Oct-2021 Release Notes

 Backend: 563f87af2bd8b97066e175e16488d4e5ee07b48a Build Time: 20/10/2021 22:00:29
  • CyberCNS Agent 2.0.21 released for printer issue.

  • Added Suppressed remediation reports both docx and xlsx

Some Bug Fixes

  • Added ports "9500", "9999", "1058" to discarded list(Printer ports)

  • Disabled Advanced scan for printers.

  • Fixed asset duplicates if there is a special character in asset name.

  • Fixed scheduled report generation issue if domain certificate not available

22-Oct-2021 Release Notes

 Backend: ec77f4fc624953874dcadfbbcdc43bf541edfa4d Build Time: 22/10/2021 01:28:41
  • CyberCNS Agent 2.0.22 released.

  • Stat error in Vulnerability Scan Fix.

  • Too many open files error in agent Fix.

  • Dashboard Fixes

23-Oct-2021 Release Notes

 Backend: cc40f4dae0e1eea29d16e9d99d3a6c9d73225ce0 Build Time: 23/10/2021 00:46:35
  • Added report SNMP Security Posture into Standard Reports (If found any default community strings in credentials section, mark it as vulnerability. Also mark it for devices with SNMP v1 and v2 enabled).

  • Added VMWare Vulnerabilities by fetching version details with out credentials.

  • Remediation plan issue for snoozed applications fix.(Post scan remediation coming back for snoozed items).

  • Added AArch64 bit SMB scanner for Rasp Pi (ARM Agent).

25-Oct-2021 Release Notes

 Backend: 38a4bfd0033459c1c12d04398d5a9d8bb61ad97b Build Time: 25/10/2021 20:50:57
  • Added WatchGuard Firewall Integration.

  • Added CyberCNS SES Email Integration.

 UI: fa01fb20c8579595e6f7f7716ac2dde51bb8631f Build Time:25/10/2021 20:30:51

Some Bug Fixes

  • Active Directory OU issue fix.

  • WatchGuard logo issue fix

26-Oct-2021 Release Notes

 Backend: 40ce751b498a92f9356fd5858289c042bc4b302d Build Time: 26/10/2021 00:37:45
  • Added Services in Asset details along side installed softwares.

  • Added System Information report (docx and xlsx) under Standard Reports >Asset Reports.

Some Bug Fixes

  • LLMNR fix.

  • NTLM V1 if registry path not exist showing as disabled.

  • SMBV1 path changed to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\mrxsmb\Start.

 UI: e86545424155bfe4ca418a45dcb10acb718653f7 Build Time: 26/10/2021 04:19:46
  • Added Services in Asset details along side installed softwares.

Some Bug Fixes

  • LLMNR Fix.

  • Asset Diagnostics Settings table fix.

28-Oct-2021 Release Notes

 Backend: dceda41d706b7a6406ee387d6ae6d88afad24bb6 Build Time: 28/10/2021 03:11:12
  • Added Compliance CSV Download.

Some Bug Fixes

  • SMB Compliance Fixes.

  • Security And Compliance Report.

 Backend: 7722b307f60d59ffa1366bc3147e8cb4731b304d Build Time: 28/10/2021 20:24:36
  • Updated Dashboards (Overview and Vulnerabilities Summary).

  • Connectwise Ticket Creation issue fix.

  • LDAP Compliance issue fix.

28-Oct-2021 Release Notes

 Backend: e9fd327c2f621866f974f750f7cb6e931bd0debf Build Time: 29/10/2021 01:54:21
  • Report Custom Logo issue fix.

  • Optimised report download memory usage.

 UI: 01a835fd020c11b8e04f7f23eb77e4421e493381 Build Time: 29/10/2021 00:47:58
  • Added Offline Vulnerability Scan in Probe/agents.

  • Added download option for Compliance.

  • Added alert under Standard Reports if New default template is available.

  • Added Report Customisation Reset confirmation pop up.

02-Nov-2021 Release Notes

 UI: 0e0e221eeb2bad6f5de38354a00c3a84d13d4e67 Build Time: 02/11/2021 01:01:08

Some Bug Fixes

  • System Information Report Fix

  • Network Scan Finding Report Fix

03-Nov-2021 Release Notes

 Backend: 3fb799f6becc30568c660c098132e89234ee4477 Build Time: 03/11/2021 03:35:03
  • CyberCNS Agent 2.0.23 released

Some Bug Fixes

  • Compliance Report Card fix

  • External scan fixes

  • SyncroMSP body description fix

  • Insights dashboard data fix

9-Nov-2021 Release Notes

 Backend: d7344f2df5d00b918781b030c53b8b01f18ba00e Build Time: 09/11/2021 00:12:51
  • Added MFA reset on password reset

Some Bug Fixes

  • SyncroMSP ticket Forms Issue Fix.

  • SSLV3 Insecure Issue Fix.

  • Remediation Vulnerability count mismatch if application not exactly matching with remediation name Fix.

10-Nov-2021 Release Notes

 Backend: e0de6ff2837e3d4096c3676c2930596692b21d6b Build Time:10/11/2021 00:38:58
  • CyberCNS Agent 2.0.24 released

Some Bug Fixes

  • Active Directory Locked Out users empty OU's issue fix.

  • Installed hotfixes issue fix./

  • Compliance Report Card fix.

11-Nov-2021 Release Notes

 Backend: 76bc49afc91496ae3615e2e4057f50f6cd2e0de9 Build Time:11/11/2021 04:51:07
  • Added Suppressed Remediation reactivation

  • Added Services in Application Baseline

Some Bug fixes

  • If an Asset is DC then we were not showing 53 as in-secure port fix.

  • Duplicate Services fix.

  • Report Builder fix.

 UI: dcdf4259cbf2b69c4981f7af0d3a6fb0e06d7996 Build Time:11/11/2021 02:05:10
  • Added Suppressed Remediation reactivation

  • Added Services in Application Baseline

12-Nov-2021 Release Notes

 Backend: c35b2243095205194f36b613c28a9823a23cc98a Build Time:12/11/2021 03:10:44
  • Added Risk by Asset Score and Risk by Scoring Criteria Visualisation's under Risk Score Dashboard.

Some Bug Fixes

  • Notification Html Format Fix.

  • Global and Company Remediation Count mismatch Fix.

  • Vulnerability Count missing for Windows OS Remediation Fix.

  • Default OTP Authentication before First Login Fix.

 UI: 974f63978094f918980ab5ed50e17e7b87ec8ae1 Build Time:12/11/2021 02:26:53
  • Added Risk by Asset Score and Risk by Scoring Criteria Visualisation's under Risk Score Dashboard.

13-Nov-2021 Release Notes

 Backend: d0226070294c52069dd81fb6c755a0fdba495dff Build Time:13/11/2021 01:36:46
  • New agent version 2.0.25 released.

  • Added proxy configuration into agent (For new agents added an option to configure proxy). Need to create a file proxy.cfg for existing agents with proxy details in the file.

  • Terms and Conditions message for New Users.

  • Compliance scan issues Fix.

  • Network priority based on CVSS score Fix.

  • Active directory scan speed performance improvements Fix.

  • SyncroMSP Fix.

 UI: 504c181a15873928a8ab2af7b88e6f90fde8f12e Build Time:13/11/2021 00:43:33
  • Added problem type field and tech field into SyncroMSP.

Some Bug Fixes

  • Azure AD company change Fix.

16-Nov-2021 Release Notes

 UI: 2ec9433ee36196b9cd82a1fd13e6211d7d57a52f Build Time:16/11/2021 23:10:08

Some Bug Fixes

  • Session Timeout issue Fix.

 Backend: ddacf86e13e10dadf71976b261866c2bf3d4cb24 Build Time:16/11/2021 17:11:47

Some Bug Fixes

  • Reports Fixes

  • Added company score heat map in the Consolidated Summary and Executive Summary Reports

  • CVSS Score reports 4.4 is High instead of Medium Fix.

16-Nov-2021 Release Notes

 Backend: 01b1660e56797acfab43a58412693594918b8d33 Build Time:17/11/2021 01:16:29

Some Bug Fixes

  • Added Agent Name column to the Jobs.

  • Vulnerabilities filtering issue by ITAdmin role Fix.

  • Report Fixes.

  • Reports are sent into a zip file format for SFTP integration.

  • Added to Select Type (Report Type) to generate only specific format reports instead of all formats under Standard Report Generation scheduler.

 UI: d97c8315b1997387c217525e149ac7032bda1f9e Build Time:17/11/2021 01:33:23
  • Added Agent Name column to the Jobs.

17-Nov-2021 Release Notes

 Backend: edca07e489da98a9127290d33c2bd40b29590990 Build Time:17/11/2021 23:26:53

Some Bug Fixes

  • Remediation plan report downloading issue Fix

  • Snooze/Active days Fix. (In case of the snooze days are elapsed we are moving back the item under the pending tab.

 UI: 0fd7211c0e0860a4f1d261cda3cfa0cd05ffaafa Build Time:17/11/2021 20:41:44

Some Bug Fixes

  • Agent Name column in the Jobs issue Fix.

19-Nov-2021 Release Notes

 UI: bd40891f73bcef75147b2ca3cb26e3a60b09bfc2 Build Time:19/11/2021 15:50:06
  • Added UI Categorisation of Menu

  • Highlighted & Grouped Company View, Global View & Toolkit in Top Menu.

  • Grouped relevant menu items under Assets, Scan Results and Settings for Company View.

  • Grouped relevant menu items under Scan Results and Settings under Global View.

22-Nov-2021 Release Notes

 Backend:

Added Sophos UTM Firewall Integration
Added CVE remediation Report
Added Standard Report xlsx customisation to freeze 1st column and row

 UI:
  • Added a description and a link to documentation for Deploy Probe/Agent download window.

Some Bug Fixes

  • UTM Firewall fix.

  • Assets table manufacturer column update fix.

  • Assets menu tab name changed to Active Assets.

23-Nov-2021 Release Notes

 Backend: f6be925cc511c74e43f773c73b2f66a76142af31 Build Time: 23/11/2021 23:21:34

Some Bug Fixes

Custom Reports 500 error issue fix

26-Nov-2021 Release Notes

 UI: e5da360161c62226fad0468201b44c56d2e9ff98 Build Time: 26/11/2021 00:01:52

Some Bug Fixes

  • Asset Details - Services list download error Fix.

  • External Scan Name column error Fix.

27-Nov-2021 Release Notes

 Backend: 206c82b8d8bb696c5c1fd1e300fb8faf2cc0d125 Build Time: 27/11/2021 01:59:48
  • Added Password for Scheduled Reports

Some Bug Fixes

  • Removed Beta from Welcome Email

  • Connectwise ticket issue if the summary size is more Fix.

  • Dashboard Fixes.

 UI: 13aa9176b6d921da824832f742b4732aa4279da5 Build Time: 27/11/2021 00:46:17
  • Added Password field for Scheduler

2-Dec-2021 Release Notes

 Backend: f145b68c2041e27b3b83ce750a21656661a38969 Build Time: 03/12/2021 00:47:03
  • Added Remediation by-product in notification rules.

  • Added Compliance Reports under standard reports.

  • Added Company Name while displaying locations for Kaseya.

Some Bug Fixes

  • Fixed External scan issue if exclude/include added for a user.

  • Removed 302 redirections for API/login, directly sending 200.

  • Pending Remediation loading issues Fix.

  • Empty KB(HotFix) Issue in scan Fix.

  • Kaseya Integration: Changed Enter Domain to Enter Kaseya Domain.

  • Integrations data handling Fix.

  • Vulnerability title full length in dashboards.

 UI: ac085a3fb5a5142c505492c392f60236acba6648 Build Time: 02/12/2021 19:12:09

Some Bug Fixes

  • Application Baseline Tags issue Fix.

  • Multiple Assets scan Fix.

  • Notification rule Fix to select any one of remediation by Company/ Asset/Product.

13-Dec-2021 Release Notes

 Backend: 36a284cac19061f8d73291f3629128651581d22f Build Time: 14/12/2021 01:09:28
  • Added Assessments

  • Added NIST-800-171 & ISO-27002

  • Added CIS 8.0

  • Removed CIS-CSC compliance

Some Bug Fixes

  • Search CVE error fix (If CVE provided wrong in search window, it gives 500 error)

  • Duplicate Active Directory Domains computers Fix

  • Windows Workgroup Scan failure issue Fix

  • Dashboards Changes

 UI: 2eb635dc1f126dd4eb9ea77b27a83b9d73354ae9 Build Time: 14/12/2021 00:07:44
  • Added Assessments

  • Added NIST-800-171 & ISO-27002

  • Removed CIS-CSC compliance

14-Dec-2021 Release Notes

 Backend: d7fcb148dbf32c1b1a929fb7def69fdb817cbe63 Build Time:14/12/2021 22:52:07
  • Added Log4Shell Vulnerability Analysis Dashboard under Overview

 UI: 5d4765ecfe5e49cbccffb1b7956e14b10a7c44af Build Time: 14/12/2021 12:50:22
  • Added Log4Shell Vulnerability Analysis Dashboard under Overview16-Dec-2021 Release Notes

16-Dec-2021 Release Notes

 Backend: 904466d3a4e8875528fabd964e218fc1fd9d3c93 Build Time:16/12/2021 19:24:06

Some Bug Fixes

  • Credentials issue Fix on domain name changes

  • LLMNR And NTML registry case insensitive fixes

  • Security Report Card fixes if port ranges mentioned in secure ports

  • Fixes for Global remediation not loading in a few scenarios

  • OTP policy fixes for login(Time sync issues)

  • Fixes in Sherpadesk integration

18-Dec-2021 Release Notes

 Backend: 273469f2d3c6c565a03298475ca2fc449ef397d8 Build Time:19/12/2021 01:05:27
  • Added Bulk IP Upload using CSV

  • Added Firewall Scan Scheduler

Some Bug Fixes

  • Exclude IPs to be excluded if it is Active Directory Scan

 UI: 9af1ade62a43a129560f277e6b1ff85052e349cb Build Time: 17/12/2021 17:38:11
  • Added Bulk IP Upload using CSV.

  • Added Suppressed on, Remediated on date time column in Remediation Plan.

Some Bug Fixes

  • Assessment View to Company View refresh issue Fix.

  • UI left page slide panning issue Fix.

22-Dec-2021 Release Notes

 Backend: 528b34a3ae16fa8c9ca2354883a7da986b7411de Build Time:22/12/2021 04:42:08
  • Added External Scan Log4j Vulnerability Scan.

Some Bug Fixes

  • API response error if greater than 10000 Fix.

 UI: 23e9f4454a49772e5373137f556c7c3f0c41c715 Build Time: 22/12/2021 04:11:35

Some Bug Fixes

  • Application Baseline and Users UI Fix.

  • Log4j Email Notification Fix.

  • Assessment View to Company View switch refresh Fix.

22-Dec-2021 Release Notes

 UI: 41bd03effc90219cfaafd7403e9d5e9870f5a52b Build Time: 22/12/2021 17:44:45
  • Added Default template in global integration

Some Bug Fixes

  • Network Scan Findings - Asset Level Vulnerabilities Fix.

  • Asset Level Two time Scan Fix.

  • Asset Details page -> Vulnerabilities table global filter reset Fix

  • Integration action execute method error handling Fix

  • Summary text change as Action Required for Remediation on Asset <asset name> and Action Required for Remediation on Company <company name>

 UI: d2dcd3f04c635840bf6f5c67726a13ba73043ccb Build Time: 22/12/2021 23:38:36

Some Bug Fixes

  • Quick External Scan Fetch Results Fix.

23-Dec-2021 Release Notes

 UI: 272b81ac66aec6a1c38a6c0c7a0d39dc7c20ef82 Build Time: 23/12/2021 03:17:19

Some Bug Fixes

  • Updated Company name fix.

23-Dec-2021 Release Notes

 Backend: 3200aa10f473e52836c9edebde6619f3dc3e95fd Build Time:23/12/2021 03:45:20

Some Bug Fixes

  • External Scan Fixes.

  • Log4j Scan for all drives.

 UI: 0e82440ff9dbc4960727ec70597f636dc77d12ac Build Time: 23/12/2021 19:00:55

Some Bug Fixes

  • External Scan Sorting

  • External Scan Table CSV download fix

24-Dec-2021 Release Notes

 UI: 7d27e26178bbc82dd37b9a8fed38062e5e3abf52 Build Time: 24/12/2021 00:34:27

Some Bug Fixes

  • Quick External Scan Fix.

  • AD details filter Fix (Not logged-in > 30d)

28-Dec-2021 Release Notes

 UI: 7d27e26178bbc82dd37b9a8fed38062e5e3abf52 Build Time: 24/12/2021 00:34:27

Some Bug Fixes

  • Remediation Plan Integration Action Fix.

29-Dec-2021 Release Notes

 Backend: ca6ade3bc0678d6167a70d473d3e4009a567e4f6 Build Time:28/12/2021 04:43:55

Some Bug Fixes

  • Standard Reports PPTX execution failed error Fix.

  • Installed Program Report incomplete information Fix.

  • Remediation Plan Fix.

  • No labels