12-January 2024 Release Notes

  • Added View evidence install date, Last Vulnerability scanned time & identifying number under Remediation Plan for both Global and company view.

  • Added View evidence install date, Last Vulnerability scanned time & identifying number under Remediation Plan for both Global and company view.

11-January 2024 Release Notes

Bug Fixes:

  • The ticketing and alerting side of the HaloPSA Integration issue Fix.

  • The PII scan unavailable for IT admin roles across all companies, including restricted ones issue Fix.

08-January 2024 Release Notes

Bug Fixes:

  • HaloPSA Integration Ticket Blank issue Fix.

  • Lightweight Agent not performing a vulnerability scan issue Fix.

  • Incorrect Vulnerability under Unquoted Service Path issue Fix.

  • The Global View dashboard shows the company but does not appear in the company dropdown issue Fix.

  • Migration from On-Prem to SaaS Hosting issues Fix.

  • After a full sync, MAC addresses were not displayed for duplicate assets, and IPMI devices appeared as a single asset in the company dropdown issue Fix.

  • CyberCNS Agent 2.2.1 is released with below Fixes:

  1. Added ConnectSecure V4 agent updation.

  2. Added ConnectSecure V4 agent restart.

  3. Added V4 agent updation in case of network issue.

28-December 2023 Release Notes

Bug Fixes:

  • The application baselines are not being detected correctly for the new customer issue Fix.

  • The Citrix application is recognized as genuine software but with the wrong version in remediation plan issue Fix.

  • The Vulnerability Assessment Anomalies issue Fix.

  • Timeout Error When Snoozing/Suppressing Vulnerabilities issue Fix.

  • In Remediations plan Not Remediating Microsoft old DB Driver issue Fix.

26-December 2023 Release Notes

  • Added patch message inclusion in notes when a ticket is created and closed under ConnectWise.

Bug Fixes:

  • Screen Connect vulnerability listed issue Fix.

  • Java JRE vulnerability – Remediated issue Fix.

  • Automatic External Scan taking longer time issue Fix.

  • Graphs in the internal vulnerability report for the Report Builder Beta- addressing count and percentage match issue Fix.

20-December 2023 Release Notes

  • Added EPSS data in the Pending Remediation EPSS Score Reports (xlsx).

  • Added Secure Boot status in the Asset Report.

  • Added Secure Boot status in the Asset Report.

  • Added the security report card by bold text for both white and dark modes.

Bug Fixes:

  • The vulnerability(CVE-2023-35349) Microsoft Message Queue (MSMQ) server issue Fix.

19-December 2023 Release Notes

Bug Fixes:

  • The remediation plan at the global level is lacking entries for certain applications issue Fix.

  • The .NET application has been updated however, the remediation plan still reflects older vulnerabilities issue Fix.

  • Kaseya BMS Integration issue Fix.

  • Error occurs when attempting to Snooze/Suppress Vulnerabilities issue Fix.

  • Detection of Vulnerabilities in Ruckus Wireless issue Fix.

  • Login errors (401/403) encountered by users with customized roles issue Fix.

Bug Fixes:

  • The remediation plan at the global level is lacking entries for certain applications issue Fix.

13-December 2023 Release Notes

Bug Fixes:

  • Backup software creates the duplicates issue Fix.

  • External scan found the older CVE that does not have the fix version issue Fix.

  • The Asset Column is absent in the Remediation Plan issue Fix.

  • False Positive Alert for Asset Creation on Hyper-V Host issue Fix.

Bug Fixes:

  • Backup software creates the duplicates issue Fix.

  • External scan found the older CVE that does not have the fix version issue Fix.

  • Vulnerabilities continually append the same ticket number issue Fix.

  • The Asset Column is absent in the Remediation Plan issue Fix.

  • False Positive Alert for Asset Creation on Hyper-V Host issue Fix.

  • Report Unable to Close Evidence Window on Remediation Screen issue Fix.

12-December 2023 Release Notes

  • Added the last logon user to the Remediation Plan under Assets evidence details for Company View and Global View.

  • Added the last logon user to the Remediation Plan under Assets evidence details for Company View and Global View.

11-December 2023 Release Notes

  • Added support to scan all the jQuery vulnerabilities along with the versions for the external scan.

  • Added Ruckus Wireless Vulnerability Detection.

  • Added to send an email notification to the registered email every 30 minutes, If a user logs in through SSO.

Bug Fixes:

  • Keybase and telegram false positive vulnerability Fix.

  • The issue with date-based filtering for Internal Vulnerability Reports and Asset Vulnerability Reports Fix.

Bug Fixes:

  • Active Assets Tab Generating 500 Errors in Firewall Scan issue Fix.

8-December 2023 Release Notes

  • Added option to select multiple companies in CyberCNS SES Email during company mapping.

  • Added the Online/Offline status of an agent in the Remediation Plan Assets details.

Bug Fix:

  • Removed applications still showing under remediation plan though removed from Application Baseline issue Fix.

  • Added option to select multiple companies in CyberCNS SES Email during company mapping.

  • Added the Online/Offline status of an agent in the Remediation Plan Assets list.

6-December 2023 Release Notes

  • Added an option to Select Status for Ticket Updates in the Integration profile under Halo PSA Integration.

  • Added an option to Select Status for Ticket Updates in the Integration profile under Halo PSA Integration.

5-December 2023 Release Notes

  • Added Installed Drivers in Asset Inventory Overview for Windows.

  • Added the last vulnerability scan time stamp in the remediation plan evidence both at the Company View and Global View.

  • Added Installed Drivers in Asset Inventory Overview for Windows.

  • Added the last vulnerability scan time stamp in the remediation plan evidence both at the Company View and Global View.

4-December 2023 Release Notes

  • Added a drop-down to Exclude Companies in the Global level Remediation Plan.

Bug Fix:

  • The error related to the large data reported in PII documents in both DOCX and XLSX formats issue Fix.

  • Scheduled reports SES email changed to notifications@connectsecure.com.

  • Added a drop-down to Exclude Companies in the Global level Remediation Plan.

30-November 2023 Release Notes

CyberCNS Agent 2.1.9 is released with below Fixes:

  1. Skipping Oscap scan for both Linux lightweight agent scan and SSH scan.

  2. Fixed lightweight agent scan to default 12 hours if scheduler is set for for more than 12 hours.

  3. Added code to clean up the netatemp directory if any files are there for more than 60 minutes. Verified _MEI*Temp folders created in windows/system32/netatemp or /windows/Temp/ location.

  4. Full scans not Including all assets Fix.

  5. Added SUSE Linux OS scanning and vulnerabilities support.

Bug Fix:

  • Asset search not working issue Fix.

28-November 2023 Release Notes

  • Added Remediation by EPSS score-15 days pie chart, Remediation by EPSS score-3 days pie chart, Remediation by EPSS score-30 days pie chart under Report Builder ( Beta) for Remediation plan block.

  • Added Patch Job Status Pie chart, Patch Job Status-30 days Pie chart under Patch Status of Report Builder beta.

  • Added Remediation status and Vulnerability Summary graphs under Report Builder beta.

  • Added Disable option for Default Tags both at Company and Global Level.

  • Untangle Firewall integration renamed to Arista Firewall.

  • Added Other Assets reports in xlsx format.

Bug Fixes:

  • Connectwise Ticket auto closing issue after it’s remediated Fix.

  • Even after the Applications were remediated it was shown under pending issue Fix.

  • In Installed Patches, KBs will be redirected to the Microsoft Catalog for additional details on the respective KBs.

  • Added Disable option for Default Tags both at Company and Global Level.

  • Untangle Firewall was renamed to Arista Firewall.

  • Removed source type Filter in PII scan Results- Beta.

  • Modified the agent installation script specifically for Mac.

27-November 2023 Release Notes

Bug Fix:

  • Group by Fix issue under Remediation Plan Action Fix.

  • Added default_snmp_community Vulnerability in Network Scan Findings.

23-November 2023 Release Notes

  • Added Delete option to delete Other Assets under Other Assets.

  • Added Delete option to delete Other Assets under Other Assets.

22-November 2023 Release Notes

  • Added external scan alerts if grade downgrades from A.

  • Added the Last Logon User column in Pending Remediation EPSS Score Reports under Remediation Plan Reports in PDF, doc, and Excel formats.

21-November 2023 Release Notes

Bug Fixes:

  • Discovery settings now are shown in Network scan findings Fix.

  • Internal vulnerabilities report can download particular month data Fix.

20-November 2023 Release Notes

  • Added Windows 11 compatible check docx report.

  • Added SNMP scan and firewall scan job status download report in the job section.

  • Added a new column in the remediation plan xlsx report.

  • Added an automatic private note for any update on the ticket under Halo PSA Integration.

Bug Fixes:

  • Inconsistent patch jobs to job status Fix.

  • Group by fix - integration action and snooze activate Fix.

  • CVE-2023-36036 not showing the base and exploit score issue Fix.

  • Internal vulnerability data was shown in the incorrect report issue Fix.

  • Group by fix - integration action and snooze activate Fix.

19-November 2023 Release Notes

Bug Fix:

  • Secure boot status Fix.

18-November 2023 Release Notes

Bug Fixes:

  • PII scan report issue Fix.

  • In the remediation plan after updating to the latest version still recommend old version issue Fix.

17-November 2023 Release Notes

Bug Fixes:

  • Filter and Search option in Kaseya(Post_Jan2022) issue Fix.

  • Application baseline deleted entries are still listed under the remediation plan issue Fix.

  • Application baseline duplicates issue Fix.

  • WordPress plugins are not discovering through external scan issue Fix.

16-November 2023 Release Notes

  • Added new Overall Summary Report under Standard Reports> Vulnerability Reports.

  • Added a new column login method in Users.

  • Added New Pending Remediation EPSS Score Report" and " Remediated EPSS Score Report" under Remediation Plan Reports.

  • Added indication of what period/month the report is for in the executive summary report.

Bug Fixes:

  • 3rd party patching application issue Fix.

  • Patch Job pending Status issue Fix.

  • In HaloPSA, once the ticket closes, if there are any alerts related to the same ticket, it will reopen the issue Fix.

  • New user activation email template issue Fix.

  • In the standard Executive Summary Report- docx format, the risk grade is not displayed issue Fix.

  • Added a new column login method in Users.

Bug Fixes:

  • Patch Job pending Status issue Fix.

13-November 2023 Release Notes

Bug Fixes:

  • The asset name shows in the description but it doesn't link the asset with the ticket issue Fix.

  • Creating multiple duplication assets in AutoTask issue Fix.

Bug Fixes:

  • The asset name shows in the description but it doesn't link the asset with the ticket issue Fix.

11-November 2023 Release Notes

CyberCNS Agent 2.1.8 is released with the below Fixes:

  • Server Busy error under External scans issue Fix.

  • PII Scan for path exclusion issue Fix.

  • Templates Download for Windows issue Fix.

  • Mac agent multiple cybercns.deamon running under agent issue Fix.

  • PII scan for multiple drives, the results was not populating with all scan counts issue Fix.

  • Scheduled scan trigger when the lightweight agent is offline issue Fix.

  • Multiple Firewall assets scan issue Fix.

  • It removes the PAExec binary, but CyberCNS_DissolvableAgent.exe remains in the C:\Windows directory issue Fix.

09-November 2023 Release Notes

Bug Fixes:

  • The application baseline rule was edited to remove the application name, but the deleted application is still being reported under the remediation plan issue Fix.

  • The deleted application baseline rules is still reporting under the remediation plan issue Fix.

  • The CVE’s for zoom application issue Fix.

06-November 2023 Release Notes

  • Added scan date to all PPTX files in Export Vulnerability Overview report .

  • Added New CloudRadial Integration for Report Integration.

Bug Fixes:

  • The lightweight agent scheduler is being subjected to external scans jobs issue Fix.

  • In RemediationPlan report(Xlsx), all tabs using CVE remediations the Asset names are missing issue Fix.

  • Vulnerability bug for Forticlient, Microsoft S/MIME, Splashtop streamer, Oracle Firefox, Microsoft – Cloud, Computers, Apps & Gaming Framework 4.8 issue Fix.

  • Chocolatey Name mismatch in the Citrix workspace and CIsco Webex issue Fix.

  • Added New CloudRadial Integration for Report Integration.

02-November 2023 Release Notes

Bug Fixes:

  • The Last AD Scan Time is not displayed based on the latest synced data issue Fix.

  • In Active Directory Scan, the Last AD scan time is updated based on the user's table issue Fix.

01-November 2023 Release Notes

Bug Fixes:

  • External Scan Configuration addition not saving issue Fix.

30-October 2023 Release Notes

  • Added Time Elapsed under the view column in patch jobs for ConnectWise Manage Integration & Auto Patching.

  • Added Web Installer format under Lightweight agent For Windows Operating System in Probe/Agent.

  • Added Time Elapsed under the view column in patch jobs for ConnectWise Manage Integration & Auto Patching.

  • Added Web Installer format under Lightweight agent For Windows Operating System in Probe/Agent.

27-October 2023 Release Notes

Bug Fixes:

  • Asset name with the numeric value issue Fix.

  • In Standard Reports reports data limit increased Fix.

26-October 2023 Release Notes

  • Added FileVault-encrypted status in storage for Mac under Asset Inventory Overview.

Bug Fixes:

  • Inconsistent table view results and search not working for Active Asset issue Fix.

  • Getting a 403 error when clicking the Autotask default template issue Fix.

  • Added FileVault-encrypted status in storage for Mac under Asset Inventory Overview.

25-October 2023 Release Notes

  • Added AD Audit login Failure under AD audit Block in Report Builder(Beta).

Bug Fixes:

  • Azure AD Licenses below, were under wrong category of licenses. These are added to free licenses: 'SMB_APPS', 'POWER_BI_STANDARD', 'TEAMS_FREE', 'POWER_BI_STANDARD_FACULTY', 'POWER_BI_STANDARD_STUDENT', 'FLOW_FREE', and 'TEAMS_EXPLORATORY' issue Fix.

19-October 2023 Release Notes

  • Added the EDR application settings we are supporting for the services.

18-October 2023 Release Notes

Bug Fixes:

  • SAML Authentication fails to redirect to the portal issue Fix.

  • Critical Applications Summary tile count mismatch issue Fix.

  • ConnectWise Manage Ticket Integration malfunction issue Fix.

17-October 2023 Release Notes

  • Added the last logon user's column under the remediation plan xlsx report.

Bug Fixes:

  • Patch icon missing under remediation plan pending status for Microsoft Teams and Dell support assist issue Fix.

  • Suppress vulnerability days for Microsoft patches issue Fix.

  • Pending job for the offline agent scheduler in auto patch issue Fix.

  • Changed GPO linked and nonlinked query in reports issue Fix.

  • Application Baseline issue Fix.

  • Removed GPL Ghostscript from the auto patch list issue Fix.

16-October 2023 Release Notes

  • Added a new event as Asset Credential Scan Failed under the Asset category event set.

13-October 2023 Release Notes

Bug Fixes:

  • Disable MySQL Command History CIS issue Fix.

12-October 2023 Release Notes

Bug Fixes:

  • Automated Remediation Ticket Flow, Initial description added to the ticket issue Fix.

Bug Fixes:

  • Automated Remediation Ticket Flow, Initial description added to the ticket issue Fix.

  • Added disclaimer, when downloading the Compliance Remediation.

11-October 2023 Release Notes

Bug Fixes:

  • Mismatch data in the Executive Summary and Assessment Report differ in the OS Breakdown issue Fix.

  • Missing asset user data under report builder issue Fix.

10-October 2023 Release Notes

Bug Fix:

  • Application Baselines not showing up in the Remediation Plan section issue Fix.

  • Report builder AD Audit report download issue Fix.

Bug Fixes:

  • Import companies in integration issues Fix.

  • Active asset filter view issue Fix.

09-October 2023 Release Notes

Bug Fixes:

  • The daily report limit on performance issue Fix.

07-October 2023 Release Notes

  • Added Scheduler Name column for External Scan jobs.

  • Added a Scheduler Name column for External Scan jobs.

06-October 2023 Release Notes

Bug Fixes:

  • The affected assets for CVE-2016-2183 were not showing in Search CVE from the Master database issue Fix.

04-October 2023 Release Notes

  • Added Notification on Azure AD sync failure.

Bug Fixes:

  • Application Baseline is not showing up in the Remediation Plan section issue Fix.

  • Compliance report card issue Fix.

  • The Scan Scheduler does not trigger Issue Fix.

04-October 2023 Release Notes

Bug Fixes:

  • Active Directory Reports were not showing complete data issue Fix.

  • Unique count in AssetReport issue Fix.

03-October 2023 Release Notes

  • Added the option to Enable or Disable auto-play within the secure configuration of the Cyber Essentials.

  • Added the option to Enable or Disable auto-play within the secure configuration of the Cyber Essentials.

26-September 2023 Release Notes

  • Added dashboard called CISA Dashboard at Global and Company level.

25-September 2023 Release Notes

  • Added Probe Performance Management to the Global-View settings.

  • Added Probe Performance Management to the Global-View settings.

24-September 2023 Release Notes

Bug Fixes:

  • The top 5 vulnerabilities are listed according to their severity of risk score issue Fix.

23-September 2023 Release Notes

  • Added a Date Filter in the standard report section.

  • Added International date and time formats for reports.

  • Added Delete option for PII scan results.

Bug Fixes:

  • When the asset is modified - the same has been applied when viewed from the table view issue Fix.

  • Added Delete option for PII scan results.

Bug Fixes:

  • When the asset is modified - the same has been applied when viewed from the table view issue Fix.

  • Added a date filter in the standard report section issue Fix.

22-September 2023 Release Notes

Bug Fix:

  • HIPAA Compliance Duplicate Titles issue Fix.

21-September 2023 Release Notes

  • Added CISA vulnerability report in Docs & Xlsx format under the Standard Reports section.

Bug Fix:

  • Data discrepancy issue in report scheduler Fix.

20-September 2023 Release Notes

Bug Fixes:

  • When scheduling an auto patch scheduler for an agent, if the agent becomes offline, the scheduler will automatically pause. Upon the agent's return to an online status, the scheduler will resume patching issue Fix.

  • The issue with the search option in the table view under active assets being case sensitive Fix.

15-September 2023 Release Notes

  • Any sheet with more than 15k rows will generate one CSV for each sheet and provide the zipped folder for download under Standard Reports, and Report Scheduler.

Bug Fixes:

  • Error in report execution failed when few reports were being downloaded issue Fix.

  • External scan scheduler issue Fix.

14-September 2023 Release Notes

  • Added Azure Active Directory block under Report Builder.

Bug Fix:

  • External Scan Dashboard data not reflected issue Fix.

13-September 2023 Release Notes

Bug Fixes:

  • If a company applies a compliance filter to one of its assets, it typically means that the same filter is used for all of the company's assets, but sometimes it might affect assets in other companies issue Fix.

  • Scan scheduler scans using Tags should run for only selected discovery settings tags.The scan will trigger only for those included tags (IPs or domains) issue Fix.

12-September 2023 Release Notes

  • Added Compliance Benchmark in the Compliance Summary.

11-September 2023 Release Notes

  • Added Deprecated Asset Retention Period in both Global level and Company level.

  • Added appropriate error message when a patch job failed.

  • Added Choose Agent Type filter under active assets.

  • Added Deprecated Asset Retention Period in both Global level and Company level.

08-September 2023 Release Notes

  • Added Risk Score historic trends to the Risk Score Card Dashboard for both Global and Company levels.

Bug Fix:

  • In the Global View> Auto patch scheduler, if a company has been deleted, no error message is generated Fix.

07-September 2023 Release Notes

  • Added Patching by company dashboard for the Global level.

  • Added CISA Dashboard for both Global and company levels.

  • Added remediation and vulnerability if Powershell 2.0 is enabled.

  • Added Compliance Security Report Card to the Security Report Card Dashboard at Company level.

  • Added Patching by company dashboard for the Global level.

  • Added CISA Dashboard for both Global and company level.

  • Added Compliance Security Report Card to the Security Report Card Dashboard at Company level.

06-September 2023 Release Notes

Bug Fix:

  • Only Admin has access to change Fav Logo and Fav Icon Fix.

05-September 2023 Release Notes

  • Customising Asset Report by manually changing the asset name.

  • Added NYDFS(New York State Department of Financial Services) Compliance assessment under Compliance Assessments.

Bug Fixes:

  • If there is no data available, the Network Scan Findings will show no information Fix.

  • Azure AD CSP Integration Fix:

    1. Token expiry re-authentication issue Fix.

    2. Changed admin consent authentication copy link.

  • Added NYDFS(New York State Department of Financial Services)Compliance assessment under Compliance Assessments.

04-September 2023 Release Notes

CyberCNS Agent 2.1.7 is released with the below Fixes:

  1. Added the option to enable and disable Active Directory (AD) machine audit scans under company-level settings.

  2. Fixed the issue with HTTP security header vulnerability sections, which previously displayed all security headers if there was at least one security header.

  3. Implemented a solution for missed Lightweight agent scans due to the unavailability or shutdown of lightweight agents; now, it will initiate a force scan when the agent comes online.

  4. Introduced a new vulnerability category for temporary SSL certificates.

  5. Implemented a retry mechanism for patching when unable to reach the Chocolatey server; it will attempt to obtain patch applications from the global Chocolatey repository.

  6. Added two new compliance-related functions.

  • Added Executive Risk Summary, Company Level Risk Score, Remediation Resolved in 30 days, Operating System Breakdown, Security Report Card Summary, Company Grade, Vulnerability Assessment: Top 5 Vulnerabilities, Security Report Card Summary, OS Breakdown, Top 5 patches, Remediation Summary For last 30 days, Compliance Report Card Summary in Assessment Report.

Bug Fix:

  • In Active Asset Vulnerabilities Report, suppressed vulnerability is shown is another tab.

02-September 2023 Release Notes

  • Added Set Date Format under Global level Settings.

  • Added Set Date Format under Global level Settings.

01-September 2023 Release Notes

Bug Fix:

  • For PSA ( ConnectWise & Autotask), Configuration is Enabled Create a Ticket issue Fix.

31-August 2023 Release Notes

Bug Fix:

  • Azure AD CSP licenses count mismatch issue Fix.

29-August 2023 Release Notes

  • Added HIPAA (Health Insurance Portability and Accountability Act) Compliance assessment under Compliance Assessments.

  • Added FADP (Federal Act on Data Protection) Compliance assessment under Compliance Assessments.

  • Added HIPAA(Health Insurance Portability and Accountability Act) Compliance assessment under Compliance Assessments.

  • Added FADP (Federal Act on Data Protection) Compliance assessment under Compliance Assessments.

28-August 2023 Release Notes

  • Added option to enable the critical and high event set option while also having the "EPSS greater than X score" even set option enabled at the same time.

  • Added option to enable the critical and high event set option while also having the "EPSS greater than X score" even set option enabled at the same time.

24-August 2023 Release Notes

CyberCNS Agent 2.1.6 is released with the below Fixes:
1. Added remediation for Linux vulnerabilities if USN or fixes available for the vulnerable software.
2. Added linked GPO fixes.
3. Codename Fix for Linux and Mac.
4. Vulnerability scan optimized for Linux.

  • Changed the response from "Settings Not Found" to "Settings Not Found /Agents Offline".

Bug Fixes:

  • EPSS score exact value is visible under active assets > Remediation Plan.

  • Changed the response from "Settings Not Found" to "Settings Not Found /Agents Offline".

Bug Fixes:

  • EPSS score exact value is visible under active assets > Remediation Plan.

  • Error popup message changed for Roles naming Fix.

23-August 2023 Release Notes

  • Added HIPAA Compliance for MAC.

  • Remediation filters- can select two options now (Alerting) Remediation filters- can able to select two options now (Alerting)

  • Added pdf and xlsx report formats for Risk Score by Assets report.

  • Remediation filters- can select two options now (Alerting) Remediation filters- can able to select two options now (Alerting)

  • Added pdf and xlsx report formats for Risk Score by Assets report.

22-August 2023 Release Notes

  • Added Description Keys [remediationhost.ip, remediationhost.mac, remediationhost.serial_number, and remediationhost.host_name] under Ticketing templates.

Bug Fix:

  • Removed non-EDR and AV under EDR application in both Global and Company view.

21-August 2023 Release Notes

  • Added Asset services report in PDF, XLSX, and DOCX format under the Standard Reports section.

  • Added Asset services under Report Builder.

  • Added Filter and Sort option for Active Assets.

19-August 2023 Release Notes

  • The registry key is added for NTLMV1 under Asset security and compliance report card.

Bug Fixes:

  • Snoozing for Microsoft, Citrix applications issue Fix.

  • Role permission issue for NO ROLE Fix.

  • PII scan failure issue when credit card with separator Fix.

  • Tags mismatch from asset view and asset table view Fix.

  • Tags not appear for the asset and present in the table view fix in case of asset detail data not available.

  • Added Tags count and Asset count at Manage Tags in both Company and Global view.

  • Assets Information in Manage Tags arranged in Ascending order.

18-August 2023 Release Notes

  • Under integrations, the Probe list has been sorted in ascending order.

Bug Fixes:

  • Unable to download the report from report builder due to large file size issue Fix.

  • Bulk tag not deleting issue in Manage Tag is Fix.

  • Scan Scheduler with Mac and Linux agent Default Tags issue Fix.

  • Added Sort option with Save/Filter and Filter in Active Assets.

17-August 2023 Release Notes

Bug Fixes:

  • Assets not being deleted issue Fix.

  • The 500 error when attempting to delete the company issue is Fix.

  • Agent deletion issue Fix.

  • Ig1/Ig2/Ig3 filter fix to hide other and show only selected values and hide other values under CIS & CIS 8.0 Compliance Summary.

16-August 2023 Release Notes

Bug Fixes:

  • Unpath application redirect count link and duplicate application issue Fix.

  • Apache Tomcat 8.5 application Vulnerability issue Fix.

  • Active Configurations were not attached under the ConnectWise ticket creation issue Fix.

12-August 2023 Release Notes

Bug Fix:

  • Evidence was not shown for apps installed under an unpath location issue Fix.

11-August 2023 Release Notes

Bug Fix:

  • Meraki firewall versions are not updated, also the vulnerability Grade is shown.

  • Added download option for EXE and MSI agents under Probes/Agents download.

10-August 2023 Release Notes

  • Added PCI-DSS Compliance assessment under Compliance Assessments.

  • Added PCI-DSS Compliance assessment under Compliance Assessments.

09-August 2023 Release Notes

  • Added Other Assets tab under Assets.

Bug Fixes:

  • PII scan was failing to scan Excel format file issue Fix.

  • Added Other Assets tab under Assets.

08-August 2023 Release Notes

  • Added Default Workstation tag for Mac as well as both Workstation and Server tags for Linux.

  • Added BIOS install date in the Asset Report under the standard report section.

Bug Fixes:

  • Under report builder, saving the file with name and special characters issue Fix.

  • Unquoted Service path query issue Fix.

  • Evidence in Remediation Plan for .Net application Fix.

07-August 2023 Release Notes

  • Added Asset Domain Users table in Asset Inventory Overview.

  • Added option to update Performance management for Probe agent individually.

Bug Fix:

  • 500 error occurred during a firewall scan Fix.

  • Added Drive Details for the asset under the Active Assets sections.

27-July 2023 Release Notes

CyberCNS Agent 2.1.5 was released with the below Fixes:

  1. Added Amazon Linux Vulnerability Scan support.

  2. Added PII Scan default extensions.

  3. Added Probe agent to LWA and LWA to Probe agent migration.

  4. Added Local AD admin users data for Azure AD.

Bug Fix:

  • Watch guard firewall scan issue Fix.

26-July 2023 Release Notes

  • Added Halo PSA SLA status in the integration profile.

  • Added more vulnerabilities for Linux Centos.

Bug Fixes:

  • Company exclusion issue in the V2 scan scheduler Fix.

  • For Read Only users standard report download issue Fix.

  • The invisibility of the Exclude Backup Settings option for IT admin users Fix.

  • AV/EDR for unpath applications detection Fix.

  • Import under company mapping in integrations Fix.

  • Alerts and Remediation tickets are closing for deprecated assets Fix.

  • When Backup software is added in the global view is shown in the company view as a Global Fix.

25-July 2023 Release Notes

Bug Fix:

  • Vulnerability detection for sysmon.exe Fix.

21-July 2023 Release Notes

  • Added Description column under vulnerability section in Active Assets>Asset Security And Compliance Overview.

  • The Read Only user has altered permissions to hide the delete options from their view.

  • Added configurations corresponding to tickets after the creation of the ticket under Connectwise Integration.

Bug Fix:

  • Unpath application vulnerability detection for node.js and other applications Fix.

  • Added Description column under vulnerability section in Active Assets>Asset Security And Compliance Overview.

  • Added Company Access column to showcase if User has access to ALL or Restricted Companies with a hyperlink to a list of companies.

18-July 2023 Release Notes

  • Added exclusion ability for Security Report Card items like Anti-Virus, Backup software etc under Company level Settings.

  • Added BackupNotRequired & BackupRequired Tags for excluding assets from the backup check and adding assets for the backup check respectively.

  • Added TLS 1.2, 1.1 and 1.0 columns in the Security report card section and Asset Report xlsx.

  • Added exclusion ability for Security Report Card items like Anti-Virus, Backup software etc under Company level Settings.

  • Added BackupNotRequired & BackupRequired Tags for excluding assets from the backup check and adding assets for the backup check respectively.

15-July 2023 Release Notes

  • Added Copy settings under the Integrations.

  • Added Rename tag in Assets.

  • Added Last PII Scan time column with sort in the Probe/Agent tab at both Company & Global level.

Bug Fixes:

  • The active assets names are sorted in both ascending and descending order, considering both lowercase and uppercase alphabets Fix.

  • In Essential Eight Compliance, If Backup Software is found it will be marked as Compliant Fix.

  • The issue with the incorrect ticket ID causing problems in the Sherpadesk integration Fix.

14-July 2023 Release Notes

Bug Fixes:

  • The added applications are not being removed from the Remediation Plan when the Application Baseline is deleted Fix.

  • For Suppressed Vulnerability, risk score grade updation Fix.

11-July 2023 Release Notes

  • Added Security and Compliance report under Global view.

Bug Fixes:

  • Installed patches missing count Fix.

10-July 2023 Release Notes

  • Added Compliance data for Mac.

07-July 2023 Release Notes

  • New Dashboards added:
    1. Remediation By EPSS score dashboard.
    2. Added New job dashboards:
    i)Patch Jobs
    ii)Report Jobs
    iii)Azure Active Directory Jobs
    iv)Scan Jobs
    3. Added Suppress Vulnerabilities table under the Vulnerability summary dashboard.

  • Added Synology backup software to show under the security report card for Backup Software.

Bug Fixes:

  • Asset delete issue, when the same IP is discovered with two agents with the same MAC address Fix.

  • Modified Compliance Dashboard, filter by asset issue Fix.

  • Internet Explorer Vulnerabilities Fix.

  • The global asset dashboard displays the accurate count of company Fix.

  • Fast API page 500 error Fix.

  • VP9 video extension to display the correct versions Fix.

  • For Intel Rapid, storage technology fixes to show the correct fix based on the installed generation.

  • If applications without paths are added as Backup Software, it won't appear as Fix.

  • API documentation not loading Fix.

06-July 2023 Release Notes

CyberCNS Agent 2.1.4 was released with the below Fixes:

  1. PII Scan Fix.

  2. CPU memory usage Fix.

05-July 2023 Release Notes

  • Added Delete tags option under Global Actions in the Active assets.

Bug Fixes:

  • Attack Surface Mapper results stay within the login Fix.

  • Bulk external scan CSV file not uploading Fix.

  • Added Delete tags option under Global Actions in the Active assets.

04-July 2023 Release Notes

  • Added Enable Configurations for Auto task integrations.

  • Added Patch Jobs report under Standard Reports.

Bug Fix:

  • Remediation Evidence sorting is an alphabetical case-sensitive Fix.

  • Added Enable Configurations for Auto task integrations.

03-July 2023 Release Notes

CyberCNS Agent 2.0.103 was released with the below Fixes:
1. Added Vulnerabilities for Apache.

  • Added Brute Force setting under Probes/Agents.

  • Added Sorting to an online column under Probes/Agents.

  • Added Unquoted service path Excel, Docx, and pdf reports.

Bug Fix:

  • External Scan excludes IP Fix.

  • Added Brute Force setting under Probes/Agents.

  • Added Sorting to an online column under Probes/Agents.

  • Added Patching partial symbol under jobs, If Agent went offline error occurred.

  • Added Log4j email notifications under Global View> Settings.

01-July 2023 Release Notes

CyberCNS Agent 2.0.102 was released with the below Fixes:
1. Active Directory Scan Fix.

Bug Fix:

  • Remediation Plan Ticket id sorting Fix.

30-Jun 2023 Release Notes

CyberCNS Agent 2.0.101 was released with the below Fixes:
1. Unquoted Service Path CyberCNS agent Fix.
2. Linux agent Fix.

  • Added Brute Force setting under Probe > Discovery Settings.

  • Added Brute Force setting under Probe > Discovery Settings.

29-Jun 2023 Release Notes

  • Added Cove Data protection under the Backup software list.

Bug Fixes:

  • Connectwise Integration credentials space issue Fix.

  • Added created date/time column under Scan Jobs.

28-Jun 2023 Release Notes

  • Added Tag called backupNotRequired, if added manually to any asset, the backup software value will not be shown under the security report card.

27-Jun 2023 Release Notes

CyberCNS Agent 2.0.100 was released with the below Fixes:

  1. Active Directory Scan Optimisation Fix.

  2. Asset Inventory Scan Optimisation Fix.

  • Added Asset Status (online/offline) excel report.

  • Added Scan Scheduler with new end options such as Never, Until and Count.

  • Probe Agents & LightWeight Agents are separated in the Probe/Agent section. Probe Agent scan and Lightweight agent scan can be separately and manually triggered at Company Level.

  • Added to the security report card is a pie-chart graph that breaks down IG1, IG2, and IG3 categories, displaying both the count and percentage representation for each.

  • Added Scan Scheduler with new end options such as Never, Until and Count.

26-Jun 2023 Release Notes

  • Added Scheduler for Report Builder.

Bug Fixes:

  • Cisco IOS router information missing Fix.

  • Added Scheduler for Report Builder.

24-Jun 2023 Release Notes

  • Added External scan results bulk delete ability.

  • Added Alerts for network scan findings.

  • Active and Suppressed vulnerabilities filter added under Vulnerabilities section.

  • Added External scan results bulk delete ability.

  • Active and Suppressed vulnerabilities filter added under Vulnerabilities section.

23-Jun 2023 Release Notes

  • Added Last PII Scanned Time under Asset details.

21-Jun 2023 Release Notes

  • Added Basic Information under Azure Active directory.

  • Added tags for Auto Patch scheduler.

  • Added Basic Information under Azure Active directory.

  • Added tags for Auto Patch scheduler.

20-Jun 2023 Release Notes

  • Added Compliance Remediation AD GPO for Windows Server 2019.

19-Jun 2023 Release Notes

  • Added a new feature Attack Surface Mapper.

Bug Fixes:

  • Patching ticket closure with scheduler fix.

  • Added a new feature Attack Surface Mapper.

  • Added filter option "Last Discovered Date" and "Last Vulnerability Scanned Date" for Asset Table view.

  • Microsoft secure score Summary in UI

16-Jun 2023 Release Notes

  • Added Last Vulnerability Scan Time in Remediation Plan Evidence.

  • Added option to add Tags for Scan scheduler.

  • Mandatory fields for allowed IPs are removed and made as not mandatory.

  • Added ​the discovery for Microsoft Store applications(in the installed programs).

  • Added Last Vulnerability Scan Time in Remediation Plan Evidence.

  • Added option to add Tags for Scan scheduler.

15-Jun 2023 Release Notes

  • Added Title field under the custom domain settings.

  • Added Title field under the custom domain settings.

  • Added Compliance Remediation for Windows 11, Windows Server 2012 and Windows Server 2016.

14-Jun 2023 Release Notes

  • Added password policy section in Security report card docx and xlsx report and security summary docx report.

  • Added new column Uptime days under System Information xlsx report.

Bug Fixes:

  • Renaming of Network vulnerability name under Network scan findings.

13-Jun 2023 Release Notes

  • Added Scan Later option while entering credentials under External Scan Configurations.

  • Added Asset job status report.

Bug Fixes:

  • Backup software duplicates entries in the global software list Fix.

  • Asset deletion and company deletion Fix.

  • Added Scan Later option while entering credentials under External Scan Configurations.

  • Added Asset job status report.

12-Jun 2023 Release Notes

CyberCNS Agent 2.0.98 released with below Fixes:

  1. PII scan Fix.

  2. SNMP asset level credential add/update and scan for individual asset Fix.

  3. Asset vulnerability scan optimisation.

  • Added SNMP add/update credentials for assets

  • Added Grades in the results tab for External Scan.

09-Jun 2023 Release Notes

  • Added Asset Job-status Report under Asset jobs--> details.

  • Added Office Location, City and Country fields for Azure AD Users Excel report.

Bug Fixes:

  • Duplicate patch jobs issue Fix.

  • Visual Studio 2010 tools runtime repo update Fix.

  • Added Asset Job-status Report under Asset jobs--> details.

08-Jun 2023 Release Notes

Added AD GPO under Compliance Remediation.

Added AD GPO under Compliance Remediation.

07-Jun 2023 Release Notes

Bug Fixes:

  • Custom Domain issue fix to show white label logo and direct sign-in without entering the custom domain name

  • Added Delete option for External Scan results page.

Bug Fixes:

  • Custom Domain issue fix to show white label logo and direct sign-in without entering custom domain name.

06-Jun 2023 Release Notes

  • Added new column, a first vulnerability discovered scanned time under Asset Vulnerability report in xlsx format.

  • Added Risk Score by Assets report in Standard Reports.

  • Added ticket Issue Type, Sub-Issue Type, and Source for AutoTask Integration.

  • Default Role Settings- New Users roles not updating even after giving a specific roles issue Fix.

  • Application Baseline not considering the installed programs without paths as a service or an application issue Fix.

05-Jun 2023 Release Notes

  • Added Backup Software field under Security Report Card docx and excel, Security summary report docx, Asset report excel.

Bug Fixes:

  • Read Only User Role Fix.

  • Error in report generation for Agent report docx Fix.

Bug Fixes:

  • Filter not reflecting under Kaseya integration Fix.

  • Integration Profile Search Company issue Fix.

01-Jun 2023 Release Notes

  • Added a tag PROBE_ASSET for assets which are installed with Probe Agent.

  • Added a new sheet as "Assets other than Probe and LW" added under Asset Report Excel to show discovered assets other than probe and lightweight agents.

31-May 2023 Release Notes

  • Added new event set for EPSS score-based alerting.

  • Added new event set for Unquoted service path.

  • Added new event set for EPSS score-based alerting.

  • Added new event set for Unquoted service path.

30-May 2023 Release Notes

  • Added Windows 11 Compliance under Compliance Check.

Bug Fixes:

  • Custom Domain Name Issue Fix.

  • Custom Domain Name Issue Fix.

  • Company settings added under the company view setting to update company details

29-May 2023 Release Notes

  • Under Microsoft Secure Score, the name changed to Licensed Count for more clarity.

Bug Fixes:

  • PII Scan Profile Save issue when selecting a few scan types Fix.

  • Azure Active Directory CSP integration, company list not loading while Company mapping > Import companies issue Fix.

26-May 2023 Release Notes

CyberCNS Agent 2.0.97 released with the below Fix:

  1. High CPU usage while PII Scan Fix.

  • Added Application Baseline exclude company option in the Global-View.

  • Added Backup Software under the Settings so as to show under the Security Report Card section of the asset.

  • Added Backup Software rule under Essential Eight compliance.

Bug Fixes:

  • Azure Active Directory> Sync now job issue for V2(On Premise deployment) Fix.

  • Added Application Baseline exclude company option in the Global-View.

  • Added Backup Software under the Settings so as to show under the Security Report Card section of the asset.

  • Added Backup Software rule under Essential Eight compliance.

25-May 2023 Release Notes

  • Added Connectwise > Site mapping option for ConnectWise Integration.

  • Added Network Scan Vulnerability Summary report docx under Standard Report> Company View.

  • Installed applications with/without paths are separated in the Asset information section.

  • Added Connectwise > Site mapping option for ConnectWise Integration.

  • Installed applications with/without paths are separated in the Asset information section.

24-May 2023 Release Notes

Bug Fixes:

  • Scan Scheduler Fix.

23-May 2023 Release Notes

  • Added Online/Offline Filter in Active Assets. Applicable only for Lightweight Agents.

  • Added New Azure AD Integration.

  • Added Excel Report for Browser Extension Programs Report.

  • IP Ranges added in all Reports.

Bug Fixes:

  • External live results same data coming under External report

  • Added Online/Offline Filter in Active Assets. Applicable only for Lightweight Agents.

  • Added New Azure AD Integration

22-May 2023 Release Notes

Bug Fixes:

  • For IT-Admin Role to be able to save, edit, and delete PII configuration profile Fix.

  • Scheduler Timezone zone settings change Fix.

  • Removed Patch symbol for EOL applications in Remediation Plan Fix.

  • Enabled patching for IT- Admin Role Fix.

19-May 2023 Release Notes

  • Added Excel report for External Scan Vulnerability Detailed Report.

  • Added Copy To Probe option under Probe Discovery Settings for SNMP Credentials, Active Directory and Master Credentials.

Bug Fixes:

  • In Network Scan Findings showing Asset count for more than 100 Assets Fix.

  • Asset count is filtered based on OS platforms for Assessment Report Fix.

  • Asset not coming under the Firewall section for Fortigate Firewall Fix.

  • Added Copy To Probe option under Probe Discovery Settings for SNMP Credentials, Active Directory and Master Credentials.

Bug Fixes:

  • Remediation Plan > Integration Action > Default Template Fix.

18-May 2023 Release Notes

Added Excel Reports under Global Reports for:

  • High Internal vulnerabilities

  • High Network Vulnerabilities

  • Critical internal vulnerabilities

  • Critical network vulnerabilities

Older CVE 2015-0008 added in Vulnerability Database.

16-May 2023 Release Notes

CyberCNS Agent 2.0.95 released for the below fixes:

  • PII Scan Optimisation.

  • Asset Inventory Scan Optimisation.

  • Discovery Settings CSV Upload.

  • AD Users description added in Active Directory section.

  • Added extensions for PII Scan "[".xml", ".pdf", ".ppt", ".odt", ".yaml", ".docs", ".csv", ".htm", ".pot", ".ps", ".ps1", ".html",
    ".dotx", ".xlsm", ".bat", ".docm", ".7z", ".dot", ".conf", ".js", ".txt", ".c", ".zip", ".rar",
    ".ods", ".php", ".json", ".cfg", ".xlsx", ".wpd", ".cpp", ".gz", ".potm", ".c++", ".css", ".tmp",
    ".eps", ".text", ".tex", ".sh", ".xls", ".epub", ".potx", ".md", ".java", ".yml", ".pptx", ".tar",
    ".tsv", ".ts", ".py", ".go", ".rtf", ".doc", ".eml", ".ino", ".docx"]"

Bug Fixes:

  • Bulk CSV upload for External Scan Fix.

  • Remediation Plan Report, Critical count sorted with descending order Fix.

Bug Fixes:

  • IT Admin Role should not be able to download reports. Added Pop-up message for IT Admin Role while downloading reports.

14-May 2023 Release Notes

Standard Reports > Executive summary report updated to new report.

13-May 2023 Release Notes

Bug Fixes:

  • Assets icons missing Fix.

  • Installed programs missing issue Fix.

12-May 2023 Release Notes

  • Added Manual Deprecation Agents/Assets in Company View and Global View.

  • Added BIOS Install date in Active Assets under Company View.

  • Added Manual Deprecation Agents/Assets in Company View and Global View.

  • Added BIOS Install date in Active Assets.

09-May 2023 Release Notes

  • Added Expiry link date for Report Schedulers while receiving email

08-May 2023 Release Notes

  • Added Event Set - Enable Remediations by Critical and High for Self Hosted deployment model.

  • Added Event Set - Enable Remediations by Critical and High for Self Hosted deployment model.

05-May 2023 Release Notes

Bug Fixes:

  • Firewall jobs status details to show Asset IP, reason and status information.

  • Added Evidence button under company level for remediation plan and fix status.

  • Added filter under Remediation Plan to filter Online assets or Offline assets or All.

Bug Fixes:

  • Firewall jobs status details to show Asset IP, reason and status information.

04-May 2023 Release Notes

  • Added Unquoted service paths under Asset Inventory Overview in Active Assets.

  • Added Unquoted service paths under Asset Inventory Overview in Active Assets.

03-May 2023 Release Notes

  • Added SAML integration support for Authentication Providers (V2).

  • Added Last Vulnerability Scan Time at Company & Global Search CVE from Master Database.

Bug Fixes:

  • In Kaseya integration Company name search fix.

  • Scanning lightweight agent assets for Network vulnerability fix.

  • Suppression/snooze option issue fix.

  • Added Last Vulnerability Scan Time at Company & Global Search CVE from Master Database.

  • Added sorting by hostname for multiple assets under Evidence in Remediation Plan.

Bug Fix:

  • In the asset report download button for each asset issue fix.

28-April 2023 Release Notes

CyberCNS Agent 2.0.95 released

27-April 2023 Release Notes

  • Added SAML integration support for Authentication Providers.

CyberCNS Agent 2.0.94 released for the below fixes:

  1. Active Directory Scan issue Fix.

  2. Fetch Event Log issue Fix.

  3. Added scan resume functionality for Probe agent.

  4. The probe agent will attempt to authenticate with the ADMIN$ folder on remote assets while scanning.

  5. Added network vulnerability scan for LightWeight agent.

Bug Fixes:

  • Remediation plan detailed word report, page margin issue Fix.

  • In Active Assets, when we click on Compliance count redirects to the company-level compliance summary to show data for particular asset-based Fix.

Bug Fixes:

  • Critical CVE red banner notification placement shifted to the bottom.

  • Global CVE searches not populating data for CVE-2022-41082 and CVE-2022-41040 Fix.

  • Global Remediation → remediated date/time column data issue Fix.

  • In Active Assets, when clicked on Compliance, count redirects to the company-level compliance summary to show data for particular asset-based Fix.

  • No Notification is removed from Manage company mapping.

  • Added Online/Offline status in the evidence under the Remediation Plan at the Company and Global Level for Lightweight Agents.

25-April 2023 Release Notes

  • Added IP Address column in Remediation Plan Report.

  • Added an ability to check for Dell BIOS vulnerability CVE-2021-36323 (DSA-2021-216), updated for CyberCNS to detect and show.

  • Added missing data of CVE remediation report in the DOCX.

Bug Fixes:

  • Patch Job termination issue fix.

  • Snooze application functionality to return to the pending status once the time to snooze is over Fix.

  • For Papercut MF/NG application vulnerability updated Fix.

  • Specified company selection allowed/denied for users issue Fix.

24-April 2023 Release Notes

CyberCNS Agent 2.0.93 released for the below fixes:
1. PII scan for Mac Fix.
2. Fetch event log Fix.
3. Asset scan optimization (Network issue) Fix.
4. AD scan optimization.
5. Firewall scan cmd.exe error Fix.

23-April 2023 Release Notes

  • Added Vulnerability for Citrix application.

  • Added Online/Offline status in the Active Assets for Lightweight Agents.

Bug Fixes:

  • Asset Details, “Not supported for Vulnerability Scan” - text updated for phone devices (for phone device credentials scan is not supported).

  • The Bell icon overlapped the IP address Fix.

  • The Bell icon is cleared after remediating vulnerabilities (API call added upon click on active assets, earlier present only to call overall API).

21-April 2023 Release Notes

  • Added build version for printers in Asset Excel Report.

20-April 2023 Release Notes

  • Added AD Login Failure and AD Login Successful under Report Builder(Beta) and under Active Directory sections. It can be filtered for a number of days as per the requirement.

19-April 2023 Release Notes

  • Added New event for notification rules → Insecure ports.

Bug Fixes:

  • Global EDR antivirus company name list Fix.

  • For the last logon user- filtered out for non-interactive logins Fix.

Bug Fixes:

  • Global EDR antivirus company name list Fix.

  • Datto RMM → company mapping issue Fix.

  • Global CVE search issue Fix.

  • In Active Assets, under the Remediation plan → in Remediated Status, the Remediated version Fix.

  • In Toggle Table View, Asset Bulk delete API issue Fix.

18-April 2023 Release Notes

  • Added SNMP credentials sheet in the Global Agent Excel report.

Bug Fixes:

  • In Patching, the Email Integration Save issue is Fix.

  • Disk storage details missing from Asset Report xlsx Fix.

  • Added Drop Down filter for Job-status search in all Job sections.

Bug Fix:

  • The CIS compliance download report option was missing for IG1/IG2/IG3 Fix.

17-April 2023 Release Notes

  • Added TLS enabled if the registry value 0xffffffff is set as enabled.

  • Reports added at Global Level:

  1. Active Directory Overview report(docx).

  2. Remediation Report(docx).

  3. Compliance summary(pptx).

  4. Executive summary report(docx).

Bug Fix:

  • Azure Active Directory License key data fix.

13-April 2023 Release Notes

Added the below PDF Reports:
> Browser Extension Programs Report.
> Newly Discovered Assets - Last 48 Hours.
> Asset Level Missing Patches.
> Unsupported OS.
> Active Directory Overview.
> Active Directory Login Failures - Last 30 days.
> Azure Active Directory Computers.
> Azure Active Directory User Data.
> Azure Active Directory Groups.
> Azure Active Directory Role Assignments.
> Azure Active Directory Audit Logs.
> Active Directory Login Attempts.

Bug Fixes:

  • The port exclusion is set up under Global View settings while scanning Fix.

  • Remediation tickets are not shown correctly for products with multiple assets Fix.

12-April 2023 Release Notes

Reports:

  • Added License details under Azure User Reports.

  • Added SLA column for Remediation Plan Excel report under Resolved Remediations.

MacOS:

  • For Mac OS 13.3 build is shown incorrectly Fix.

  • In Active Assets, Snooze/Activate is disabled. It will be enabled once the remediation plan at the asset level is selected.

  • The top Critical CVE banner placement was modified and a bell icon was added to show notifications.

11-April 2023 Release Notes

CyberCNS Agent 2.0.92 was released for the below fixes:

  • Agent Version control

  • Agent crash Fixes.

10-April 2023 Release Notes

Bug Fixes:

  • In Report Builder - Beta, the CVSS score is seen as zero incorrectly Fix.

Bug Fixes:

  • Report Scheduler, edit issue while yearly scheduler issue Fix.

  • Changed SNMP credentials community string UI indication. Changed to show stars instead of a dash value.

09-April 2023 Release Notes

  • Added Ticket link for Ticket ID under a Remediation plan(For Connectwise and Autotask Integration).

  • Added Ticket link for Ticket ID under a Remediation plan(For Connectwise and Autotask Integration).

07-April 2023 Release Notes

Dashboard Updates:
1. Added PII scan Dashboard at Company Level.

2. External scan Dashboard to show new summary results at Company Level and Global Level.

3. Added Remediation duration for remediation closures at the Company and Global levels in the Remediation summary dashboard.

4. Added a Search filter tab for tables in all the Dashboards at Company Level and Global Level.

  • Added Azure License for assigned users in Azure AD.

  • Added TLS 0Xffffffff for Microsoft to show enabled.

  • Added the Last Day of the Month option in the Report Scheduler.

Bug Fixes:

  • Snooze/Active throwing an error when suppressed as no remediation found fix.

  • Kaseya BMS patching ticket closing issue fix.

  • Jira integration functionality fix.

  • Added Online/Offline and sync time indication for assets.

  • Added Azure License for assigned users in Azure AD.

  • Added the Last Day of the Month option in the Report Scheduler.

06-April 2023 Release Notes

  • Added Asset name/Host name columns in Windows report in Standard Report under Global View Section.

  • Added a download option for each result of External Scan under the Results section.

Bug Fixes:

  • The risk score with grade A is not appearing in the Report Builder section Fix.

  • Browser extension Report -> IsMalicious word column name is changed to Malicious Fix.
    -> If no data is received, it will show Not Malicious.
    -> If the data is True, it will show Malicious.
    -> If data is False, it will show Not Malicious.

05-April 2023 Release Notes

  • Added EDR antivirus application under settings at Company and Global levels.

  • Added EPSS score system -It is based on the application list under Remediation Plan.

  • Added EPSS keyword in Ticketing Template.

  • Added EPSS for the following reports:

    1. Report Builder
      > All Remediations
      > Pending Remediations
      > Internal Vulnerabilities - Summary
      > Internal Vulnerabilities - Detailed

    2. Asset Report (in asset view).

    3. Standard Reports:
      > Asset Vulnerabilities DOCX
      > Asset Vulnerabilities PDF
      > Asset Vulnerabilities XLSX
      > Asset Report XLSX
      > CVE Remediation Report DOCX
      > CVE Remediation Report XLSx
      > Remediation Plan - Detailed DOCX
      > Remediation Plan - Detailed PDF
      > Remediation Plan DOCX
      > Remediation Plan PDF
      > Remediation Plan XLSX
      > Assessment Report XLSX
      > Internal Vulnerabilities XLSX

  • Added EDR antivirus application under settings at Company and Global levels.

  • Added EPSS score system -It is based on the application list under Remediation Plan.

04-April 2023 Release Notes

  • Days under Remediation Plan> Snooze/Activate now can be extended up to 365 days.

03-April 2023 Release Notes

  • Added Fetch Agent Event logs option at probes/agent under the action column.

  • Added 3CX Desktop Application to show critical vulnerability.

  • Added the exclude option in Scan Scheduler.

  • Added Fetch Agent Event logs option at probes/agent under the action column.

  • Added 3CX Desktop Application to show critical vulnerability.

  • Added the exclude option in Scan Scheduler.

31-March 2023 Release Notes

CyberCNS Agent 2.0.91 was released for the below fixes:

  1. Added wildcard path in PII Scan exclusions

  2. Added Agent update log fetching ability in the portal.

  3. Added an ability to change the service name while installing an agent( For Windows agent).

  • Added Azure AD Integration by adding an enterprise application manually. ( This is a new Azure AD integration and Azure AD Legacy will have an enterprise application created automatically).

  • Added Log4j data in the Vulnerabilities section.

Bug Fix:

  • Log 4j data population for a vulnerability fix.

28-March 2023 Release Notes

  • Added the IP address column for the Active Directory computers report.

  • Added asset serial number column into the Asset report and System Information report under

    Asset Reports.

Bug fixes:

  • Report download name for Active directory and Master credentials under discovery settings in probes/Agent Fixes.

  • IP Address name is changed to the Hostname in the Active Directory computers section.

  • Standard Report spinning indefinitely after clicking download in the Standard Reports section Fix.

27-March 2023 Release Notes

  • Added Remediation by Group as an Event Set → If the assets have the same version of the applications, the applications will be shown together.

Bug fix:

  • TLS to show registry path if disabled Fix.

  • Added Remediation by Group as an Event Set → If the assets have the same version of the applications, the applications will be shown together.

24-March 2023 Release Notes

CyberCNS Agent 2.0.90 was released for the below fixes:

1. PII scan optimization.

2. Asset scan optimization.

  • Added Download assessment new key in the roles list.

Bug fix:

  • Fix for Cisco Jabbar application to show vulnerability.

23-March 2023 Release Notes

  • Added Download assessment new key in the roles list.

Bug fix:

  • When the user has restricted company access, Insights will be shown for specific companies.

21-March 2023 Release Notes

  • Added Remediation created date in Remediation report(xlsx).

Bug Fixes:

  • Remediation plan fix URL’s to point to vendor URL’s instead of 3rd Party.

  • Added notification for Zero-day critical vulnerability in UI.

Bug Fixes:

  • Report customisation-Manage Logo sorting issue fix.

  • The One-time Scan agent command is changed to delete the folder after successful installation.

20-March 2023 Release Notes

Bug Fixes:

  • In Reports Logo re-size issue fix.

  • Added Alerting under Integrations. Events are categorized and can be set up from Integrations now.

17-March 2023 Release Notes

  • Added Sync Now option in the Azure AD Job section.

  • Added Cyber Essentials Assessments.

Bug Fixes:

  • Agent registration 500 error Fix.

  • Global scheduler to add all mandatory fields Fix.

  • External scan for V2 → auto-scheduler Fixes.

  • Added Cyber Essentials Assessments.

16-March 2023 Release Notes

  • Added a new report for Unsupported OS under the Standard report section.

  • Added New Widgets under Report builder:
    -> Added AD groups privileged admins groups widget under Active Directory block.
    -> Added Missing windows patches widget under Vulnerability block.

  • Added Serial Number for assets under Active Assets information.

Bug fixes:

  • In the Azure Active Directory reports, the scan time issue Fix.

  • Report Builder> AD users not logged in > 90 days data source filter issue Fix.

  • Report Builder> AD computers not logged in > 90 days data source filter issue Fix.

  • Duplicate assets under Active Assets issue Fix.

  • External scan- open ports fluctuation (scan results were not stable, optimized external scan).

15-March 2023 Release Notes

  • The note “The Microsoft vulnerabilities for the respective assets are Suppressed, for the number of days entered here from the day it was first discovered.” is added under settings> Suppress Vulnerabilities Days for Microsoft Patches at the company & global view level.

  • Added Scan Prerequisites for Probe> Discovery Settings> Master credentials.

  • Added external scan configuration name in the results section.

  • Active Assets, IP address sorting issue Fix.

  • The Ticketing Rule name is changed to Ticketing templates.

  • Added Agent name and Agent ID associated with the asset under the Active Assets section while hovering over an asset name.

14-March 2023 Release Notes

CyberCNS Agent 2.0.89 was released for the below fixes:

  1. PII ( Personal Identifiable Information) Scan Fixes

  • Added job description for PII Scan jobs.

  • Full drive scan issue Fix.

  • File permission issue Fix.

2. Added command to get Active Directory Computer's IP address in Active Directory Scan.

13-March 2023 Release Notes

  • Changed text for Enable notification to Enable Ticket Creation and no notification changed to Pause Ticket creation under Global View> Integrations> Company Mapping> Manage Company Mapping for better understanding.

10-March 2023 Release Notes

  • Added Assets Grade in Assets report (Doc and Excel).

Bugs fixes:

  • Scheduler job retry issue Fix.

  • The Scan Results section is disabled when no assets are found under the assets section(active/ deprecated/ firewall assets).

  • Changed Suppress vulnerability days for Microsoft Patches under Global View and Company View.

  • Under Compliance, the name changed from Assets to Scanned Assets.

09-March 2023 Release Notes

  • Added Profile Name in the External Scan report.

  • Removed hourly scheduler for scheduler frequency below 12 hours.

Bug Fixes:

  • In the Report scheduler, the inactive scheduler issue Fix.

  • Removed hourly scheduler for scheduler frequency below 12 hours.

Bug fixes:

  • MS Teams, Integration profile save issue Fix.

08-March 2023 Release Notes

  • In Reports Customisation>general customization- Added enable toggle at the end
    (option to download the report if no data is present).

  • Azure Active Directory data UI changed to match Active directory UI.

  • Added TLS data in the Compliance report card.

Bug Fixes:

  • If images or graphs are added to the report builder and downloaded as a pdf or doc, the blank page issue Fix.

  • The date and time for external scan reports for all time zones issue Fix.

  • In the external scan results, all IP’s not showing an issue Fix.

  • Patching ticket closing issue Fix.

  • Assessment redirection to the overview page Fix. Now the company level will redirect to the active assets page.

  • In Reports Customisation>general customisation- Added enable toggle at the end
    (option to download the report if no data is present).

  • Azure Active Directory data UI changed to match Active directory UI.

  • Added TLS data in the Compliance report card.

  • Removed actions for Notification rules under company view and global view.

03-March 2023 Release Notes

  • Added Update Company Mapping capability Under Integrations. Manage Company Mapping can now be edited.

  • Added below widgets under the Active Directory block of the Report Builder(Beta):
    >> AD Groups - Domain Admins
    >> AD Groups - Privileged Access Groups

  • Added Update Company Mapping capability Under Integrations. Manage Company Mapping can now be edited.

  • Added Enable Notification Changes under Edit Manage Company Mapping.

02-March 2023 Release Notes

  • HaloPSA authorization URL giving a 500 error if “https” is not added to the URL.

  • Log4j data population Fix.

  • PII ( Personal Identifiable Information) scan feature released for v2(On-Premise/Self Hosted) version.

  • PII ( Personal Identifiable Information) scan feature released for v2(On Premise-Self Hosted) instances.

  • Added capability to copy IP Ranges from the discovery settings of one probe agent to another probe agent- Copy To Probe.

  • Added below note for V2 ( On-Premise/Self Hosted) version under Build Info section:
    ”Please keep Port 22 open for https://github.com in your CyberCNS server, for the Backend or UI build to be updated to the latest versions.”

01-March 2023 Release Notes

  • Added New Event Set Rules for the below Notifications:

  1. Server Agent Went Down (Lightweight agent)

  2. Under Azure error category - Azure token expiry error

  3. Under the Vulnerability category - New Vulnerability Detected

  4. Under the Remediation category- Enable Remediation for Critical and High severity.

  • Added New Event Set Rules for the below Notifications:

  1. Server Agent Went Down (Lightweight agent)

  2. Under Azure error category - Azure token expiry error

  3. Under the Vulnerability category - New Vulnerability Detected

  4. Under the Remediation category- Enable Remediation for Critical and High severity.

28-February 2023 Release Notes

CyberCNS Agent 2.0.87 released for the below fixes:

>PII ( Personally identifiable information) scan performance fixes.

  • The following sections have been added to Report Builder (Beta):

1. Asset Printers.

2. Domain controller.

3. Non-AD Domain controller.

4. System Ageing.

5. Security Groups.
6. AD Group Empty/ Non-Empty(Graph).

7. AD OUs Empty / Non-Empty(Graph).

8. AD Computers logged in for 30 days.

9. AD Computers Not logged in for 30 days.

10. AD GPO's Active Policy.

11. AD GPO’s Inactive Policy.

12. AD Users not logged in for 30 days.

13. AD Users Logged-in for 30 days.

  • Added Azure Error Event under Event Set in Integrations.

27-February 2023 Release Notes

  • Added the last time column In External Scan Reports.

  • Added AMD Processor to the list of CPUs that are Windows 11 compatible.

Bug Fixes:

  • Disc encryption changes from number to word (shown in detail) in System Security and Asset Report Fix.

  • Falcon AV in MacOS is not detecting as an antivirus fix.

  • Removed a column for the standard reports section and replaced it with when a column in the UI.

Bug Fixes:

  • Integration edit and company mapping error Fix.

23-February 2023 Release Notes

  • Scheduler and standard report jobs - maximum of 5 retries for failed jobs ( (shown in the pop-up).

  • Added an option to download scheduler jobs.

  • Added Agent Migration ability. Now agents can be migrated from one company to another company provided it’s online.

  • Added PII scan to the active assets section.

  • Scheduler and standard report jobs - maximum of 5 retries for failed jobs ( (shown in the pop-up).

  • Added an option to download scheduler jobs.

  • Added Agent Migration ability. Now agents can be migrated from one company to another company provided it’s online.

  • Added PII scan to the active assets section.

21-February 2023 Release Notes

  • Added Default Role for SSO login.

Bug Fixes:

  • Compliance data deletion issue while Offline Vulnerability Scan has done Fix.

  • PII scan scheduler Fix.

  • Added Default Role for SSO login

20-February 2023 Release Notes

  • If the Windows-compatible tag is removed, the scanned tag will no longer appear.

  • The offline vulnerability jobs are segregated in a different tab “Offline Vulnerability Scan Jobs” under the Jobs menu.

Bug Fixes:

  • If the credentials for the integration profile are changed, the parameter must be changed as well Fix.

  • The Azure AD report download name was changed to Azure Active Directory instead of Active Directory.

  • User creation with specific company issue fix.

17-February 2023 Release Notes

  • If incorrect credentials are entered for Office365, the 500 error is resolved, and the appropriate error message is displayed.

  • Added Resolved vulnerabilities block under Report builder.

  • The download link for the agent has been changed.

16-February 2023 Release Notes

  • When there are no graphic resolutions available for an asset, marking it as NA with the appropriate tick.

  • Added Docx reports for Browser Extension Programs.

  • Added the system age data to the system information report.

  • Added a printer assets sheet to the Asset Report. 

Bug Fixes:

  • Connectwise, the Ticketing parameter fetching (service boards) Fix.

Bug Fixes:

  • Fixed an invalid date and time for the auto patch scheduler (the time format is changed now).

15-February 2023 Release Notes

  1. CyberCNS Agent 2.0.86 was released for the below features and fixes:

  • Added PII (Personally identifiable information) Scan Beta.

  • Added AdAudit capability for Probe Agent.

  • Changed port discovery to use T3 instead of T4.

  • Fixed service restart and job close if any asset discovery job got stuck for more than 60 minutes.

  • AD Scan Fixes.(AD GPO data)

  • Downloading agent dependencies and agent updates from CyberCNS central server if internet access available.

2. Added Remediated at date & if snoozed then snoozed date in the remediation plan.

Bug Fixes:

  • For assets with different TPM versions to detect correctly Fix.

14-February 2023 Release Notes

Oidc Authentication Provider changed to Azure SAML.

  • Oidc Authentication Provider changed to Azure SAML.

Bug Fixes:

  • Default Template Fix.

>> While the new integration is added and clicked on the default template then the previous default template parameters were shown.

13-February 2023 Release Notes

  • Integration Main Page to indicate If credentials are configured and if any company is mapped(enable symbol for credentials configured and count shown for a number of companies mapped for that integration)

  • Added Microsoft Secure score data under the Executive Summary report.

  • Integration Main Page to indicate If credentials are configured and if any company is mapped(enable symbol for credentials configured and count shown for a number of companies mapped for that integration)

note

10-February 2023 Release Notes

10-February 2023 Release Notes

  • Added Azure Blob Integration for storage of standard reports.

  • Added CPU check for Windows 11 compatibility check.

  • Added CPU check for Windows 11 compatibility check.

note

9-February 2023 Release Notes

9-February 2023 Release Notes

  • Support User added for V2 On-premise or self-hosted deployments.

  • Active Directory Asset Inventory Scan name changed to Active Directory Scan.

  • Added Dashboard edits access for V2 On-Premise ( Self Hosted) deployments.

  • Enhanced OS detection for external scans.

  • Standard Reports queue message while downloading a report and then downloading from Standard Reports Jobs when chosen to download is added for taking care of large data reports.

Bug Fixes:

  • Under Network scan findings, Asset section sort issue fix.

  • Re-direct link for Assets under Vulnerabilities fixes for V2 On-Premise ( Self Hosted) deployments.

note

8-February 2023 Release Notes

8-February 2023 Release Notes

  • Standard Reports Jobs added under the Standard Reports tab at the Company and Global level. (report generation by queue is added for each report)

  • Scheduler and Standard Reports retry job added if the job failed.

  • Standard Reports Jobs added under the Standard Reports tab at the Company and Global level. ((report generation by queue is added for each report)

  • Scheduler and Standard Reports retry job added if the job failed.

Bug Fixes:

  • Auto patching error fix for scheduling at 12:00

note

7-February 2023 Release Notes

7-February 2023 Release Notes

Asset Report in excel changed with asset storage break /unique.

Active Assets Tags - add button removed. The close option is there if the tag is entered it will directly add or delete.

note

6-February 2023 Release Notes

6-February 2023 Release Notes

  • Added Nucleus Integration.

  • Added Configuration enabled the feature for Connectwise integration.

  • Added Nucleus Integration.

  • Added Configuration enabled the feature for Connectwise integration.

note

4-February 2023 Release Notes

4-February 2023 Release Notes

CyberCNS Agent 2.0.85 is released for the below fixes:

  • Active Directory scan fixes if multiple domains are configured.

  • Discovery job struck issue fix

  • Patching fixes
    >Sublime product version fix.

  • When the on-premise ( Self Hosted) server's disk utilization reaches 70% or higher, an email alert is sent to the registered email ID from support@cybercns.com.

  • Added Windows Assets report at the Company View and Global View.

Bug Fixes:

  • Vulnerability fix for a remote Desktop manager from a central server.

  • Added default sorting for CVSS Score in descending order for Network Scan Findings.

  • Added drop-down for task field filters to scan jobs.

  • Added Windows Assets report at the Company View and Global View.

  • Active Directory User Data - added Members Users role column.

Bug Fixes:

  • When scrolling for more assets under the Active Assets section, the asset loading issue is fixed.

  • At Asset level - Integration Action, when clicked remediation action without selecting remediation product, the error msg pop up was missing is fixed.

  • Patching ticket creation, while entering parameters Next button is enabled against previously without entering all parameters, was able to click Next.

note

3-February 2023 Release Notes

3-February 2023 Release Notes

  • Added Active Directory Login Attempts Report at the company level under the standard report section.

  • For new signups, the instance creation was stuck due to the elastic limit. Now the elastic limit is raised for each new signup.

note

2-February 2023 Release Notes

2-February 2023 Release Notes

  • Added Manage Tags under Settings at the Global level.

  • Added separate tabs for Scan Scheduler and Report Scheduler in Schedulers at Global Level.

  • Added Assessment Report Xlsx under the Assessment report section in the Standard Reports.

  • Added Manage Tags under Settings at the Global level.

  • Added separate tabs for Scan Scheduler and Report Scheduler in Schedulers at Global Level.

note

20-January 2023 Release Notes

20-January 2023 Release Notes

  • Added Office 365 Integration in Integrations at the Global level.

  • Added Open ID in Authentication Providers at Global Level.

  • Added Notification Rules for All PSA Integrations at Global Level.

  • Added Office 365 Integration in Integrations at the Global level.

  • Added Open ID in Authentication Providers at Global Level.

  • Added Notification Rules for All PSA Integrations at Global Level.

  • Previously, operating system data was taken from the kernel keyword in the asset table view, but this has now been changed to the OS version.

  • Global and company Level greyed options that are no longer in use are removed from the remediation plan.

note

10-January 2023 Release Notes

10-January 2023 Release Notes

  1. Fixed Linux Remote Asset Vulnerability Scan Issue From Probe.

  2. Fixed Agent Entering Hung State If Main Thread Exits While Internal Threads Are Running.

  3. Added windows tpm.

  4. Updated Probe Discovery Speed.