Company Settings

https://youtu.be/AE0KFcAlb_Y

These are company-specific settings that will override the default Company Settings.

image-20240710-190729.png

Company Settings - Table of Contents


Company Settings - Details

Anti Ransomware

NOTE: Only manually added applications can be removed using the ‘Excluded’ side

  • The Global Anti-Ransomware contains the list of anti-ransomware applications shown in the security report card for the respective assets.

  • Any application that is not already listed as antivirus under Global Anti-Ransomware can be added here.

  • Run a scan after adding to reflect the application name in the security report card of the respective asset.

  • To Exclude any application from the Global Anti-Ransomware list, please click on the '->' for the selected application.


Backup Software

The Company Backup Software contains the list of Backup Software shown in the security report card for the respective assets and also reflects as a complaint for the asset under the Essential Eight Backup Software Compliance rule.
Any Backup Software that is not already listed under Company Backup Software can be added here. Please run a scan after adding it here to reflect the software name in the security report card for the respective asset.
To Exclude any of the Backup Software from the Company Backup Software list, please click on the '->' for the selected software.


Brute Force Setting

Enabling the brute force setting allows the probe agent to scan for weak username/password enumeration and display the results in the Network Scan Findings section.

SMB and MSSQL username check defaults

  • root

  • admin

  • administrator

  • webadmin

  • sysadmin

  • netadmin

  • guest

  • user

  • web

  • test

SNMP String Defaults

  • public

  • private

  • admin


Compliance Scan

Select which Compliance frameworks you want to scan for during the Full or Compliance Scan options.

By default, we only scan for vulnerabilities, so check your Global and Company Settings for Compliance Scan options based on your client's requirements.


Deprecated Asset Retention Period

Retain deprecated assets that have been under deprecation for x number of days.


Deprecation Days

Set Asset and Agent Deprecation days for assets and agents that have been offline and not scanned for x number of days.

The Microsoft OS vulnerabilities for the respective assets are suppressed for the number of days entered here, starting from the day after the initial release.


Domain Scan

Enter a domain name for a domain information lookup on SPF, DMARC, and MX records.


EDR Application

The Company EDR applications contain the list of antivirus applications shown in the security report card for the respective assets.
Any application that is not already listed as antivirus under Company EDR applications can be added here. Please run a scan after adding it to reflect the application name in the security report card of the respective asset.
To Exclude any application from the Company EDR applications list, please click on the '->' for the selected application.


Exclude Component(s) from Security Report Card

Select your options to exclude the options showing on your security report card.


Firewall

  • The company Firewall contains the list of firewall applications shown in the security report card for the respective assets.

  • Any application not already listed as a firewall under Global Firewall can be added here.

  • Run a scan after adding to reflect the application name in the security report card of the respective asset.

  • To Exclude any application from the Global Firewall list, please click on the '->' for the selected application.


Patching Status

Enable the ConnectSecure patching engine from the probe and lightweight agent type(s).


Performance Management

You can control the count of threads running for NMAP and SMB; our defaults are 4 and 40.


Ports Policy

Set Insecure, Excluded, Denied, and/or Allowed Ports for scanning.


Report Settings

You can configure all your Report Settings here, including the DOCX (Microsoft Word) and XLSX (Microsoft Excel) formats.

  1. By default, we are showing Default Header and Footer as Yes

  2. Default Header and Footer will be there, and other settings will take company level if not defined at global

  3. Default Header and Footer No >> Old Header and Footer will be removed, and other settings will take company level if not defined at global


Remote Agent Install

Enabling Remote Agent Install lets you install Lightweight Agents on the Probe Discovered Assets.


Scan Time Interval

Set the default interval for how often your online Lightweight (LW) agent will scan.


Suppress Vulnerabilities Days

Set the days to suppress the vulnerabilities after the initial release before they are shown as active problems.


Tag Management

View the Tags applied to the selected company; use the Action trash can icon to delete any associated tag rules. Tags can also be managed under the Tags section at the individual asset level.


Timezone Settings

You can override the global time zone setting at the Company level from here. The Scheduler uses the timezone setting to determine when to start any scheduled jobs.


Company Settings - Action Toolbar Details

Alerts

Tap to view the timeline style of System Events with filtering options.


Info

Tap to view the Getting Started info; see the link below for additional information.


Need Support?

Contact our support team by sending an email to support@connectsecure.com or by visiting our Partner Portal, where you can create, view, and manage your tickets.

https://cybercns.freshdesk.com/en/support/login


Â