Account Homepage Walkthrough

Account Homepage Walkthrough


This is the page you land on once you sign in. Here, you will be given an overview of the assets and exposures in all your workspaces. 


Account Home Screen Dashboard

This screen is available only to Account Managers.


                    The Home Dashboard


The Home Dashboard is the first screen you see when you log in to the Securin platform. It provides a high-level picture of the assets discovered in your network, the exposures seen across them, and the related tech stack and integrations that expose your network to malicious attackers. 


On the right corner, you can see a summary of the overall findings from the Securin platform.


Key Exposures Summary

The rows in this column can expand when clicked on the down arrow (which appears when hovering over the KPI) to show the top five items under each KPI.

Key Exposures Summary—Detailed



Below, we list the different findings that you can view on the Home Screen.


Columns


Description

Exposed Internal Environments

Count of Entities Associated with Exposed Internal Environment Metrics

High-Risk Services

Number of Findings with Services in High and Critical Severities

High-Risk Vulnerabilities

Count of Vulnerabilities That Are Highly Critical

Blacklisted Assets

Count of assets Associated with Blacklisted Assets Metrics and Malware Check URL Metrics

Exposed Emails

Exposed Emails in the Workspace

Email Breaches

Breached Emails in the Workspace

Expired Certificates

Count of Certificates That Have Expired

Self-Signed Certificates 

Count of Self-Signed Certificates That Risk Compromise in the Workspace

Home Screen Findings


The Home dropdown contains two options: Account Dashboard and Workspaces using which you switch between the two views easily.


                                                                                         Home Menu Dropdown

Similarly, you switch between the views using the dropdowns in each menu. 


The Account View  


The below screen shows what the Account Home page looks like. As discussed in the Setting Up section, the Account page appears on the screen when you have two or more domains set up within your Securin platform. Thus, you can see just the Home Screen from this view.

    

                    Account View



The graphs in the Home Dashboard give you a combined picture of all the exposures across the different configured workspaces in your platform. These are grouped into two sections: An Assets Overview and an Exposures Overview.


Assets Overview provides an overview of the assets in your network.


1) Assets Discovery  

An overview of the assets connected to the organizational network



                                                           An Overview Of Assets Discovered

The Assets overview window provides a look into the overall assets discovered in your network and what component of these have been identified as having exposures. The assets are grouped by asset category. 


2) Asset Hosting  

Assets grouped by the mode of deployment

Asset Hosting


This chart provides a breakdown of assets by their mode of deployment or type of hosting. You can see the number of assets deployed on the cloud vs those existing on-prem, and thus plan your remediation cadence accordingly. 

    

3) Cloud Assets


An overview of the different cloud hosting platforms

Cloud Assets


This chart provides a breakdown of assets on the different cloud platforms. You can see the number of assets deployed in each platform.


4) Exposed Services (Critical Risk)  

A look at the ports and other open services in the networks that are exposed to attacks

Exposed Services


The Exposed Services chart provides details of the ports that are left open or exposed on the network, providing easy access to hackers with malicious intent. The number of assets with open ports are also listed in the chart, indicating each of these assets are at a risk of exposure to attackers. Being exposed, they are of critical risk to organizations and need to be addressed ASAP.


5) Hosts by Geo Location  

A look at the geographical distribution of assets

                        Geo-Location

The Geo Location chart provides a look into the geographical locations across which your assets are connected. You can choose the region from the dropdown and see the number of workspaces available in that region along with the number of assets and exposures in them.



 Exposure Overview
  

The Exposure Overview section provides an overview of the exposures that exist across the discovered assets.

                

1) Exposures Breakup  

A funnel approach, based on severity, of the exposures in your network


A Funnel Approach—Breakup Of Exposures


The Exposures breakup provides a high-level filtered view of the key exposures that ought to be remediated immediately. It has four levels. 

  1. Open Exposures: This stage gives you a sum of all exposures that are present across your assets. 
  2. Vulnerable: These are the exposures that manifest as vulnerabilities. 
  3. Exploitable: These are the vulnerabilities that have publicly associated exploits that can be weaponized by attackers.
  4. Ransomware: These are the vulnerabilities that have known associations to ransomware families or have been exploited by ransomware gangs in the past.

As the order of the graph increases so does the severity of the exposure. The ones at the ransomware stage are most critical and need to be remediated as soon as possible to avoid falling victim to crippling ransomware attacks.


In the funneled approach, each stage of the Exposures Overview highlights exposures by severity—critical, high, medium, and lowand also specifies the number of assets affected by the category of exposures.


2) Exploits  

Vulnerabilities with exploits that are highly critical to organizations



Vulnerabilities by Exploits

The Exploits graph provides a view of the vulnerabilities with known exploit codes that could create a huge impact if exploited. Any of these vulnerabilities left unpatched are easy and convenient targets to attackers, providing the maximum gain for them.


There are five categories here mentioned in the order of severity.

  1. RCE without UI: These are the class of vulnerabilities that are exploitable via remote code, and do not need any user interaction for execution. This is the highest class of threat to any organization, offering the maximum advantage to an attacker.
  2. RCE with UI: This class is the same as the above, except for the user interaction clause. Vulnerabilities under this category can also be exploited remotely but require a user to perform an action to complete the execution process. If the user performs the specified action, the attacker gets complete control of the code.
  3. Webapp: These are the vulnerabilities that can be manipulated to exploit web applications. Going by the number of web applications prevalent today, this is one of the most existent and exploited class of exploits.
  4. Denial-of-Service: Denial-of-Service (DOS) is another category of vulnerability exploits that is leading to increasingly impactful attacks in recent times. The temporary service or network disruption caused by these attacks is enough time to cause harm, making the vulnerabilities that give way to these attacks ones to watch out for.
  5. Unclassified Exploit: Some vulnerabilities may not be assigned an exploit type yet. Such vulnerabilities are shown here.



3) Exposure Remediation  

A look at the exposures that have been remediated over the last six months

A Look at Remediated Exposures


This chart shows the exposures that have been remediated recently and how many assets were impacted by the exposure. A breakdown of the exposure severity is also provided. This can help you measure how your organization's security teams are progressing while also understanding how effective security measures have been.

 

A table on the right gives you a breakdown of the remediated exposures for the selected month.



Home Screen Workspaces View 

The Home Screen has a Workspaces View that provides a list of the different domains that are part of the added workspace. 


                    Workspaces View

 


More Pages Related to the Account Homepage:


Account Switching




Was This Helpful? 

Like or comment and let us know.





    • Related Articles

    • Workspaces Homepage

      This guide takes you through the process of setting up your Securin application once you have signed in, and before you can get started with your data analysis. Post Sign Up On signing up into the Securin platform, you will be logged into your ...
    • Account Homepage Actions

      There are a few actions that only the Account Manager can perform on the Account Homepage. We'll take a look at them in this section. The Securin Homepage Actions Switching Accounts The Account User option on the top right corner shows the details of ...
    • Signing In - Registering a New Account

      via Email Overview: How to sign up for a new Securin account using an email and password. To sign up for a Securin account, navigate to app.securin.io. Click the Register link. Fill out the required fields and click Register. After clicking Register, ...
    • Quick-Add Domain

      Note: This section is applicable only to users with Account Manager privilege. As an Account Manager, you can add new domains to either new or existing workspaces or groups within the account. This can be done easily by utilizing the "Add Domain" ...
    • Setting up SAML for Microsoft Azure Tool

      The Security Assertion Markup Language (SAML) feature allows a user to access all of their SaaS applications by entering their login credentials once on a single page. There are several benefits to it: It improves the security posture as there is ...