Analyst Dashboard

Analyst Dashboard


The Analyst Dashboard provides a clear overview of the top risk vectors within your organization's network, prioritizing the findings that require immediate attention. Here is a detailed description of the different components and widgets found in the Analyst Dashboard.



The Analyst Dashboard


Each section has clickable elements that will provide details of the exposures.


                             

                                                                                                  Clickable Components

The graphs in the Analyst Dashboard represent the top threats in the workspace that need to be remediated immediately.


                                   

                                          The Analyst Dashboard

    

1. Open Exposures by Age & Severity


This widget shows the summary of exposure duration and severity

 


Heat Map of Exposures by Age and Severity


This widget presents a heat map that visualizes the age and severity of open exposures within your network. Exposures are categorized as critical, high, medium, or low based on their criticality. The heat map helps you understand the potential impact of exposures based on their age. Exposures older than 90 days and categorized as critical severity pose the highest risk and should be addressed urgently. Additionally, exposures older than one week (critical severity) and 30 days (high severity) require attention.


 2. Top Five vulnerabilities


A quick overview of the top five vulnerabilities present across your network


Top 5 Vulnerabilities in Your Network


This table offers a concise snapshot of the top 5 vulnerabilities present throughout your network, encompassing your assets, integrations, and third-party applications that your assets interact with. It provides essential information, including the CVE ID, Securin risk score, the number of instances of the exposed vulnerability, the count of affected assets, as well as the threats and exploits associated with each vulnerability that contributed to its inclusion in the top 5 list.


For a deeper understanding of each vulnerability, simply click on any row, and you will be directed to the corresponding Detailed View screen, offering more in-depth insights.

 

A Sample Detailed View For A Vulnerability 


3. Exposures by Risk Vectors


This widget categorizes exposures based on the risk vectors used in the attack.

 


Exposures Classified by Risk Vectors


The risk vectors include the following:

 

  1. DNS Health
  2. Network Security
  3. Email Security
  4. Patching Cadence
  5. Application Security


The bar chart displays the number of exposures classified by their severity. By default, the screen shows the categorization for the first risk vector, and hovering over the bars provides additional details.


4. Certificate Exposures


This widget provides a summary of exposed certificates associated with your organization. 



Exposed Certificates Classified by Their Type


Securin scans the certificates for misconfigurations and classifies them based on their type. The widget offers an overview of the number of exposed certificates and their respective types.


5. Certificate Expiry


This widget highlights the count of expired certificates within your organization.



                       

                                                                                          Certificate Expiry Count


Outdated certificates pose a risk to compliance regulations. It also displays the number of certificates that are nearing expiration, along with their deadline, to ensure proactive management of certificate renewals.



6. Exposure Timeline


This widget helps you track exposed assets over a six-month period.



                                   

                                                                                      Exposed Assets in the Last Six Months


It presents a summary of exposed assets categorized by criticality and timeline, allowing you to monitor the changes in exposures and prioritize remediation efforts accordingly.



Was this helpful?

Like or comment to let us know!


    • Related Articles

    • Executive Dashboard

      The Executive Dashboard in the Securin platform provides a comprehensive view of the results of the network scan and highlights key exposures that require immediate attention. Here is an overview of the different components and widgets found in the ...
    • Executive Dashboard—Key Exposures

      The Home Screen of the Securin platform provides a summary of the overall findings and key exposures. Here is a breakdown of the different components displayed on the Home Screen: Key Exposures Summary: This section provides an overview of the key ...
    • Discovery Dashboard—Technologies

      Technologies View The Technologies View in the Discovery Dashboard allows you to see all the technologies associated with your organization. Here are the key components of the Technologies screen: The Technologies View Key Exposures: The boxes at the ...
    • Discovery Dashboard—Assets

      Exploring the Discovery Dashboard: Assets View The Discovery Dashboard is a powerful tool that provides valuable insights into the assets and technologies present in your network. The Assets View is a crucial component of the dashboard, displaying ...
    • Exposures—Introduction

      The Exposures Dashboard provides an overview of potential risks and vulnerabilities that could compromise your assets. It encompasses various types of exposures such as vulnerabilities, misconfigurations, exposed credentials, and other risk vectors ...