Executive Dashboard

Executive Dashboard

The Executive Dashboard in the Securin platform provides a comprehensive view of the results of the network scan and highlights key exposures that require immediate attention. Here is an overview of the different components and widgets found in the Executive Dashboard.


The "View By" filter dropdown will include a list of all integrated scanners configured on the Integrations page. Securin ASM will be one of the options in this dropdown. Selecting this will display only ASM-related data. The default selection will be "Select All."

Scrolling through the Executive Dashboard in Securin, you can obtain additional details about different sections and elements by moving your cursor over them.

When you hover over specific elements within the illustrations or graphs, a pop-up will appear, providing you with specifications and associated numbers related to the highlighted region. This feature allows you to gather more information and gain deeper insights into the data presented in the dashboard, enhancing your understanding of the assets, exposures, and risk vectors within your network.

                               

Clickable Elements: As you scroll through the dashboard, you will notice that certain elements change the cursor from an arrow to a hand, indicating that they are clickable. By clicking on these elements, you can access further details and go to the Exposures View for a more focused analysis.

               


Assets Overview: This section presents graphs that offer insights into different aspects of your assets and exposures, enabling you to understand the risk vectors holistically.


Widgets in the Executive Dashboard

    

1. Assets Discovery

This widget provides an overview of the assets present in your organization. It categorizes the assets and displays the number of exposures within each category. You can click on any section to access a detailed view and analyze the selected asset category. 


Assets Classified by Categories

Categorizing Assets: To enhance the clarity and management of assets, the widget classifies them into different categories. Each category represents a specific group of assets that share similar characteristics or functionalities. You can quickly identify the number of exposures within each category and prioritize and address potential vulnerabilities.

Asset

Description

Domain

Refers to the Domain Name System (DNS) that your organization belongs to

Host

Represents the Internet Protocol (IP) addresses in your account

URL

Contains addresses referring to different objects on the web

API

Application Program Interfaces (APIs) allow applications to communicate and share data.

SSL Certificate

The Secure Sockets Layer (SSL) certificate or web server code provides security for online communications, issued by a certificate authority.

Netblocks

Netblocks are Classless Inter-Domain Routing (CIDR) ranges consisting of IP address ranges.

Others

Assets that do not fit into any of the above categories.

Asset Categories and Descriptions

2. Asset Hosting

Is the exposed asset on-premise or in the cloud? Is it a host, a domain, or an application?

This graph shows you how many of your assets are cloud deployments, physical hardware that reside on-prem, and the hybrids. 


Assets Classified by Where They Are Hosted


Clicking the bubble takes you to the list of assets in that particular deployment type in the workspace.

                    All Assets View


    

3. Cloud Assets 

An overview of the different cloud hosting platforms

When managing assets, it is crucial to know where they are hosted. This distinction helps determine the infrastructure requirements, security measures, and operational considerations for assets.

Cloud Assets


The provided chart offers an overview of asset distribution across various cloud platforms, showcasing the number of assets deployed on each platform.



4. Exposed Services (Critical Risks)  

A look at the ports and other open services in the networks that are exposed to attacks


Exposed Services


The Exposed Services chart offers insights into open and exposed ports on the network, presenting a potential vulnerability for malicious attacks. The chart lists the number of assets with open ports, highlighting the critical risk they pose to organizations. Prompt action is necessary to address these exposed assets and mitigate the associated risks.



5. Hosts by Geo Location  

A look at the geographical distribution of assets

    


Geographical Distribution of Assets 


The Hosts by Geo Location graph displays the geographical spread of assets and provides the following information:


  1. An overview of the number of geographic locations where assets are distributed
  2. The quantity of assets present in each specific geographic location
  3. The geographic distribution categorized by the criticality of assets to the organization

When considering the remediation process, critical assets hold the highest priority. Especially when these assets are located in geographical areas targeted by trending threat actors, they require immediate attention in the remediation cadence.


6. Exposures Breakup  

A funnel approach, based on severity, of the exposures in your network.



The Exposures Breakup chart offers a structured and severity-based overview of the vulnerabilities present in your network. It follows a funnel approach, categorizing exposures into four levels:


  1. Open Exposures: This stage provides a consolidated count of all exposures detected across your assets.


  1. Vulnerable: These exposures represent vulnerabilities within your network infrastructure that need attention and remediation.


  1. Exploitable: These vulnerabilities are accompanied by publicly known exploits that can be leveraged by attackers, making them more dangerous and urgent to address.


  1. Ransomware: This stage includes vulnerabilities with known associations to ransomware families or those that have been exploited by ransomware gangs in the past. Remediation of exposures at this level is of utmost importance, as they pose a critical risk and could lead to debilitating ransomware attacks.


As the graph progresses through these stages, the severity of the exposure increases. The vulnerabilities categorized under the ransomware stage are of the highest criticality and demand immediate remediation to safeguard against potential ransomware incidents.


7. Exploits  

Vulnerabilities with exploits that are highly critical to organizations



Vulnerabilities by Exploits


The Vulnerabilities by Exploits section highlights vulnerabilities that pose significant risks. These vulnerabilities are accompanied by publicly available exploits, enabling attackers to compromise organizational networks potentially. The exploits associated with these vulnerabilities encompass a wide range of attack vectors, including remote code execution, privilege escalation, DDoS attacks, and manipulation of web applications. Given the availability of these exploits, prompt remediation is crucial to mitigate the potential impact of these critical vulnerabilities on organizational security.


8. Exposure Remediation 

A look at the exposures that have been remediated over the last six months

A Look at Remediated Exposures


The Exposures Remediation chart displays recently addressed exposures and provides insights into the impact on affected assets. It also offers a breakdown of exposure severity. This chart serves as a valuable tool to gauge the progress of your organization's security teams and evaluate the effectiveness of implemented security measures.


On the right side of the chart, a table presents a detailed breakdown of exposures that have been successfully remediated during the selected month. This table offers a comprehensive view of the exposures that have been addressed, providing valuable information for tracking remediation efforts and measuring the overall success of security initiatives.


Graph Breakdown


    • Related Articles

    • Executive Dashboard—Key Exposures

      The Home Screen of the Securin platform provides a summary of the overall findings and key exposures. Here is a breakdown of the different components displayed on the Home Screen: Key Exposures Summary: This section provides an overview of the key ...
    • Discovery Dashboard—Assets

      Exploring the Discovery Dashboard: Assets View The Discovery Dashboard is a powerful tool that provides valuable insights into the assets and technologies present in your network. The Assets View is a crucial component of the dashboard, displaying ...
    • Discovery Dashboard—Technologies

      Technologies View The Technologies View in the Discovery Dashboard allows you to see all the technologies associated with your organization. Here are the key components of the Technologies screen: The Technologies View Key Exposures: The boxes at the ...
    • Seeds and Scans: A Comprehensive Asset Discovery Guide

      Seeds and Scans: A Comprehensive Asset Discovery Guide In our newly designed platform, you have the flexibility to add various types of seeds to your account for asset discovery. These seeds serve as the starting points for your scans and allow you ...
    • Analyst Dashboard

      The Analyst Dashboard provides a clear overview of the top risk vectors within your organization's network, prioritizing the findings that require immediate attention. Here is a detailed description of the different components and widgets found in ...