Protecting Your Data, Securing Your Future

Now 15% off featured cybersecurity services and products, limited time only!

Call (800) 596 – 2006 | Customer Login

Looking for a Specific Product?

[fibosearch]

Discussion – 

0

Discussion – 

0

SAINT 10.2 Galatea Release

SAINT 10.2 Galatea provides new key features to upgrade your workflow and allow you to provide business context to your assets and vulnerabilities. With new Risk Analysis, Asset Rules, and more, you can improve, speed up, and simplify your workflow in SAINT Security Suite.

For this release, we thought it would be more valuable to you if we communicated these new features over a video review, showcasing all of these new features in SAINT Security Suite itself. That way, you can view the sections of the release that apply to your workflow, rewind on parts you want to view again, and even just share it with someone who may find them useful.

As for the release notes themselves, those can be viewed here in this blog below.

 

What’s in this Release?

Risk Analysis

  • Risk scores per vulnerability help prioritize remediation
  • Risk scores per host show where greatest risk exists
  • Risk dashboard showing overall risk posture, critical asset
    risk, and more

Asset Rules

  • Automatically set risk factors and asset tags based on scan
    results, scan policy, and target attributes
  • Choose rule set at job creation, or apply on demand
  • Get started quickly using default built-in rule set

Architecture Upgrades

  • NodeJS/Puppeteer replaces PhantomJS
  • Removed dependence on SQLSoup

Other New Features

  • Bulk job import
  • Analytics and report column showing hardware vendor for
    MAC address
  • Configuration option to specify minimum certainty for
    Nmap host type fingerprinting
  • API calls for managing user permissions
  • EPSS scores in API results

We hope you enjoy these features and find them helpful for how you work within SAINT.

Looking to learn more about how SAINT can fit your specific business and purposes? Talk with us here.

Follow us on social media for the latest on cybersecurity updates and solutions below:

Tags:

Carson & SAINT Admin

0 Comments

You May Also Like

Loading...
X
My cart
Your cart is empty.

Looks like you haven't made a choice yet.