Release notes

2023-10-11: New features in Unified Vulnerabilities

New features for Unified Vulnerabilities 

We continue developing our Next-Gen Vulnerability Management platform, now in the area of unified vulnerabilities. This area continues to receive improvements, as we make progress to develop it towards a view that will eventually become the primary view for overseeing all your vulnerability threats.  

All about the benefits with Next-Gen Vulnerability Management 

Read all about the benefits of Next-Gen Vulnerability Management on our portal webpage:
https://www.holmsecurity.com/next-gen-vulnerability-management

Last detection filtering 

From this release, it is now possible to filter on the last detection date and time for your vulnerability threats across all the different asset types in Unified Vulnerabilities. This empowers you to quickly understand what vulnerabilities were recently discovered from scans, creating your own views using filters that can highlight these threats.  

Overview filters follow the opened vulnerability threats 

Filters applied within the Unified Vulnerabilities overview are now also following along when opening a specific vulnerability threat, similar to how Unified Assets works. By having filters to follow it is easier to understand what specific assets that are impacted by the filter options inside of a vulnerability threat. 

Improved workflow from Unified Assets to Unified Vulnerabilities 

Unified Assets are now directing opened links to Unified Vulnerabilities, improving the workflow between the views to easier navigate and overview the data across assets and vulnerabilities.  

Create reports directly from Unified Vulnerabilities  

Quick and easy access to creating reports is now available in Unified Vulnerabilities, where multiple vulnerability threats can be selected from the overview to be included in reports, such as a PDF. You can select what vulnerability threats to include for reporting where the different asset types supported are devices, network/system, and web vulnerability threats.  

There is also a new option to export all vulnerabilities in the Unified Vulnerabilities overview.  

How do I create reports from the Unified Vulnerabilities?

Stricter enforcement of pagination & limits in the Platform API 

We are making changes to the Platform API, which could have an impact on your integration with the API. We encourage everyone who is utilizing the API to review their implementation to make sure it will be compliant with these changes.  

The changes are being introduced to guarantee the performance and quality of our API. It includes the following:  

  • Strict usage will be enforced where clients of the API will need to properly implement pagination e.g. using the next and previous parameters in the response of the API to iterate through the result.  
  • Strict usage will be enforced where clients of the API will need to properly implement limits of the requested endpoint e.g. using the limit and offset parameters in the request. 

Improvements to account management for partners 

Several improvements are coming to Organizer that improve account management with adjusted properties to help define what kind of an account it is. This includes the account type and the state of the account, which has received updated values. To learn more, please contact us

Other enhancements 

  • The file name of downloaded scan results has been changed so that it’s now easier to understand which asset type and scan it originates from. In total, we now have more understandable file names for both reports and scan results. 
  • Email preferences are no longer required to be set for users in Security Center, as it is now managed from the subscription settings at the footer of the emails.  
  • Network scans have received optimizations with up to 10% faster scan durations per asset.