Product Updates

Discover the latest feature releases, improvements and updates.
All updates
Dashboard
June 4, 2024

The Overview

For a while now we’ve been looking for a way to tell the story of ULTRA RED. Something that will allow us to explain, in an informative yet succinct, easy-to-understand, visually aesthetic way, what ULTRA RED is all about, from the moment a domain is entered, through discovery and various scanning processes to finding vectors and remediating assets.

Introducing the Overview section: an informative, easy-to-understand visual representation of your data on ULTRA RED. We have analyzed all the main screens you frequently use, extracted the most relevant information, and summarized it into a single, interactive screen comprising six sections and fourteen charts, each dedicated to a distinct and integral part of the process.

Related Domains

Similar to how your data begins its journey on the platform, the Overview starts with the Discovery section and the Related Domains section, representing the first stage of the process. This involves inputting a domain and retrieving related domains. This section includes two charts:

Related Domains Found Overtime

Our platform enables continuous monitoring of domains related to your lead domain. This bar chart displays the number of related domains found for your lead domains, per date. Each bar represents a day when a scan took place, and results were found.

Top 5 Related Domains by # of Discovered Assets

This list highlights your five largest domains on ULTRA RED, compared by the total number of assets discovered from them. Understanding the size of your largest domains helps you gauge your attack surface size.

Discovered Assets

Continuing with the Discovery screen, the second section reflects information collected in the second column of the Discovery screen.

Assets Discovered Overtime

Similar to the Related Domains, the platform allows to continuously monitor new assets found from the domains. This chart displays the number of discovered assets per date, with each bar representing a day when a scan took place and results were found.

Most Common Open Ports

A horizontal bar chart depicting the five most common open ports found on your discovered and assigned assets. The X-axis represents occurrences, and the Y-axis represents port numbers.

Monitored Assets

The Monitored Assets section is the first section representing the Asset Management screen. It includes two charts, highlighting two key aspects of monitored assets: the number of assets monitored out of the assigned or discovered assets, and the number of occurrences in each asset score. This allows you to identify problem areas and focus your efforts where it matters most.

External Surface

A funnel chart displaying the amount of current data in each iteration of an asset, from lead domain to monitored asset. This chart helps you easily see and compare the number of assets at each stage of the process.

Distribution of Asset Scores

A horizontal bar chart showing the number of occurrences in each asset score, allows you to identify key problem areas that need attention.

Technologies

Keeping in line with the Asset Management screen, the Technologies section represents the technologies found on your assigned assets and the outdated ones among them.

Top 5 Recurring technologies

This chart displays the five most recurring technologies found in scans of your assigned and assigned & monitored assets.

Top 5 Outdated Technologies

This chart highlights the technologies found on your assigned and assigned & monitored assets that are most commonly outdated.

Verified Vectors

The Verified Vectors section summarizes key information regarding vectors and scoring. This section allows you to quickly deduce how many vectors you have, their priorities, tags, and the average score of the assets to which the vectors are attached.

Average Score Changes in The Past # days

This metric shows the average score on your target, which is derived from the asset scores. The asset score is determined by the highest vector priority attached to it.

Vector Priorities

A bar chart that distributes and compares all the verified vector priorities on your target.

Vector Tags by Priority

A horizontal bar chart displaying the most common vector tags on your target, with a distribution of scores along each bar. The Y-axis represents the vector tags, while the X-axis shows the number of occurrences of vectors with each tag and their respective priority levels.

Remediated Assets

The final section, Remediated Assets, represents the last stage of an asset or vector. This section helps you understand where your work is most invested, which priorities and tags are getting the most attention, and your overall posture, i.e., how many vulnerable assets you still have.

Mean Time to Remediation

This metric, added a while ago, has been well-received. For managers and team leads, it provides the best indication on ULTRA RED of the efficiency of your teams.

Remediated Vs. Vulnerable

This vertical bar chart contrasts the number of remediated assets versus those that remain vulnerable. The Y-axis indicates the count of assets, while the X-axis differentiates between the "Remediated" and "Vulnerable" categories highlighting the current state of asset security.

Most Archived Vector Tags

This horizontal bar chart displays the most frequently archived vector tags. The Y-axis lists the vector tags, and the X-axis represents the number of occurrences. This provides a clear view of the common vector tags that have been archived.

General Information section

At the bottom of the page, you can find additional details about your target, like the number of users you have, license usage, active module, and various scanner-related settings.