Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Harnessing the Power of Dynamic Remediation on the Platform

The Platform introduces Automatic Dynamic Remediation, enabling users to automate the entire process of managing vulnerabilities. With this capability, users can trust Prism's tried and tested remediation feature to automatically address a ground-breaking feature that automates the management of vulnerabilities. This capability allows for seamless remediation of past issues that were not detected in their latest scan results. This automation empowers users to verify Prism's actions on a scan-by-scan basis and gain valuable project insights to track their team's progress over time.

You can enable Dynamic Remediation for Vulnerability Scanning within Prism to assist you when using scans to retest whether your remediation has been successful.

This feature compares the last scan in Prism with the latest scan you are importing, and highlights the differences, before dynamically remediating issues that are no longer present; you can select which issues to remediate or not. This is particularly useful for large digital estates.

Follow these steps to enable recent scans, providing users with a robust and efficient tool for ongoing vulnerability management.

Enabling Dynamic Remediation:

  1. Setting Up Dynamic Remediation:

    • Navigate to 'Projects

...

    • ' in the Menu.

    • Select your desired Project from the list.

    • On the 'Edit Project' screen,

...

    • choose your preferred setting:

      • Enabled with human intervention

      • Enabled without human intervention

...

Enabled with human intervention

...

      • Option to disable the feature

...

Step 4: Click ‘Save Project’.

    • Click ‘Save Project’ to apply your settings.

  1. Dynamic Remediation with Human Intervention:

    • Upon closing a subsequent scan,

...

    • the Platform provides a detailed comparison report between the latest and previous

...

    • scans.

...

    • The report highlights

...

  • Missing hosts

  • Additional missing ports or ports associated with the missing hosts

  • Issues that are potential candidates for automatic remediation based on the identified differences

After reviewing the comparison report, you have the following options:

  • Cancel: Choose this option to back out of the operation.

  • Complete Without Remediation: Close the scan without initiating any issue remediation steps.

  • Complete and Remediate: Selecting this option prompts Prism to mark the identified issues as remediated, aligning their status with past scans.

Enabled without human intervention

...

    • missing hosts, changes in ports, and potential issues for automatic remediation.

    • Users have options to cancel, complete without remediation, or complete and remediate based on the report.

  1. Fully Automated Dynamic Remediation:

    • The Platform offers a fully automated approach, ideal for large digital estates.

    • This setting autonomously compares and remediates issues based on scan differences, enhancing efficiency and security.

Benefits of Automatic Dynamic Remediation:

  • Fully Automated

...

  • Process: Streamlines end-to-end vulnerability management

...

  • , reducing the need for manual intervention.

  • Flexibility and Control:

...

  • Offers users the

...

  • ability to tailor the automation level to their needs.

  • Simplified Remediation

...

  • :

...

  • Automates the identification and remediation

...

  • of vulnerabilities, improving operational efficiency.

  • Enhanced Security:

...

  • Quickens the response to vulnerabilities, mitigating risks and enhancing security.

Monitoring and Insights:

  • Scan-by-Scan

...

  • Tracking:

...

  • Monitor the progress of

...

  • remediation after each scan, ensuring transparency and effectiveness.

  • Project Insights:

...

  • Gain valuable insights into the overall progress of your vulnerability management

...

  • efforts

...

  • .

Dynamic Remediation Tracking Metrics

...

:

  • Access additional metrics

...

  • in the Dynamic Remediation tab at both

...

  • scan and project levels

...

  • to measure

...

  • remediation effectiveness

...

  • and identify improvement areas

...

  • .

...

Transform Your Vulnerability Management with Dynamic Remediation

The Platform's Automatic Dynamic Remediation feature empowers organizations to achieve comprehensive vulnerability management effortlesslyoffers a comprehensive solution for managing vulnerabilities with ease and precision. By leveraging its automated remediation capabilities, users can efficiently address past issues, improve security, and confidently protect their digital assetsyou can ensure effective and efficient resolution of vulnerabilities, bolstering your organization's cybersecurity resilience.