Version 13.07.00 Release Notes

Summary: A high-level overview of the changes/updates included in Ivanti Neurons Version 13.07.00, released on February 3, 2023.

The Ivanti Neurons platform version 13.07.00 update includes the following features and enhancements:

For assistance with using our new features, obtaining feature documentation, and/or scheduling training, please contact your Customer Success account manager directly or send a message to [email protected].

New Features

Group Page v2 List View: The Groups page now uses the same list view format as the Vulnerability Knowledge Base and pages for assets and findings in Ivanti Neurons RBVM and ASOC. UX improvements to this new list view allow you to:

  • Focus on key metrics by applying Quick Filters or clicking KPIs at the top of the page

  • Configure KPIs and switch between them

  • Manage column settings directly within the list view

  • Save unique presentations of the data and configurations of list view settings as views

  • Collapse menus to give more room to list view results and reduce visual distractions

  • Use OR filters on group data

For more information, visit the articles List View v2 Changes and List View v2 Saved Views Update. The card view for the legacy Groups page is no longer available. There will be a new Groups Overview Dashboard coming in a future release to replace it.

Password Minimum Length: This release includes new requirements for stronger passwords. New passwords must be between 15 characters and 64 characters. Passwords must include:

  • Special Characters: Passwords must have include at least one character from the set /?.>,<'";:{}[]=+()*&^%&#@!`~_-$\|”
  • Number: Passwords must contain at least one number
  • Upper Case: Passwords must contain at least one upper-case letter
  • Lower Case: Passwords must contain at least one lowercase letter

No user’s password will automatically be reset. Users only have to meet these new requirements when their current passwords expire. If a user has access to multiple clients, the minimum password length will be the minimum length of the client with the highest minimum password length. The new requirements do not affect SSO users.

List View Enhancements

New Group By for Asset Date Fields: On the Host Findings and Application Findings pages, users can now group findings by the Asset First Discovered, Asset Last Discovered On, Asset First Ingested On, and Asset Last Ingested On dates.

New Saved View Features: This release includes two updates for saved views:

  • Users can now set a shared view as the default view for the page.
  • Users can only update a Group By view if a Group By is currently applied. Similarly, a view without a Group By can only be updated if no Group By is applied. Pages with Group By now allow users to filter on views with a Group By. For more information, visit Updating a View.

CMBD Fields for Host Findings: Users can now filter on the CMBD fields on the Host Findings page and add them as columns.

Miscellaneous Changes

  • Nexpose findings will now display the protocol mappings when available.
  • The roles of Delivery Channel Owner and Notification Owner are now listed as supplemental RBAC roles.
  • The Detailed Vulnerability Report’s table “Top-10 High-Impact Vulnerabilities” has been renamed to “Top 10 Weaponized Unique Vulnerabilities.” This table orders weaponized vulnerabilities by VRR and then by the number of impacted assets.
  • The user setting “View Card Action Click” is now global and applies to all of a user’s assigned clients.

Fixed Issues

  • When a user changes the network for a new upload, the user no longer has to refresh the page to see the changes.
  • The “Why is this finding closed” section is now being populated correctly in Finding Details.
  • A system view will now properly show Default pill if set as the default view and display the blue checkmark when applied.
  • When viewing a Group By, users can longer accidentally enable the Finding Details pane.
  • Multi-client users now have the ability to set a default view on all assigned clients.
  • If a pinned column is removed, the text “Pinned Columns” will no longer appear in the Create View dialogue.
  • Exports for Group By now show date columns correctly.
  • The scanner-specific field Vulnerability Type for Qualys will now be labeled as “Qualys Vulnerability Type” in all locations.

Known Issues

  • Users may not see correct results for applied filters in the Groups list view, particularly when interacting rapidly with the Filter Bar, Quick Filters, and KPIs in quick succession.

Notices

  • As of this release, Ivanti Neurons RBVM will only allow users to create a mixed-mode network. All existing networks (Host and IP) are still available. This will only affect newly created networks. In mixed-mode networks, there is a default set of asset identifiers. However, users can work with Customer Success to configure different asset identifiers for their network. Unlike IP and HOSTNAME-based networks, a mixed-mode network allows custom asset identification and avoids duplication. Please contact your Customer Success manager for further details.