Version 13.14.00 Release Notes

Summary: A high-level overview of the changes/updates included in Ivanti Neurons Version 13.14.00, released on May 19, 2023.

The Ivanti Neurons platform version 13.14.00 update includes the following features and enhancements:

For assistance with using our new features, obtaining feature documentation, and/or scheduling training, please contact your Customer Success account manager directly or send a message to [email protected].

New Features

  • Edit user widget - The ability to edit all aspects of user-created widgets is now available. This will take you into a new ‘edit mode’ that is limited to the changeable aspects of the user widgets. If you have the ability to create a user widget, you can also modify its settings. All user widgets except those based on the Patches page allow editing. If you have shared your widget, other users who have added this widget to their dashboards will see the changes. Note that another user can modify the title, description, and number of rows for a single instance of the widget on their custom dashboard. When you use this feature, you will override any custom configurations on that single instance of the widget. More information can be found here.

List View Enhancements

  • The check icon has been removed on applied views and applied export templates to avoid confusion after edits as the checked view was not actually applied at that point.
  • Several more detail pane updates for usability and readability without actions have been made. The Host/Application Findings detail panes section for SLA, CVE, CWE, Workflow, and Cloud Info sections have been updated.

Integrations

  • Added a new Scanner Specific Field for Tenable called Nessus Severity Modification Type.
  • Jira Cloud and Server should both use the preferred method of API token, the helper text on the integration configuration has been updated to reflect this.

Dashboards and Reporting Enhancements

  • Application Security Dashboard Refresh - The Application Security Dashboard has been updated to support common widget settings such as Total assets, Total open findings, Weaponized findings, CWE Top 25 findings, and OWASP Top 10 findings. CHMLI selection for findings are now added as quick interaction on the dashboard, and also at the widget level wherever possible. This will eventually be available across other dashboards as well. Widgets are horizontally resizable and can be renamed on custom dashboards. This dashboard also includes enhancements to match the new style:
    • Most widgets showing both host and application have clickable links to other pages.
    • KPIs at the top are clickable and configurable. You can also switch one KPI to another.
    • The Quick Interactions menu at the top allows you to change the Asset Type and Scoring Metric settings for all widgets at once.

Fixed Issues

  • The RS3 score on the MCDB was in some cases not matching with the other widgets displaying the same score being off by 1 point. This should be fixed.
  • Users will now get more information regarding lacking of group access when attempting to approve a workflow they are not allowed to approve to due group access.
  • A playbook rule will now correctly fail if the user does not have the correct permission on a group.
  • Fixed an issue when a file pulled from Qualys has a trailing space the system will now process it correctly.
  • Group names will now display correctly on the groups page when the column is expanded.
  • Tenable.io will now report the "last attempted scan" and "last seen" dates correctly.
  • Fixed an issue where the screen would become blank when the “Don’t Save” button is selected while editing a dashboard.
  • Fixed an issue where the Group By for assessments was taking a long time.
  • When adding NetBIOS to a widget it will no longer render blank.
  • When right-clicking on a column filter on the Host or Application list view the filter would filter the entire page, the filter now applies to the column correctly.
  • When accessing the tooltip for “IP Address”/”Application name” the tooltip will now display correctly.
  • Due dates on some findings were not being applied correctly this should no longer be the case.
  • In some instances, the ServiceNow connector would report “Error message details redacted, please contact support.” this issue has been resolved and will present the correct error message for logging.
  • Blackduck field used to find updated assets has been updated at vendor request. The newest of the lastBomUpdatedDate and lastScanDate with be used together to indicate updated assets.
  • Broken OWASP hyperlinks from the host page should now correctly work.
  • BugTraq will no longer show in the references section as it is no longer supported.
  • The credentialed scan dates will be properly reflected for assets that show credentialed_scan=1 for Tenable.IO.
  • Crowdstrike Falconspotlight Source Status will now be populated into the Scanner Plugin Status field.

Known issues

  • The links to Host Finding from the Top 10 Unique Findings widget are currently broken.