Join Armis in Dublin for Armis Connect

Learn More
Nov 21, 2023

Armis Release 23.3 is here!

Armis Release 23.3

As part of the next phase of Armis we recently introduced Armis Centrix ™, our AI Powered cyber exposure management platform. Now is the time to discover our latest Q4 release 23.3, which enriches the user experience and broadens the use cases organizations can leverage as they manage their attack surface. With new techniques for asset discovery on top of existing network traffic analysis and integrations, enterprises can reinforce their proactive stance on risk and attack surface analysis.

Armis Centrix™ devices dashboard screenshot

User Experience

We have focused on providing a user interface that is even more responsive and easy to navigate. With v23.3 we introduce a completely new intuitive and elegant design, that reflects our company’s brand, supports dark mode and provides a seamless experience across the Centrix™ platform.

Further refining the overall user experience also includes better management of collectors, boundaries, network discovery, and integrations – which will dramatically speed up, and also automate, case loads to improve team performance.

Armis Centrix™ analysis dashboard screenshot

Dashboarding and Reporting

Armis v23.3 brings dashboarding and reporting to a whole new level. We have made it even easier to customize dashboards and build powerful reports using data from various sources across the platform, including insights from our AI-driven Asset Intelligence Engine. With our new reporting features, invaluable, actionable security insights are accessible to both practitioners as well as the C-suite.

Armis Centrix™ device detail screenshot

Usability for Biomed Engineers

Detecting cyber threats inside your network requires using multiple methods, including AI-based, behavioral analytics and rule-based matching. Armis helps biomed engineers to classify medical devices and detect threats with a high degree of accuracy.

We have added a new overview in the single device page that ensures biomed engineers can manage and monitor these devices more effectively.

The new release expands the visibility of medical devices across the network with enhanced risk detection, highlighting potential security issues that may compromise patient’s safety.

Asset Intelligence for Security Operation Centers (SOC)

In the age of generative AI, organizations are looking for a strategic combination of comprehensive data and sophisticated intelligence to efficiently drive their key security processes and outcomes. At Armis, data is the core of everything we do. That’s why version 23.3 further enriches SOC use cases, including alerts and IP connections. We have also enhanced SOC analysts’ work with a new LogScale integration and a new Armis application to enrich any Splunk event with full asset context.

Take a look at the video to learn more about version 23.3 and access the full release notes.

Armis Centrix™, the cyber exposure management platform, is powered by the Armis AI-driven Asset Intelligence Engine, which sees, protects and manages billions of assets around the world in real time. Armis Centrix™ is a seamless, frictionless, cloud-based platform that proactively mitigates all cyber asset risks, remediates vulnerabilities, blocks threats, and protects the entire attack surface.  Armis Centrix™ is FedRAMP moderate and DoD IL4 authorized.

Ready to see how Armis Centrix™ behaves in your environment? Request your Free Trial today!

 

Get Updates

Sign up to receive the latest from Armis.