Meet Armis at RSA Conference 2024

Learn More
Feb 06, 2024

Armis Release 24.0 is here!

finger touching big data spiral

We are excited to announce the version 24.0 release of Armis Centrix™, our AI-powered cyber exposure management platform. Armis Centrix™ utilizes a multi-discipline approach which not only discovers each asset in your organization, but also delivers deep context and insights to manage the organization’s cyber risk exposure in real time. We have been tirelessly working to deliver product updates that will empower you to achieve the following business goals:

  • Tailored risk management with customizable risk-factor scores
  • Greater usability with a reimagined device overview page and dashlet improvements
  • Smoother interaction, through natural language support (Early Access)

And as always, our new release is packed with new and updated integrations, including runZero, Snow Software and ExtremeCloud IQ, so make sure to check out the full release notes!

Edit Risk-Factor Types

Disable or Change Score for Risk-Factor Types

Armis offers a strong native risk detection engine that detects misconfigurations, abnormal behavior and more. With release 24.0 you gain more control over the Risk Factors’ library provided by Armis Centrix™, based on your organizational requirements as well as asset criticality

We added the ability to disable or change the score for risk-factor types. This allows you to select which Risk Factors are relevant to your security and compliance requirements, and tune their score accordingly.

Single Device Overview Tab

New Single Device Overview Tab

Everything you need to know in one look, one place!

Release 24.0 comes with a new consolidated view that provides information from other tabs like device, network, risk and location information. A quick and easy way to review the most important information on a device. You can also navigate to interesting data points and drill down into the particulars of your investigation in the respective tab.

Our Single Device Overview delivers full asset context at your fingertips, for even more efficient decision making and remediation actions.

Dashlet Improvements

Dashlet Improvements

With our new dashlet features, invaluable, summarized and aggregated security insights are accessible to both practitioners as well as the C-suite. Here’s what’s new:

  • Resize columns in dashlet tables.
  • Bar-chart dashlets now display the percentage of each item
  • Easily clone dashlets, to create variations of existing ones
  • Configure relevant dashlets to summarize devices by Business Impact

Natural Language Search

Natural Language Search (Early Access)

“Show me all Windows devices running XP operating system”

Armis Standard Query (ASQ) is extremely powerful but providing the ability to search with natural language delivers a whole new level of user experience. Ask away and query relevant data in seconds.

Armis Digital Community hero1

Armis Digital Community

For more information, videos, and interaction with your peers: visit the “Product Updates” section on our brand new Armis Digital Community. If you are interested in adopting one or more early access features of this release, please contact your Customer Success Manager.

Armis Centrix™, the cyber exposure management platform, is powered by the Armis AI-driven Asset Intelligence Engine, which sees, protects and manages billions of assets around the world in real time. Armis Centrix™ is FedRAMP moderate and DoD IL4 authorized.

Not a customer yet, but ready to see how Armis Centrix™ behaves in your environment? Request your Free Trial today!

Get Updates

Sign up to receive the latest from Armis.