Join Armis in Dublin for Armis Connect

Learn More
Apr 30, 2024

Armis Release 24.1 is Here!

finger touching big data spiral

The cybersecurity domain is brimming with platforms and tools to defend against a multitude of threats. At Armis, we embarked on a bold 5 year strategy to be the biggest asset intelligence company in the world, and deliver a multi-discipline platform which provides deep context and insights to manage the organization’s cyber risk exposure in real time. Today, we are excited to announce the version 24.1 release of Armis Centrix™, our AI-powered cyber exposure management platform.

In this blog, we’ll explore a short selection of new product capabilities that can transform the way organizations approach their cybersecurity initiatives. Whether you’re a seasoned cybersecurity professional, a tech enthusiast, or an IT decision-maker, understanding the value that this update brings is essential to staying ahead of potential threats:

  • Tailored risk management with custom risk-factor types.
  • Greater flexibility using updated workflows to upload asset data.
  • Enhanced reporting with brand new benchmarking capabilities and the ability to display trends over time for dashlets.
  • New and updated integrations, including Airlock, Nautobot, Saviynt and Tanium Discover.

Make sure to check out our Armis Digital Community and to join our webinar on May 7, where the Armis Product Management and Product Marketing team will be highlighting the new and updated features to the Armis Centrix™ platform and their business value.

create risk factor policy screenshot

Custom Risk-Factor Types

Armis Centrix™ comes with a multitude of out-of-box native risk identification capabilities. These “Risk Factors” are centered around device behaviors that are considered a security risk, such a utilization of obsolete protocols or authentication via default credentials, or inherent device properties that pose a security risk, like an End-of-Life Operating System.

However we also acknowledge the unique nature of each customer environment and the fact that every organization operates within distinct challenges. The demand for a more tailored approach to risk management drove this new feature and empowers our customers with a heightened level of customization.

With version 24.1 you now have the flexibility to create custom risk factors that are most relevant to your individual environments by leveraging the policy mechanism. A few examples of custom Risk-Factor types that the user can create:

  • Identify IoT devices that are remotely accessible.
  • Identify servers experiencing “errors in DHCP responses,” potentially impacting network connectivity and security.
  • Identify devices with “failures in an authentication process,” hindering access to secured resources.

This adaptability not only enhances the precision of risk assessments but also reflects our commitment to providing a comprehensive and personalized cybersecurity experience for each and every customer.

CSV upload and mapping screenshot

Updated Workflows to Upload Asset Data

Armis already offers hundreds of seamless, frictionless, API-based integrations to correlate data from your existing tools including your endpoint security solutions, vulnerability scanners, SaaS applications, asset inventory solutions like CMDB and many more.

Comma-separated value files (more commonly known as the CSV) are still a very popular format that is used heavily for data storage and business operations. The force of the CSV format lies in its simplicity.

Version 24.1 includes a new robust workflow to upload a CSV file with data to enrich devices or create new devices. Adding these data points to Armis Centrix™ contributes to our promise to deliver a ‘single source of truth’ platform.

Obsolete SW/HW by OS

real time insights from billions of assets worldwide

Benchmarking and Trends Over Time

Armis reports and dashboards are used for a wide variety of metrics and to demonstrate progress over time, for example when it comes to monitoring and reporting on obsolete software or hardware.

Starting with this release, you can compare how you stack up against your industry peers using our brand new ‘Benchmarking’ feature – leveraging AI-powered insights from billions of assets tracked around the world in real time.

Benchmarking delivers quantifiable metrics to track changes and improvements over time, and compare performance against your peers.

dashlet showing increase of devices

Armis dashlets bring invaluable, summarized and aggregated security insights that are accessible to both practitioners as well as the C-suite. By popular demand, we now added “Trend Over Time” to our existing gauge and count dashlets.

In the blink of an eye, you are now able for example to monitor and report whether the number of devices have increased or decreased, compared to 7 days ago.

Armis Digital Community

Armis Centrix™, the cyber exposure management platform, is powered by the Armis AI-driven Asset Intelligence Engine, which sees, protects and manages billions of assets around the world in real time. Armis Centrix™ is FedRAMP moderate and DoD IL4 authorized.

For more information, videos, and to interact with your peers: visit the “Product Updates” section on our brand new Armis Digital Community. Not a customer yet, but ready to see how Armis Centrix™ behaves in your environment? Request your Free Demo today!

Get Updates

Sign up to receive the latest from Armis.