Portal dashboard

See a snapshot of your security posture in one place

Naomi Purvis avatar
Written by Naomi Purvis
Updated over a week ago

1 - Threat Level

This is an overall reflection of how vulnerable your assets are based on the number of issues present and their severity rating. You'll notice this rating and the supporting advice changes depending on your current issues (see below).

2 - Issues

This is an overview of your current issues across all targets. Clicking on a specific box will take you through to the issues page, filtered by the chosen severity:
​

3 - Checks Run

This is based on the latest scan:

  • Passed: shows you all the checks that were run

  • ​Failed: all the checks that failed

  • ​Noise: issues that we deemed information, rather than actionable.

More on that here.

4 - Activity

This is a feed of all the activity happening in your account. To clarify, this is what each card means:

  • ​Team scan: indicates that a scheduled or ad-hoc vulnerability scan has completed. This includes scans from other team members within your Intruder account.

  • Emerging threat scan: indicates that an ETS has run. It lets you know which targets were included and the outcome.

  • Fixed issue: flags when you've run a scan and we've detected that an existing issue is no longer being detected on your system. We want you to see and be able to demonstrate the good that you and your team are doing. πŸ’ͺ

  • CloudBot activity: these cards appear when our automatic cloud sync functionality (CloudBot) either discovers new systems in your cloud accounts (AWS/GCP/Azure) and imports them into Intruder ready for scanning or when a system has been removed from your cloud account and CloudBot has subsequently removed it from your Intruder account.

  • New issues: this pops up when we detect new issues which didn’t previously exist within your account.

  • New occurrences of existing issues: this pops up when Intruder discovers a new occurrence of an issue that already exists in your account.

The activity feed is split into three main sections - 4a (events in the last 7 days), 4b (events in the last 30 days) and older.


​5 - Cyber Hygiene Score

This score reflects the number of overdue issues you have (and not the number of issues found).

To improve the grade you need to ensure that you're falling within the recommended remediation timeframe.

  • ​Critical issues - Need to be remediated within 7 days

  • ​High issues - Need to be remediated within 30 days

  • ​Medium issues - Need to be remediated within 60 days

  • ​Low issues - Need to be remediated within 120 days

Remember, you need to run a follow-up/remediation scan in order for us to know that you've remediated.

6 - Average Time to Fix Issues

The percentage by which you stayed within the goal, or exceeded it, organised by severity.


​

7 - Prominent Issue

This is an issue detected across all of your targets and scans that, when remediated, would have the greatest positive impact on your Cyber Hygiene Score (5)


8 - Time to Fix Issues by Severity

This shows you the recommended remediation goal in days and how you performed compared to this target over the last six months, organised by severity.
​

9 - Full Report

This widget allows you to export a full report (in either PDF or CSV format) of the latest scan on your account that includes all of the targets on your account. You can also see a summary of the issues that were detected in this latest scan and their severity.


10 - Exposure over Time

Demonstrates how your assets have performed over the last 12 assessments. By default, they'll display in this order: Critical > High > Medium > Low. If you click one, it'll hide it; in the example below we've hidden Critical and High, leaving Medium and Low visible.

Did this answer your question?