July 2022 Release: Enhanced VMDR Reports and New Templates in Unified Dashboard

Pronamika Abraham

Table of Contents

The Qualys Cloud Platform July 2022 release includes Portal 3.12.1.0, which enables you to have access to more granular information in the VMDR reports. This release also adds new templates in Unified Dashboard.

Feature Highlights

Qualys Cloud Platform (VMDR)

Additional Fields Included in Reports 

Starting this release, you will have the following new fields for additional details in the downloaded asset reports:

  • Host ID
  • Mac Address
  • Operating System Category
  • Operating System Version
  • Operating System Lifecycle Stage
  • Hardware Lifecycle Stage
  • Hardware Category
  • Hardware Name
  • CPU Count
  • CPU Speed (MHz)
  • CPU Description
  • Total Memory (MB)
  • Bios Description
  • Bios Serial Number
  • Bios Asset Tag
  • Time Zone
  • Last System Boot
  • Inventory Source
  • Agent ID
  • Architecture
  • Hardware UUID

The vulnerability reports are also enhanced to include the following additional fields:

For QID:

  • KB Severity
  • QDS Severity
  • Detection Age
  • Published Date
  • Patch Released
  • Category
  • RTI • Operating System
  • Last Fixed
  • Last Reopened
  • Times Detected
  • Threat
  • Vuln Patchable
  • Asset Critical Score
  • Asset Risk Score

For CVE:

  • CVSS Rating Labels
  • KB Severity
  • Detection Age
  • Published Date
  • Patch Released
  • Category
  • RTI
  • Operating System
  • Last Fixed
  • Last Reopened
  • Times Detected
  • Threat
  • Vuln Patchable
  • Asset Critical Score
  • Asset Risk Score

With this release, the Download formats page will include the Select All option to help you select all required fields at one go.

Unified Dashboard

New Templates

The following new templates are added in Qualys Unified Dashboard:

  • Polkit’s | pkexec (PWNKIT): Use this new template to discover assets that have been infected by the specific memory corruption vulnerability in polkit’s pkexec, a SUID-root program that is installed by default on every major Linux distribution.
  • Global TLS Protocol Insights: This template helps you report all Certificates & TLS Vulnerability detections across your organization.
  • Cloud Workload & Vulnerabilities: Use this template to gain insight into your Cloud environments: AWS, Azure, GCP along with the vulnerabilities that they may be exposed to. This template is the default template for any new subscription that includes Qualys VMDR.
  • PCI Global View: Provides an instant view into PCI-related key indicators that assist and prioritize your remediation strategy per PCI vulnerabilities, broken down by vulnerabilities, severity, status, compliance, certificate, and FIM metrics based on the Payment Card Industry Data Security Standard (PCI-DSS).
Show Comments (1)

Comments

Your email address will not be published. Required fields are marked *

  1. This is great, thank you! A suggestion, can you please add ability to create a global download template based on selected fields? Saves time & creates consistency among users who download and share these reports.