Qualys TotalCloud 2.5.0 Release Updates

Ajit Dharap

Last updated on: July 26, 2023

Qualys TotalCloud 2.5.0 version introduces significant modifications to the configurations of TotalCloud connectors. This release is planned to be deployed by end of July, 2023

CSPM for Oracle Cloud Infrastructure (OCI)

This release includes Cloud Security Posture Management (CSPM) support for Oracle Cloud Infrastructure (OCI) and support for CIS Foundation Benchmark v1.2. Organizations can proactively identify and remediate potential security risks in OCI infrastructure by aligning with these benchmarks, ensuring a secure and compliant cloud infrastructure.

This feature can be availed by contacting the Qualys customer service team with a ticket.

Region Selection for Cloud Inventory and CSPM

In the previous version, the AWS connectors fetched inventory from all regions, which incurred unnecessary API calls to unapproved regions, resulting in higher costs and potential performance issues. However, we have introduced an enhanced region selection feature in the latest release. This helps customers to optimize AWS API calls by selecting only the approved AWS regions on the TotalCloud connectors.

This feature can be availed by contacting the Qualys customer service team with a ticket

GCP Connector Health Enhancements

We have enhanced the reporting of GCP connector health. We now respect the minimum permissions you have assigned to the connectors, ensuring that the reporting accurately reflects the access and permissions granted to each connector. This improvement allows for more granular and accurate monitoring of your GCP resources within TotalCloud.

CDR Threat Scanner Deployment

In this release, we introduce a new capability for you to configure and deploy CDR Threat Scanner. This enhancement gives you better control and flexibility, eliminating the need to rely solely on the Qualys customer service team for configuration. You can now easily configure and deploy CDR Threat Scanner directly through the TotalCloud user interface, which allows you to manage CDR deployments on your own. The CDR deployment page also provides the cloud-specific registration key and unique Insight API Key.

Support for New Mandates and Version Upgrades

TotalCloud now supports new mandates for CSPM.

Sr. No.Mandate NameVersion
1Technology Risk Management (TRM) GuidelinesJanuary 2021
2US Cybersecurity Maturity Model Certification (CMMC) 2.0 Level 1V2.0
3US Cybersecurity Maturity Model Certification (CMMC) 2.0 Level 2V2.0

Updated mandate names and versions

Sr. No.Old Mandate NameNew Mandate Name
1The Australian Signals Directorate – The Essential 8 Strategies (ASD 8) Version: June 2020Australian Signals Directorate – Essential Eight Maturity Model Version: November 2022

Resources

Share your Comments

Comments

Your email address will not be published. Required fields are marked *