Qualys TotalCloud 2.6.0 Release Updates 

Ajit Dharap

Last updated on: September 28, 2023

Qualys TotalCloud 2.6.0 version introduces new enhancements and modifications to the configuration of TotalCloud. This release is planned to be deployed by the end of September 2023.

TruRisk Score & TruRisk Insights in TotalCloud

To facilitate the prioritization of cloud security issues, we have introduced TruRisk scoring for your cloud workloads, along with Insights within TotalCloud. These additions offer several benefits, significantly enhancing your ability to address and comprehend your organization’s cloud security risks.

With TruRisk Insights, you’ll gain access to critical security findings based on Qualys’ recommended risk factors related to cloud misconfigurations, vulnerabilities, and real-time threats. This feature empowers you with actionable insights to proactively manage and mitigate potential security risks in your cloud environment, thereby strengthening your overall security posture and minimizing the likelihood of security incidents.

Azure Tenant Connector UI for Seamless Management

Previously, TotalCloud Connectors provided support for Azure Tenant (Organization) connectors through REST API in the Connectors 1.6 release, offering a robust foundation for managing Azure connectors.

In our continuous efforts to enhance user experience, we have now introduced a user-friendly UI for Azure Tenant Connectors.

This UI enhancement marks a significant step forward in simplifying the management of Azure connectors within the Connectors application. Now, you can effortlessly configure, monitor, and optimize your Azure Tenant Connectors with an intuitive and accessible interface.

You can make the most of your Azure connectors with this user-friendly UI for a smoother, robust and efficient cloud operations.

Cloud Detection & Response Findings

Earlier, CDR highlighted active threats, including suspicious communication, AI-predicted malware behavior, command and control activities, cryptojacking incidents, and unauthorized communication. Now, with this release, we have taken it a step further by providing additional details for these findings, and enhance your understanding of security events. Furthermore, the TotalCloud home page has been optimized to feature a summary of risks detected by CDR under the “Detect Active Exploitation” section. The update ensures you get immediate visibility into the security landscape, allowing you to quickly assess and respond to potential risks, further bolstering your cloud security measures.

Enhancements to TotalCloud Snapshot-Based Scan Orchestration

We have also enhanced AWS Snapshot-Based Scan Orchestration in this release.

Now you can download the required CloudFormation templates directly from the product by enabling the feature at the connectors, which is by far one of the most significant enhancements from this release.  This will help you to access the latest templates and initiate the feature enablement quickly.

Moreover, we have introduced significant performance improvements and auditing features in the new version of the CloudFormation Templates. Therefore, we highly recommend that you start using the new version to get scan results for the Snapshot-based scan technique seamlessly.

We’ve added a vital enhancement in this release: the ability to trigger snapshot-based scans as per the Cloud Events as your AWS virtual machines deploy in the cloud. This integration leverages events sent to Qualys via AWS Cloud and the Event Bridge service.

To maximize this feature, users should configure tailored Event Bridge rules. These rules enable Qualys to receive relevant AWS events, automating scans of newly deployed virtual machines promptly. This proactive approach identifies and addresses potential vulnerabilities from the moment your cloud resources launch, enhancing AWS infrastructure security.

It’s important to note that the full utilization of this feature becomes available once QFlow 1.9.1 is deployed.

Support for New Mandates and Version Upgrades

Support for New Mandates and Version Upgrades

S.NoMandate NameVersion
1Payment Card Industry Data Security Standard (PCI-DSS) v4.0Ver. 4.0

Resources

Share your Comments

Comments

Your email address will not be published. Required fields are marked *