Features Released in July 2022 - Release Notes - 1.0 - Cortex XPANSE - Cortex - Security Operations

Cortex Xpanse Release Notes

Product
Cortex XPANSE
Version
1.0
Creation date
2022-08-25
Last date published
2024-03-26
End_of_Life
EoL
Category
Release Notes
Abstract

New Cortex Xpanse Assess features and enhancements released in July 2022.

The following table describes the Cortex Xpanse Assess features and enhancements released in July 2022.

For the list of new issue polices, see New Issue Policies. For the Cortex Xpanse Assess Release Notes, see Assess Release Information.

Feature

Description

Asset Inventory View

The new Asset Inventory view displays a comprehensive list of your assets along with key data about each asset, enabling you to search, sort, and filter your entire asset list from one interface. The Inventory can be found on the Assets tab in Cortex Xpanse Assess. The asset type list view pages (IP Ranges, Certificates, Domains, etc.) are still available and can now be sorted and filtered on the issues and services associated with an asset. For more information, see Assets in the Cortex Xpanse Assess User Guide.

Remediation Guidance

The Remediation Guidance feature provides a set of high-level, actionable steps recommended by Cortex Xpanse for remediating an issue. Remediation Guidance includes insights around the risk of exposing the service or application, whether that risk is acceptable or not, what steps should be taken to take the service off the internet or what to do when that action is not possible, and, when available, links to Palo Alto Networks Unit 42 research on that issue.

Remediation guidance can be found in the How to Remediate section of the issue details page in Expander.

Note that not all issues have remediation guidance yet. Cortex Xpanse will continue to add remediation guidance for more issues in future releases.