UNITMON v1.91.0 Has Been Released

Thanks for using Unitmon! To make UNITMON an even better experience for you, we focused mainly on Ease of Use, Report Planning, Network Monitoring, Syslog and Self-Audit. Below is a description of the latest added features, updates and bug fixes we have been working on! Keep watching us...

Design Changes

The main dashboard and vulnerability management screens have been redesigned for more user friendly results and visual satisfaction.

Monitoring Main Dashboard

Monitoring Logs

Our UNITMON team has just designed a fresh main dashboard and add Monitoring Logs on it. With this feature our users are now able to check the latest warnings, statuses and monitoring logs on UNITMON with ease.

Network Monitoring

Thanks to Network monitoring feature that has been developed in this release, followed features are ready to service:
  • Continuous monitoring of the given network range
  • Discovering new added assets,and monitoring assets
  • Monitoring deployment variations, services, operating systems, and ports.
  • Monitoring currently opened/closed ports
Network Monitoring

Scheduled Reports

To be able to follow closer the required monitoring services, asset or group monitoring, we’ve added the ability to set scheduled reports definition and create reports of the tagged monitors, and the executive summary reports at the end of the day / week / month and send emails to targeted contacts automatically. The scheduled reports feature can be find under Reports heading on the main menu.

Web Content Monitoring

We have made a lot of progress on the web content monitoring. Now you can display HTML's and monitor differences on your targeted websites on UNITMON. The dynamical and changing fields on each request can be ignored from your website content monitors by selecting them.

Web Content Comparison, Web Content Monitoring

Logging to Remote Servers with Syslog

We’ve developed our system to be able to send availability, vulnerability management, cyber intelligence, incident management, audit logs to remote servers via Syslog. All you need is building a syslog server and configure it on host panel.

Audit Logs

The audit log is one of the most effective forms of monitoring temporal information. With this release, all transactions such as user activities on UNITMON will be recorded. You can scan your UNITMON audit logs under system menu on host panel.

Sqlmap API Integration

We have just integrated sqlmap which is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers, frequently used in web application vulnerability scans.Thanks to UNITMON, from now on our users are able to perform sqlmap scans onto their assets without the complexity of terminal screens!

SNMP v3 Support

As stated on SNMP original web-site, "SNMP (Simple Network Management Protocol) enables the monitoring of network devices from a central location. In contrast to SNMP version 1 (SNMPv1) and SNMP version 2 (SNMPv2), SNMP version 3 (SNMPv3) supports authentication and encryption. SNMPv3 uses the user-based security model (USM) for message security and the view-based access control model (VACM) for access control. USM specifies authentication and encryption. VACM specifies access-control rules."

In addition to the predetermined v1 and v2 for SNMP, UNITMON has now added support for v3 for the Authentication and Encryption features.

What's Next?

We put new fascinating features into our development schedule! UNITMON will be at your service through a cloud provider, really soon. More powerful and smooth monitoring screens. Automatic SNMP monitoring. And the finally free version of UNITMON! Stay sharp!

Please visit us at www.unitmon.com


  • Added "Interface new design transitions"
    a. AVAILABILITY DASHBOARD, MONITORING DISTRIBUTION,
    INCIDENT MANAGEMENT, ALL MONITORING STATUSES, ASSETS MANAGEMENT, ASSETS GROUPS MANAGEMENT, ASSETS MONITORING DETAILS
    b. SCANS, SCAN PLANS, POLICY MANAGEMENT, LAST STATUS OF DEFINED ASSETS, LAST STATUS OF ALL ASSETS,CVE STATUS, VULNERABILITY GROUP STATUS,
    VULNERABILITY DETAILS
    c. Web site content comparison
  • Added "Monitoring Logs panel to Main Dashboard"
  • Added "Monitor menu ('All Monitoring Services' and 'Monitoring Status' sub-menus under the Report menu have been moved to the Monitor menu.)"
  • Added "Report planning feature"
  • Added "Sending logs to Remote Servers via Syslog"
  • Added "Logging self activities (audit)"
  • Added "Customizing report cover and content on unit basis"
  • Added "Sqlmap scan api integration"
  • Added "Multiple filtering feature for vulnerability management pages and tracking status pages"
  • Added "Admin summary PDF report into the mail sent as a result of vulnerability scanning"
  • Added "Redirect links into vulnerability scan information mails"
  • Added "Vulnerability scan deletion feature"
  • Added "Leaked data automatic filtering by clicking on the dashboard"
  • Added "Website content screen and html content screen comparison"
  • Added "Discard constant changing domains out of web content monitoring"
  • Added "Continuous monitoring of given network range. Discovering newly added assets. Monitoring deployment variations, services, operating systems, and ports."
  • Added "SNMP v3 support"
  • Added "Monitoring process for newly created or deleted virtual machines on virtualization monitoring"
  • Added "Ease of selecting active ones when adding vCenter monitoring on virtualization monitoring"
  • Added "Info status for availability monitoring"
  • Added "HSM Dashboard"
  • Added "Optional ping monitoring on assets added through automatic discovery"
  • Added "Adding tags to ping/port monitors added via automatic discovery"
  • Added "Create an asset group while saving assets that are added by automatic discovery"
  • Added "Additional verification and test connection (button) with predefined account for AD/LDAP integration"
  • Updated "Button display formats (Create New, Save, PDF, Executive Summary, Test, Back, Delete, etc.)"
  • Updated "Availability states and data displayed for availability monitoring (Alert, Not Monitored, Success, Information)"
  • Updated "Availability Monitoring Service on Job Manager Service arranged as Availability Monitoring Service and CRYPTTECH Threat Intelligence Monitoring Service"
  • Updated "Withdrawing the user, role and monitoring associated with a passive unit"
  • Updated "Mail sent about vulnerability scans "
  • Updated "Request-Response fields from browsers shown on the vulnerability scan reporting screens"
  • Updated "Vulnerability scan PDF report outputs"
  • Updated "Clickable The REMOVABLE SAFETY DEFAULT TOP 10 GROUP in the vulnerability dashboard"
  • Updated "Performance improvements on vulnerability dashboards"
  • Updated "Clickable Monitoring Status Table "
  • Updated "Redirects on web tracking, meta refresh"
  • Updated "SNMP monitoring, warning notation descriptions"
  • Updated "Extraction of the not monitored features from the status reports"
  • Updated "The about page has been made as home page for a non-authoritative user"
  • Updated "Errors -> Error Logs, Audit Log Display -> Audit Logs"
  • Updated "Removed 'Role' words for roles in 'Admin Role' and 'Host Role' for new installations"
  • Bug Fix "Vulnerability management, executive summary report errors"
  • Bug Fix "Vulnerability scan plan deletion problem"
  • Bug Fix "Web tracking, "found words" page error"
  • Bug Fix "Web tracking, character set problem found in site header information"
  • Bug Fix "SSL monitoring error on sites on Cloudflare"
  • Bug Fix "Tracking successful message in service monitoring mail"
  • Bug Fix "Deleted Assets appearing at the deleted asset group"
  • Bug Fix "Tooltips hanging on the monitoring status screen"
  • Bug Fix "Unable to log in with AD/LDAP integration without a qualified AD/LDAP username and password."
CRYPTTECH LOGO ||

Yorumlar

Bu blogdaki popüler yayınlar

1. Geleneksel Stajyer CTF Soru ve Cevapları

B*-Tree (BTree, BPlusTree) Veri Yapısı ile Veri İndeksleme

2. Geleneksel Stajyer CTF Soru ve Cevapları - 2017