Aug 31, 20226.6.158

New

  • Tune Assistant. The Tune Assistant feature is now live and automatically tunes new Security Console installations upon first startup. Additionally, two commands were added to the Security Console to allow for tuning to be done on existing installations. Tune Assistant Calculate displays the tuning values and Tune Assistant Apply applies those values. You must have at least 16 GB of memory for this feature. For more information read our Configuring maximum performance in an enterprise environment docs page.
  • Insight Support Application. We added a feature in administration, for cloud clients, to opt-in to the remote retrieval of support packages.
  • DISA Benchmarks. We added builtin support for the following DISA benchmarks:
    • Mozilla Firefox for Linux STIG Benchmark - Version 6, Release 2
    • Mozilla Firefox for Windows STIG Benchmark - Version 6, Release 2
    • Oracle Linux 8 STIG Benchmark - Version 1, Release 2
    • SUSE Linux Enterprise Server 12 STIG Benchmark - Version 2, Release 7
Customer Requested
  • Windows Server 2022 Support. The Scan Engine and Security Console are now supported on Windows Server 2022.

Improved

Customer Requested

Fixed

  • An issue where users were experiencing a startup failure during policy loading has been fixed, and now allows for faster access to the Security Console.
  • The Remediation Project Progress metric now reflects when a Solution is marked Will Not Fix.
  • The Remaining Time value in the Remediation Project overview panel now correctly displays Past Due when applicable.
  • Goals now correctly evaluate which assets are visible to users.
  • Recurring coverage plugin for IBM WebSphere Application Server now ships missing content.