Introducing Insights Dashboards

by

Introducing JupiterOne's Insights Dashboards

We recently launched a new feature shortening the amount of time it takes for your team to get to the data they need to take necessary actions. Here is an overview of what is covered in this post:

Being an Effective Security Team

As a security team, your ability to be truly effective in managing your operations and compliance is dependent on two factors:

  1. Your knowledge of your environment  – from its broader policies and procedures to the more nuanced bits, and
  2. Your ability to turn that data into truly actionable information based on your experience.

These two factors can be used into a sort of equation to measure your effectiveness at being able to identify and remediate issues across your environment, gather evidences for compliance or generate reports for your executive team. But effectiveness doesn't happen in a vacuum. Enter: Insights Dashboards.

Why Insights Dashboards?

Time is the ultimate limiter in your team's ability to effectively manage your security operations, compliance and adherence to security policies and procedures. Our goal when creating the Insights Dashboards app was to underline the importance of knowledge of your environment and your experience by shortening the amount of time to get there.

Rather than spending extra time exporting critical data into visualization tools like PowerBI, Tableau or Domo, you can use the JupiterOne Insights Dashboards to stay in one place and focus on taking action or drilling deeper into the data itself.

If you know what you need to be looking for to perform access reviews or ensure data security, why spend any time at all collecting the data? The value is in the analysis. With our Insights Dashboards, you are now able to save and share visualizations of the data most important to you and your team.

How the Insights Dashboards Work

All JupiterOne apps, from rules and alerts to the compliance dashboard, are powered by the same queries you can use to do ad hoc analysis. These queries search across the graph of your data for misconfigurations, changes, metrics, KPIs and trends. The Insights App is powered by the same querying, but introduces powerfully clear visualizations.

What we mean by powerfully clear is you won't be deciphering complex, data-ridden charts with hundreds of data points. You will be getting clear as day numbers and graphs.

Out of the Box

To get started, organizations can leverage some of the pre-built dashboard queries we've assembled in our support docs, as well as the pre-built queries living in the query library or compliance dashboards. Going from zero to an active pulse is easy, and fast.

Personal Boards and Shared Boards

Once a board is configured, it can be shared with your team or kept as a personal board.

Shared boards can make a lot of sense for ensuring the team is looking at the same data to avoid confusion or overlap. On the flip side, users can set up one-off boards for specific areas of focus or concern  – or just to test things out.

Insights are Waiting

Insights Dashboards are available for Premium JupiterOne Accounts today. Getting started is as quick as configuring some of the managed integrations in your DevOps tool belt with JupiterOne. Once the connection is made, the data is ready for analysis using JupiterOne's querying in any of the available applications: Search, Graph Viewer, Rules, Asset Inventory, Compliance Dashboard and, of course, Insights.

JupiterOne Team
JupiterOne Team

The JupiterOne Team is a diverse set of engineers and developers who are working on the next generation of cyber asset visibility and monitoring.

Keep Reading

Why Your Business Needs Cloud Asset Management
April 10, 2024
Blog
Why Your Business Needs Cloud Asset Management

Organizations are transitioning to the cloud faster than ever to keep up with the changing consumer and business climate. According to Gartner, by 2023, 40% of all

‘Type and go’ - New JupiterOne search bar enhancements
October 30, 2023
Blog
‘Type and go’ - New JupiterOne search bar enhancements

JupiterOne aggregates and normalizes data from hundreds of different sources so you can identify and triage security risks easily.

Identify and eliminate endpoint device security gaps using the new JupiterOne Unified Device Matrix
October 6, 2023
Blog
Identify and eliminate endpoint device security gaps using the new JupiterOne Unified Device Matrix

It seems like a simple question. “Are any of our deployed user endpoint devices missing an endpoint detection and response agent?”

15 Mar 2022
Blog
One line headline, one line headline

Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud eiut.

15 Mar 2022
Blog
One line headline, one line headline

Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud eiut.

15 Mar 2022
Blog
One line headline, one line headline

Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud eiut.