Critical Paths View

This view presents critical pathways within the network, highlighting the the interactions that represent significant security risks. Critical paths describe the most probable routes through which attackers could penetrate the network. By visualizing these pathways, users gain a complete understanding of the potential attack vectors.

Features

  • On the right-hand side of the view, users encounter a panel that presents information in two different views: Summary and Criticality Information.

  1. Summary: It offers users a high-level summary of the critical paths showed in the graph. It provides visions into the overall structure of the critical paths. Number of critical paths, critical assets and critical vulnerabilities is presented in addition to definition of critical paths calculations and list of the critical assets and vulnerabilities included in the graph.

  1. Criticality Information: This table displays all the assets included in the entire graph, not just the selected node. It focuses on providing specific information about the assets within the graph. When users click on a node in the Critical Paths graph, the Node Details view dynamically updates to display relevant details about the selected node.

  • Users have the option to apply filters based on the criticality level, allowing them to customize the visualization of the graph according to their specific requirements. Each criticality level filter is associated with a different color, simplifying the visual representation of critical paths and nodes within the graph.

  • There is an expandable arrow, which, when clicked, reveals a list of IP addresses corresponding to every node in the graph. Each IP address is accompanied by a description of its associated vulnerabilities.

  • Within the graph, users can interact with nodes by clicking on them. Clicking on a node highlights its details, displaying the IP address associated with the node and providing a description of the vulnerability based on the MITRE framework for a curated knowledge base and a structured understanding of the node's characteristics within the context of common attack techniques. Additionally, users can access analysis and remediation information for the vulnerability, empowering them with full insights to address security concerns effectively. When users click on a node in the Critical Paths graph, the Node Details view dynamically updates to display relevant details about the selected node.

  • Users can interact with nodes by clicking on them. Clicking on a node highlights its details, displaying the IP address associated with the node and providing a description of the vulnerability. Additionally, users can access analysis and remediation information for the vulnerability, empowering them with full vision to address security concerns effectively.

Last updated