<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2849132&amp;fmt=gif">
Elisity Blog

Introducing Cloud Control Center version 15.6

The latest update to Elisity's Cloud Control Center, version 15.6, marks a significant enhancement in cybersecurity and network management capabilities. Aimed at improving efficiency, security, and operational flexibility, this release introduces a suite of new features and updates. Let's dive into the details of what version 15.6 brings to the table and how it impacts the security posture and management efficiency for users.

Armis IdentityGraph Connector: Bridging Gaps in Device Identity Verification

One of the standout features in this release is the integration with Armis via the IdentityGraph Connector. This integration is pivotal for organizations looking to enhance their cybersecurity measures through enriched device attributes. By establishing a secure API connection with Armis, Elisity now allows for the verification of device existence in Armis' comprehensive device database before assigning these devices to policy groups. This process not only streamlines policy application but also significantly enhances the accuracy and relevance of policy assignments by incorporating detailed device data such as model, serial number, and operating system. This level of detail provides a stronger foundation for crafting precise and effective security policies.

Juniper EX4400 Switch Support: Expanding Compatibility

Elisity 15.6 broadens its hardware support spectrum by introducing compatibility with Juniper EX4400 switches. This feature is currently in its beta phase and represents a significant step towards diversifying the hardware ecosystem that can integrate seamlessly into the Elisity ecosystem. By allowing these switches to be onboarded as Virtual Edge Nodes (VEN), Elisity extends its policy enforcement capabilities to a wider range of network infrastructures. This addition caters to the diverse hardware landscapes of modern organizations, ensuring that more users can leverage Elisity’s advanced policy enforcement features without being limited by their existing network components.

Audit and Event Log Dashboard Improvements

 

The release of Cloud Control Center 15.6 introduces significant enhancements to the Audit and Event Logs, vastly improving the granularity and usefulness of the data available to network administrators. These enhancements ensure that every event within the Cloud Control Center is logged with enhanced details, providing a deeper insight into the network's activities and security events. This level of detail is critical for thorough analysis, aiding administrators in swiftly identifying, diagnosing, and responding to potential security threats or network anomalies.

 

Cloud Control Center Analytics


Administrators now have at their disposal a more refined and comprehensive set of data analysis tools, enabling them to dissect and understand traffic patterns and network events with unprecedented clarity. This bolstered analytics capability is invaluable for proactive network management and security posture assessment, allowing for the identification of trends and potential issues before they escalate into larger problems.

Together, the enhanced Audit and Event Logs and the improved Visibility and Traffic Analytics features represent a significant step forward in the administrative capabilities offered by Elisity's Cloud Control Center. By providing administrators with more detailed event logs and powerful analytics tools, Elisity empowers them to maintain a more secure, efficient, and reliable network environment.

 

Enhancements in Device and Policy Management

Visibility and Management of Suppressed Devices

A key update in this release is the enhanced visibility of suppressed devices within the Cloud Control Center. This feature allows administrators to maintain a comprehensive view of all network devices, including those not actively participating in policy enforcement. This level of visibility is crucial for comprehensive network management and security oversight.

Distribution Zone Information for Device Details

Further enhancing device management capabilities, version 15.6 introduces the display of Distribution Zone information in the Device Details View. This addition aids in more informed decision-making around network segmentation and policy application, providing administrators with detailed insights into the network distribution of devices.

Bulk Actions for Device Labeling

Improving operational efficiency, the new release allows for the assignment of multiple device labels during bulk asset imports. This feature streamlines the device onboarding process, enabling quicker and more flexible categorization of network assets.

 

Active Directory Integration Enhancements

Elisity has enhanced the management of Active Directory (AD) integrations for customers with larger environments by dedicating a specific dashboard for the management of AD agents. This update simplifies the management and visibility of AD agents, a critical feature given that organizations often deploy multiple AD agents simultaneously. Moving the management of these agents to a dedicated space within the Cloud Control Center allows for a more organized, accessible approach to overseeing the status of all deployed Active Directory integrations.

 

 

Streamlined Policy Label Creation and Application

The process for creating and applying Policy Group Labels has been made more intuitive in version 15.6. Administrators can now easily assign multiple labels to various policy groups simultaneously, simplifying the management of complex policy structures and enhancing the user experience. Deploying Policy Groups that match on multiple labels has also been made possible, adding yet another tool to to the toolbelt for creating granular Policy Groups.

 

Dashboard and User Interface Enhancements

Significant improvements have been made to the dashboard and user interface. Notably, the enhanced dashboard filter functionality in the Overview Page, which now allows for persistent filters that can be carried over to the Device page. Get a preview of what these enhancements look like with virtual tour below.

 

The release of Cloud Control Center 15.6 reflects Elisity's ongoing commitment to providing top-tier cybersecurity and network management solutions. By focusing on enhancing integration capabilities, expanding hardware compatibility, and improving both the user interface and management efficiency, Elisity continues to set high standards in the cybersecurity domain, offering users a robust, flexible, and user-friendly platform for safeguarding their networks.

If you would like to see how Elisity can greatly accelerate your Microsegmentation efforts, request a demo.

No Comments Yet

Let us know what you think