SBN

Fairwinds Insights Release Notes: 8.10-9.6

Over the past month, the Fairwinds development team have released a number of updates to Insights including our newly designed Vulnerabilities Explorer that helps teams mitigate risks. 

Spotlight on Vulnerabilities Explorer

The update to Vulnerabilities Explorer enables teams to easily understand risk at a high level, and address those with the biggest impact. (Watch video tour). Fairwinds Insights identifies top CVEs, riskiest workloads, and most vulnerable container packages. Teams can also choose to view data by images or vulnerabilities, providing flexibility to focus on the most relevant context. The Vulnerabilities Explorer further supports time savings by providing automated upgrade recommendations with projected vulnerability reduction counts.

Insights Release Notes

9.6.0

  • Fairwinds Insights Details link in public repositories redirects to the new Repositories page
  • New Insights CI script version 2.1.0 recommended during the Connect Manually flow for adding repositories
  • Captcha added for register and support pages
  • The columns are now fully expandable in the Action Items table
  • Fixed Organization dropdown in the left hand navigation when visiting the User Settings pages
  • Fixed ISO 27001 dropdown in the Compliance reports
  • Insights Agent 2.6 is now recommended in the Install Hub

9.5.0

Redesigned Vulnerabilities page that enables teams to understand risk at a high level and address those with the biggest impact. The All Images tab allows organizations to see which images are at a higher risk while the All Vulnerabilities tab helps users determine if they have been impacted by certain vulnerabilities.

Pluto in Admission Controller

Pluto has been enabled in the Admission Controller. Admission requests will create low and medium severity Action Items if deprecated or removed Kubernetes resources are used. To learn about how to configure reports in the Admission Controller visit the Install Hub and Policies documentation.

Bug Fixes and Improvements 8.10-9.6

  • Settings button in Repositories allows easier access to enable/disable Auto-Scan
  • The Action Items table in Repositories now has a File Name column
  • The top left Cluster dropdown has been fixed on several pages
  • Passwords for new users require numbers, letters and symbols
  • Code copy works properly now when selecting Connect Manually in Repositories
  • Fixed errors in Efficiency > Workloads page when charts are empty
  • Fixed Auto-Scan toggle in Repositories
  • Event ID in the Action Items table is now Event Type
  • In the Clusters Overview page, Insights Version was changed to Agent Version
  • Updated recommended Insights Agent version to 2.4
  • Viewers are now able to see the Logs in Automation
  • Fixed link to vulnerability for Jira tickets
  • Added description and remediation for Only one replica is scheduled Action Item
  • OPA policies now have the correct Event Type
  • Improved accessibility throughout Insights
  • Added an Export option for Repository Action Items
  • Fixed links to documentation
  • Clusters page loading improvements

Read the full release notes here. 

Try Fairwinds Insights

*** This is a Security Bloggers Network syndicated blog from Fairwinds | Blog authored by Dakoda Wogan. Read the original post at: https://www.fairwinds.com/blog/fairwinds-insights-release-notes-8.10-9.6