Select the directory option from the above "Directory" header!

Menu
ServiceNow strengthens security incident management offering with new features

ServiceNow strengthens security incident management offering with new features

New features allow users to add their own report templates and format and configure reports based on requirements in MSIM platform designed to help teams track and resolve critical security incidents.

Credit: Dreamstime

ServiceNow has added new features to its Major Security Incident Management (MSIM) Workspace platform, which it launched in December 2021. The features allow security teams greater customisation of the incident response service and come as ServiceNow announced its latest Now Platform San Diego release.

MSIM Workspace a mechanism to track and resolve security incidents

ServiceNow launched MSIM Workspace last year to help security teams collaboratively respond to critical security incidents.

 The platform allows users to share and view files/folders on security issues, view and update incident tasks, and communicate through dedicated chat channels. It is designed to work alongside other ServiceNow security incident and vulnerability response product capabilities and offers features including:

  • A visual task board to organise incident response tasks across linked security incidents, vulnerabilities, and teams
  • Automated workflows to notify stakeholders, create collaboration folders and chat channels once a major security incident is created
  • File explorer component to organise and track collection of artifacts (files or logs) related to the major security incident via Microsoft SharePoint integration
  • A timeline of significant events for end-to-end visibility on incident progress, including roll-up of affected assets, users, locations, and team resources, as well as a timeline of significant incident milestones

Speaking to CSO, ServiceNow principal solutions consultant James Neal says that these features provide organisations with the tools to create an organised, quick and effective approach to security threats, which are often extremely time sensitive. 

“Deliberation around protocol or uncertainty concerning the nature of an incident can be detrimental to an organisation and its customers. Effective and timely responses are at a premium in today’s increasingly complex security environment.”

New MSIM Workspace version features customisable options

With its update, MSIM Workspace version 2.0.0 offers new customisable capabilities that can be applied to the platform. 

Users can now create their own report templates, add standard and custom fields to report templates that are dot-walkable (a ServiceNow feature that provides access to fields on related tables from a form, list, or script), and format and configure reports based on requirements using report sections, ServiceNow wrote on its website.

They can also add branding to reports and use widgets to define and include UIB elements such as data visualisations, lists to define and include related table information, and template scripts to include any data not directly dot-walkable. 

Furthermore, ServiceNow has provided two default report templates – Technical and Executive – which can be previewed during design time and previewed/shared with stakeholders during run time, the company added.

“Our new Status Reports feature allows for vital information to be compiled and collated quickly and easily, before being distributed to the relevant stakeholders. Action can then be far more targeted and effective,” Neal says.


Follow Us

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags ServiceNowsecurity

Show Comments