Release Notes

Open Raven Platform Release: Auto-Scan, Speed & Scale

Bele
Chief Corvus Officer
November 3, 2021

Getting Started Just Got Easier with Auto-Scan (*beta)

Connecting an AWS organization to Open Raven for asset discovery and mapping is simple enough, but the question “what should we scan first?” can be hard to answer when looking across many accounts and regions. The new Auto-Scan feature offers 3 default options to make it easier to determine where to scan first, from a quick scan that will complete in a few hours to a more comprehensive scan that will complete over the course of a few days. Behind the scenes, Auto-Scan evaluates which of your data stores are most likely to contain sensitive data, and will begin data scans with selected, high-priority buckets so that the most important results come as quickly as possible.

Auto Scan modal giving the user three options to choose from – Quick, Moderate, or Thorough.
Automated options to get started with data scanning range from hours to days, based on depth.

Scan more data, faster

Given the sheer amount of data in a modern enterprise, scanning efficacy and speed will always be a top priority for us. In this release, we dug deep into our scan infrastructure to improve how we enumerate S3 objects. It worked. This change has increased our speed to start scanning objects up to 4x faster. You should now see scans of larger data sets complete faster and with greater accuracy.

Are we there yet? Maps done faster

In a related speed improvement, we also enhanced Maps so environments with large numbers of resources and objects populate faster. Customers approaching the one-billion object marker often had load time and performance issues that smaller environments did not. Again, we made some ground-breaking moves in the underlying technology used for Maps by replacing traditional mesh instances with thin instances. This change resulted in a significant performance increase since thin instances do not create new objects in the scene and therefore do not incur compute overhead. Whether or not that detail matters to you, the result is significantly faster loading times while also resolving a handful of related UI issues.


Few things matter more than speed and scale when it comes to securing modern data in the cloud. This release focuses on both making it faster to configure a scan and significantly boosts the performance of any data scan, allowing Open Raven to scale faster and farther than before.  Large environments understandably result in Open Raven drawing large Maps; this release also improves load times for the Maps view allowing faster visualization and filtering of results. 

Don't miss a post

Get stories about data and cloud security, straight to your inbox.