Release Notes

Open Raven Platform Release: Redesigned Asset List & Data Scanning Performance Boost

Bele
Chief Corvus Officer
March 18, 2022

Team Open Raven has been hard at work in 2022 on several significant platform enhancements focused on improving performance, efficiency, and usability. Here are the highlights:

  • A fully redesigned Asset List with additional filters and controls 
  • Significant enhancements to scan efficiency, robustness, accuracy, and control 

Asset List redesign

We recently launched a redesigned Asset List that offers a more powerful way to filter and search cloud resources while also visualizing essential configuration details at a glance. Users can search for individual resources by entering an asset name or ID in the search bar. This is particularly useful when you have many assets of a given type. 

New filtering controls enable you to select assets based on one or more descriptors, refine results using Boolean expressions, and take actions on multiple assets simultaneously. 

Assets List in the Open Raven platform. 'Add Filter' dropdown is open, allow users to filter by Account ID or Name, Asses ID or Name, Backup Plan, Category, Region, Resource Type, and more.

Filters can be saved as an Asset Group with customized names for frequently grouped resources. For example, you can create a filter for AWS S3 buckets not part of an AWS Backup plan. The first action available is the ability to select multiple assets in an Asset Group and add them to an AWS Backup plan. Additional actions will be available in upcoming releases. 

The user chose to filter by Categories and assets that are not backed up. They selected 5 of 55 assets.

Leap Forward: Scan efficiency, robustness and control

Streamlined data classification

Scanning is at the core of our platform's data discovery and classification for data at rest. Scan optimization is an obsession for us: reducing the time needed, lowering the cost, improving accuracy, etc. We just wrapped up an important initiative that dramatically boosts the performance of data classification. In this release, we changed the core engine to actively update and process data class logic during a scan, eliminating the need for multiple classification passes over an object's data. This reduces scan times by up to 6x based on internal testing and cuts the associated Lambda costs since fewer are needed to do the same work.

More control over scanning

We added two improvements to understanding and controlling scans as part of this release cycle. First, we've updated Data Scan Jobs with filtering similar to the redesigned Asset List, making it easier to view and create scans. Second, we've added the ability to cancel a scan that's in progress.  

Section of the table showing Status – two are marked as 'Completed' and one is 'Scanning (0% complete)' with the option to cancel the scan.

Mark data scan findings as false positives

With this feature, users can mark objects or data class findings either temporarily as false positives (i.e., data in the file was over-matched but generally correct) or "always a false positive" (i.e., will never have data of that finding's data class). When marking something as a false positive, it not only updates your Open Raven platform but also provides anonymized telemetry back to Open Raven to improve data class accuracy for the future. 

Don't miss a post

Get stories about data and cloud security, straight to your inbox.