Release notes

Your vendor security pages, in one place

Annie Luu
Annie Luu
released Mar 16, 2023
Release notes imageYour vendor security pages, in one place

In this release we have added a new feature to store Trust and Security page links against each vendor organization, making it easier to source and access publicly available security information to perform risk assessments.

  • We have added more than 4,000 links for relevant trust and security pages to the profiles of our most highly-monitored vendors. 
  • Any organization that has a Shared Profile in UpGuard can add additional relevant links to their own profile, making them available to other organizations assessing them in the UpGuard platform.
  • Vendor Risk users can also add links to the profile of any organization they are monitoring to use in their own vendor assessments.

To learn more see How to use Trust and Security pages in UpGuard.

Score change for public headers

The risks for security headers introduced in November 2022 have now been updated from unscored provisional risks to risks with score penalties applied. The penalties for these risks are averaged into the scoring algorithm, so there will be an equal number of domains that incur a score decrease as see a score increase, depending on whether they have implemented these controls at a lower or higher rate than average. You will see an indicator on the Risk Profile timeline so that changes in scores can be attributed to the introduction of penalties for these risks.

Portfolios view for your domains in BreachSight, now in beta

Asset portfolios provide a way to group your domains together to simplify asset management, enforce access controls, and segment reporting. Portfolios are flexible and configurable, allowing you to group assets however best supports your business—by region, business unit, or other internal structures. Newly discovered subdomains will automatically inherit portfolio membership from their parent, ensuring consistent visibility over dynamic footprints. This feature is now in a limited beta test. If you’d like to try it out, get in touch with your Technical Account Manager or contact us via support@upguard.com

Other improvements

  • It’s now easier to find and use Shared Profile documents your vendor has uploaded. These can be found in the Questionnaires, Additional Evidence and Risk Assessments views. 
  • We’ve added a warning if vendors try to submit questionnaire updates without making changes, to cut back on unnecessary steps.
  • We’ve made some changes to the risk profile pages, adding a status column to improve visibility of risk waivers as well as remediation requests. We’ve also made it easier for you to edit your risk waivers if the scope changes.
  • This release includes a number of bug fixes. 
UpGuard customer support teamUpGuard customer support teamUpGuard customer support team

See UpGuard In Action

Book a free, personalized onboarding call with one of our cybersecurity experts.
Free instant security score

How secure is your organization?

Request a free cybersecurity report to discover key risks on your website, email, network, and brand.
  • Check icon
    Instant insights you can act on immediately
  • Check icon
    Hundreds of risk factors including email security, SSL, DNS health, open ports and common vulnerabilities
Website Security scan resultsWebsite Security scan rating