Dashboard to view organisation wide security status

Anussha Hari

Last Update 4 maanden geleden

The Global dashboard gives an insight to the customer about the web application in a bunch with its four analyzer and further information providing features, which helps to see overall application onboarded, risk status, threats, and vulnerabilities in one clear view.

On this page you can see the following pieces of information:

1. Applications.

2. Assets.

3. Security threats.

4. Overall Status.

5. Risks by Severity.

6. Risk by category.

7. Risk by application.

8. Hosted location.

1. Application Count

You can see how many applications are on boarded in the platform through the applications card. Onboard all your applications (Web, CRM, etc) to have insight about organisation wide security status.


1.1. Login to eCyLabs Security Center.

1.2. Click on the application count button.


2. Assets

Discovered domain assets including forgotten public domains that might be exposing sensitive information.

1.1. Login to eCyLabs Security Center.

2.2. Click on the assets count button.

3. Security threats

Number of threats discovered for the applications. You can enable application specific Threat bots to proactively analyse security threats.


3.1. Login to eCyLabs Security Center.

3.2. Click on the security threat count button.


4. Overall Status

“Overall Status” defines the overall risk status of your application. eCyLabs designed A-E criteria to know the application status. Grade A shows the application is not easy to exploit and grade E shows the application is easy to exploit.


4.1. Login to eCyLabs Security Center.

4.2. Click on risk grade.

4.3. Go to the portal.


5. Risks by Severity

This live pie chart on the global dashboard shows the severity scores based on your applications. It is categorised based on low to critical.

  • On the global dashboard page a pie chart of risk severity with different colours is given.
  • Click on any colour box it will get removed from the chart.
  • By clicking and removing the colour box you can customise the chart to see the desired severity percentage.
  • Click on any coloured portion in the chart and a portal with its associated application and risk grade appears.

6. Risk by Category

Pie chart shows the risks that are scanned by each category. If you click on any category of the chart it will lead you to the threat indexer.


6.1. Certificates: You can see certificate count in the pie chart, it is the total count of threats related to certificate issues of your application. when you click on the certificate you will be redirected to the threat indexer page where you can see certificate-related issues are listed.

1. Login to eCyLabs Security Center.

2. Click on the certificate.


6.2. URL Inspection: You can see URL inspection count in the pie chart, it is a total count of issues related to URL inspection. When you click on the URL inspection you will be redirected to the threat indexer where you can see URLs inspection issues are listed.


1. Login to eCyLabs Security Center.

2. Click on the URL inspection.

3. Go to the report page.


6.3. Web Threats: You can see web threats count in the pie chart, it is a total count of threats detected from your application. When you click on the web threats you will be redirected to the threat indexer where you can see the web threats issues of your application.


1. Login to eCyLabs Security Center.

2. Click on the web threats.


7. Risk by application

It is like all in one but the easiest feature. From the very beginning; applications and till risk by category. All that till now is brought together under risk by application in a bar chart form.


1. Login to eCyLabs Security Center.

2. Click on the bar chart.


8. Hosted Locations

You can go to the bottom of the global dashboard and see the geographically hosted locations of the particular web applications.

Was this article helpful?

0 out of 0 liked this article

Still need help? Message Us