Devices
    • Dark
      Light
    • PDF

    Devices

    • Dark
      Light
    • PDF

    Article Summary

    Use the Devices tab to see security status for individual devices.

    The Device Coverage by Category widget shows the portion of your devices that are covered by different categories of security control software. A device is considered Covered if it has at least one security product from that category installed.

    The Devices Coverage by Products widget shows which security products are installed within a category of security control software.

    Security control coverage widgets.png

    The Remediation Status widget shows the current status of all remediation actions that have been initiated. Learn more about remediation statuses.

    Devices grid column descriptions

    Devices grid.png

    The devices grid contains a list of every device in your organization, along with the following information:

    • OS. The operating system version. Hover over the OS icon for more information.
    • Controls. The security control software installed on the device (for example, Crowstrike, Microsoft Defender, etc.)
    • IP. The public IP address of the device.
    • Score. The device score. This indicates the overall risk of the device. A lower score is better.
    • Issues. Hover over the chart to see the number of issues detected on the device, broken down by category issue.
    • Last Scan. The time since the device was last scanned for issues.
    • Group. The device's group (assigned in Edge DX). Learn more about device groups.
    • Last Login User. The last user who logged in to the device.
    • Location. The device's location. Learn more about device geolocation.
    • Client Version. The Secure DX agent version installed on the device.

    Rescan a device

    You can manually scan a device to get updated data. The device is scanned for issues using the scanning scope of all Templates that target the device. Rescanning a device does not perform any automatic remediation actions, even if the Templates targeting the device have automatic remediation configured.

    To manually scan a device, select the devices you want to scan and click Action > Scan.

    manually scan a device.png

    Device score

    Every device is given a score from 0 to 10 to identify devices with the highest security risk. A score of 0 indicates that the device has the highest security risk. The device score is based on:

    • The number of issues on the device.
    • The issue score of the issue's affecting the device.
    • The attack surface exposed on the device. For example, a device's score wiil be lower if there are 10 issues affecting 10 different applications than if there are 10 issues all affecting the same application.

    See details for a specific device

    Select a device on the Devices page to drill down and see more details about that device, including:

    • Which issues have been detected on the device.
    • Which security controls software is installed and running on the device.
    • Which network ports are open on the device.

    device drilldown.png


    Was this article helpful?

    What's Next