Skip to main content

Cyware Fusion and Threat Response

Users

An employee in an organization has access to knowledge and much other valuable data. Some of the threats primarily focus on the data that employees carry with them and the assets to which they have access. An employee leaving the organization can also pose a risk to company assets, ranging from unintentional lapses like backing up data on personal, unsecured devices to malicious behavior such as accessing payroll to claim funds that belong to another employee. This module helps a security team manage employee details and digital asset data associated with them. Key details such as the Employee ID, Employee Department, Employee Phone Number, Employee Email ID, and so on, can be managed from here.

To view the users added in Respond, go to Menu > Users. On the user listing page, you can perform the following activities to manage users:

  • View users' summary. To view the summary, click Show Summary on the right. You can view the total number of users available.

  • Search and filter users.

  • Reorder the users based on the ascending or descending order of the employee names.

  • Sort the users based on the following criteria:

    • Relevance

    • Risk Score

    • Last Updated

    • Date Added

  • View activity logs of the users.

  • Import users into CFTR.

  • Export the users.

  • Refresh the list of users to view the latest data. To refresh the users' list, on the top-right corner, click More > Refresh.

  • View the list of users in full-screen mode. To view the list of users in full-screen mode, click More > Full Screen.

  • View the details of users retrieved from Intel Exchange. To view details, hover over the user and click View Details. For more information, see Connect the Dots.

    Note

    This feature is available in Respond  v3.4.2 onwards.

For more information on managing the users listing page, see Manage Module Listings.

View Risk Scores

On the Users listing page, the RISK SCORE column displays the risk scores for all the users. Risk Score is calculated based on the type, severity, and number of components that are connected to the user in the CFTR platform. The Risk Score varies between 0 and 10, where 0 represents the lowest risk and 10 represents the highest risk. To view the Risk Score details, click the Risk Score value of a user. The Risk Score Summary page displays the type, severity, and number of the connected components.

User Risk Score Details