: Monitor Scan Results on the Dashboard
Focus
Focus

Monitor Scan Results on the Dashboard

Table of Contents

Monitor Scan Results on the Dashboard

Review the scan results reported by
Data Security
on a single dashboard.
Review the scan results reported by
Data Security
on a single dashboard.
We are in the process of replacing SaaS Security DLP (Classic) with SaaS Security DLP. During this process, use the topic that matches your tenant. If you purchased SaaS Security with Enterprise DLP Add‑on, opted in for a trial of SaaS Security with Enterprise DLP Add‑on, or have a new tenant with SaaS Security DLP, use Monitor Scan Results; otherwise, use Monitor Scan Results—SaaS Security DLP (Classic).

Monitor Scan Results—SaaS Security DLP (Classic)

As
Data Security
starts scanning the sanctioned SaaS applications, the
Dashboard
presents a summary of the scan in six panes.
Data Security
Dashboard
1
Assets
Assets
displays the top violations by exposure, (public, external, company, and internal) and the file types associated with the exposure.
2
Content Types
Content Types
displays six predefined data pattern groups and the total volume of content in the cloud for those data patterns. Click
>
to drill down into the details by content category.
3
Incidents
Incidents
displays the number of the active incidents detected against data pattern and policy rule violations for each content type.
4
Users
Users
displays a list of users who own assets, if the assets are public, and displays the number of incidents associated with an asset. You can filter the data to view the owner with the most assets, most public files, and most incidents.
5
Policy Violations
Policy Violations
displays the type of policy violations and the number of new policies detected within the past week and passed week.
6
Collaborators
Collaborators
displays the external collaborators with whom your internal users are sharing assets.
7
Scanning cloud apps
Scanning cloud apps
expands tiles for all the cloud app that your organization onboarded, summarizing metrics for each:
  • Total Items
    —Number of assets, which also display in
    Explore
    Assets
    .
  • Internal Users
    —Number of internal users as defined by the domain.
  • External Users
    —Number of internal users as defined by the domain.
  • Incidents
    —Number of open incidents for the cloud app.
  • Scanned Per Day
    —Number of assets scanned for the cloud app in the last 24 hours.
Use the Dashboard to explore the information on how and where assets are shared in your sanctioned SaaS applications, before you delve in to Assess Incidents or Fine-Tune Policy to rescan the assets and mitigate incidents. For example, you can use the Domains and Collaborators widgets on the Dashboard to see whether a collaborator or domain is properly identified as trusted or untrusted and make changes to the scan settings before the discovery phase is complete.

Monitor Scan Results

As
Data Security
starts scanning the sanctioned SaaS applications, the
Dashboard
presents a summary of the scan in six panes.
Data Security
Dashboard
1
Assets
Assets
displays the top violations by exposure, (public, external, company, and internal) and the file types associated with the exposure.
2
Data Profiles
Data Profiles
displays the scan results for the six data profiles that you chose to pin to your dashboard. Click
>
to drill down into the assets by
Content Category
to see if a given asset generated an incident.
3
Incidents
Incidents
displays the number of the new, open, and resolved incidents detected against data pattern and policy rule violations for each content type.
4
Users
Users
displays a list of users who own assets, if the assets are public, and displays the number of incidents associated with an asset. You can filter the data to view the owner with the most assets, most public files, and most incidents.
5
Policy Violations
Policy Violations
displays the type of policy violations and the number of new policies detected within the past week and passed week.
6
Collaborators
Collaborators
displays the external collaborators with whom your internal users are sharing assets.
7
Scanning cloud apps
Scanning cloud apps
expands tiles for all the cloud app that your organization onboarded, summarizing metrics for each:
  • Total Items
    —Number of assets, which also display in
    Explore
    Assets
    .
  • Internal Users
    —Number of internal users as defined by the domain.
  • External Users
    —Number of internal users as defined by the domain.
  • Incidents
    —Number of open incidents for the cloud app.
  • Scanned Per Day
    —Number of assets scanned for the cloud app in the last 24 hours.
Use the Dashboard to explore the information on how and where assets are shared in your sanctioned SaaS applications, before you delve in to assess incidents or modify a policy rule to rescan the assets and mitigate incidents. For example, you can use the Domains and Collaborators widgets on the Dashboard to see whether a collaborator or domain is properly identified as trusted or untrusted and make changes to the scan settings before the discovery phase is complete.

Recommended For You