Focus
Focus
Table of Contents

Security Checks

Compliance Checks have become even more powerful.
Strata Cloud Manager leverages a set of predefined
Best Practice Checks
that align with industry-specific standard cybersecurity controls. These include CIS (Center for Internet Security) and NIST (National Institute of Standards and Technology) and custom checks you create based on the specific needs of your organization. These checks evaluate configurations, identifying deviations from best practices or compliance requirements.
For this release, building on the features we gave you in November, we have:
  • Added Strata Cloud Manager Support for real-time inline check exemptions.
    Check exemptions let you exclude checks from being applied to your deployment. There may be special cases where you want to turn off certain checks for some areas of your deployment, or when there are reasons specific checks don't make sense for you. Instead of disabling those checks, you can now restrict where checks are applied in your deployment.
  • Consolidated, field-level, inline check information has been moved to an easily accessible pane on the right side of the screen.
    Previously, check information was available in a banner where the checks applied and in the Best Practices tab.
    Now, when checks are available for a feature, just click the ( ) icon to see check details.

Recommended For You