ClickCease

Meet Armis at SecTor 2024

Learn More
Oct 15, 2024

Armis Release 24.3 is here!

abstract data particle waves

At Armis, we are committed to pushing the boundaries of cybersecurity to ensure your organization remains resilient in the face of evolving threats. We go beyond the limits of what’s possible in cybersecurity, continue to innovate, and equip our customers with the best tools and technologies to protect their assets, users and the organization in an increasingly interconnected world.

As a Chief Product Officer, it really makes me proud to see that in the last months, Armis Centrix™ has yet again been recognized by multiple industry analysts:

Our recently released Armis Centrix™ v24.3 brings a host of powerful features designed to streamline your security operations and enhance your ability to manage and mitigate risks effectively. Don’t miss our “What’s New” video showcasing the latest features, and review the detailed v24.3 Release Notes to understand every enhancement.

Armis Digital Community

For more updates, insights, videos, and to interact with your peers:
make sure to visit our Armis Digital Community.

 

What’s new in Armis Centrix™ v24.3? Here are a few highlights:

Centrix™ Insights: AI Assistant

Centrix™ Insights: AI Assistant

Transform your workflows with our AI-driven conversation assistant. Access all relevant Armis documentation and FAQs through a quick and user-friendly chatbot, simplifying information retrieval and making your day-to-day operations more efficient.

Exposure Management Dashboard

Exposure Management Dashboard

Introducing our C-level Exposure Management Dashboard, designed to provide a comprehensive summary of your attack surface and exposures. Gain immediate insights into your organization’s risk landscape, empowering CISOs and Directors to track progress and make informed decisions.

Advanced Traffic Anomaly Detection

Advanced Traffic Anomaly Detection

Our enhanced cloud-based threat detection engine leverages machine learning and artificial intelligence to identify when devices operate outside their normal “known good” baseline.

This improvement ensures you receive more precise alerts on meaningful anomalies, helping you focus on risky events and monitor device communications effectively.

With Armis’ Traffic Anomaly Detection, SOC’s have an advanced tool to complement traditional detection methods that often miss advanced exploitation attempts.

Activity Log Side Panel

Activity Log Side Panel

Dive deep into activities with our updated Activity Log, now featuring a dedicated side panel. Gain comprehensive insights with source and destination information, activity decision data, and further analysis, all within an intuitive interface.

New and Enhanced Integrations

As always, our release is packed with new and updated integrations, including Cisco Umbrella, Kanji, Microsoft Defender for Cloud, Trend Micro Vision One, and many more.

Get Started

Discover Armis Centrix™ v24.3 by visiting the ‘Product Updates’ section on the Armis Community.

Armis Centrix™, the cyber exposure management platform, is powered by the Armis AI-driven Asset Intelligence Engine, which sees, protects and manages billions of assets around the world in real time. Armis Centrix™ is FedRAMP moderate and DoD IL4 authorized.

Not a customer yet, but ready to see how Armis Centrix™ behaves in your environment? Request your Free Trial today!

Get Updates

Sign up to receive the latest from Armis.