Blog

New at Nightfall: September ‘23 Product Updates

by
Jeannie Liou
,
September 14, 2023
New at Nightfall: September ‘23 Product Updates New at Nightfall: September ‘23 Product Updates
Jeannie Liou
September 14, 2023
On this page

We’ve made several exciting enhancements to the Nightfall platform this month, including multiple new features as well as a more streamlined user experience. Read on to learn more about what our team has been up to.

Product Updates

Violations Search

Analyzing and investigating policy violations is a craft. Think of logical operators as flexible, powerful tools to enhance that craft. Our new violations search feature leverages logical operators to help you answer questions like: 

  • Where has my sensitive data been shared?
  • What violations are in a specific file?
  • What API key violations occurred in messages, pages, or attachments? 

On top of that, you can also quickly search for specific keywords and phrases to expedite your triage and monitoring workflow. Below are some examples of search queries:

  • App-specific metadata, such as files, tickets, channels, or pages
  • Detection metadata like detectors, likelihoods, policies, and detection rules
  • User insights like names, email addresses, and frequent violations
Violations search feature

Refreshed Console UI

 This quarter, we’re continuing to fine-tune our console experience with the following updates:

  • A tabular view to make violations more visible at a glance
  • An enhanced slide-out content preview panel, now with a section on “Policies and Detection Rules"

At the core of this new experience is the concept of “progressive disclosure,” which means that we’ve expedited customers’ monitoring workflow without causing analysis paralysis.

Enhanced console UI

Coming Soon

Next-Gen Detection

At Nightfall, we’re committed to helping customers surface their highest-priority sensitive data items. With this in mind, we’re excited to upgrade our detectors with powerful transformer models that will double both precision and recall for PII, PHI, images, secrets, and keys. Stay tuned for more! 

Per Policy Alerting

Today, Nightfall offers several options for seamless alerts, from Slack messages to Jira tickets and beyond. Our new Per Policy Alerting feature provides even more control and flexibility by allowing your team to create alerts on a policy-specific basis. This new feature will:

  • Plug in to your monitoring workflows on email, Jira, Slack, or your SIEM of choice. 
  • Reduce noise by removing alerts for low-priority policies.
  • Route alerts to specified teams via custom alert endpoints.

Enhanced GitHub UI

Be on the lookout for important updates to our GitHub integration. These updates will help you:

  • Monitor multiple GitHub organizations as part of a single Nightfall license.
  • Leverage improved detectors to identify sensitive data that finds its way to your codebases. 
  • Perform targeted search for GitHub specific-metadata to filter and scrutinize a targeted set of violations.

Early Preview for Microsoft Teams

Interested in participating in our Early Preview for Microsoft Teams? Reply to this email or reach out to your customer success manager to learn more. 

More From Nightfall

Coffee Chats About ChatGPT

Join Product Manager Anisha Gupta for a 20-minute Q&A to learn how you can keep your data safe while getting the most out of ChatGPT. Register here today!

Date: Tuesday, September 19th

Time: 11A PT / 2P EST

Nightfall Mini Logo

Getting started is easy

Install in minutes to start protecting your sensitive data.

Get a demo