Skip to main content
Skip table of contents

Viewing Data About All Assets, All Users, and All Vulnerabilities

Lucidum includes three Value-Oriented Dashboards that allow you to view data about all assets, all users, and all vulnerabilities.

The tables appear in the Lucidum Channels

  • Inventory > Assets. This table displays a list of all assets in Lucidum.

  • Identify Identities. This table displays a list of all users in Lucidum.

  • Threat Intelligence > Vulnerabilities. This table displays a list of all Vulnerabilities found in your environment by Lucidum.

View All Assets

To view a the table with all assets:

  1. Go to Dashboards

  2. In the left pane, go to the Lucidum Channels.

  3. In Lucidum Channels, select the Inventory channel.

  4. In the right pane, select the Assets dashboard.

  5. In the Lucidum Asset Database dashboard, you can view the following about each asset:

    • Data Sources. Data sources from which Lucidum ingested data about the asset.

    • Department. Department that “owns” this asset.

    • First Time Seen. Date and time Lucidum first saw this asset.

    • Last Time Seen. Date and time Lucidum most recerntly saw this asset.

    • Location. Location for the asset.

    • Lucidum Asset Name. Asset name derived by Lucidum.

    • Lucidum User Name. User name associated with the asset.

    • Person Full Name. User’s full name.

    • KEV Count. Number of Know Exploited Vulnerabilities (KEVs) associated with the asset.

  6. For each column name, you can:

    • Sort by ASC. Sort the results by this column, in ascending order.

    • Sort by DESC. Sort the results by this column, in descending order.

    • Pin to left. The column is pinned to the left border. When you scroll left to right to view all the columns, this column stays on the left border.

    • Pin to right. The column is pinned to the right border. When you scroll left to right to view all the columns, this column stays on the right border.

    • Filter. Allows you to filter the table by one or more columns in the results table.

    • Hide Column. Removes the column from the page.

    • Manage columns. You can include or not include one or more columns in the results table.

View All Users

To view a the table with all user:

  1. Go to Dashboards

  2. In the left pane, go to the Lucidum Channels.

  3. In Lucidum Channels, select the Identity channel.

  4. In the right pane, select the Identities dashboard.

  5. In the Lucidum Identity Database dashboard, you can view the following about each user:

    • Lucidum User Name. User name derived by Lucidum.

    • Data Sources. Data sources from which Lucidum ingested data about the user.

    • Person Full Name. User’s full name.

    • Department. Department aligned with the user.

    • Location. Location for the user.

    • First Time Seen. Date and time Lucidum first saw this user.

    • Last Time Seen. Date and time Lucidum most recently saw this user.

  6. For each column name, you can:

    • Sort by ASC. Sort the results by this column, in ascending order.

    • Sort by DESC. Sort the results by this column, in descending order.

    • Pin to left. The column is pinned to the left border. When you scroll left to right to view all the columns, this column stays on the left border.

    • Pin to right. The column is pinned to the right border. When you scroll left to right to view all the columns, this column stays on the right border.

    • Filter. Allows you to filter the table by one or more columns in the results table.

    • Hide Column. Removes the column from the page.

    • Manage columns. You can include or not include one or more columns in the results table.

View All Vulnerabilities

To view a the table with all vulnerabilities found in your environment:

  1. Go to Dashboards

  2. In the left pane, go to the Lucidum Channels.

  3. In Lucidum Channels, select the channel Threat Intelligence .

  4. In the right pane, select the Vulnerabilities dashboard.

  5. In the Vulnerabilities Table dashboard, you can view the following about each asset:

    • CVE Description. Description of the CVE, as described by Mitre.

    • CVE List. The ID for the CVE, as provided by Mitre.

    • CVE Software Name. One or more software packages affected by the CVE.

    • CVE Software Vendor. Vendors associated with the entries in CVE Software Name.

    • CVSS Severity. Severity in the Common vulnerability scoring system. A mathematical/statistical scoring for vulnerabilities. Maintained by FIRST (forum of incident response and security teams).

    • Known Exploited Vulnerability. Specifies if this is a Known Exploited Vulnerability, as specified by CISA.

    • CVSS Score. Score in the Common vulnerability scoring system. A mathematical/statistical scoring for vulnerabilities. Maintained by FIRST (forum of incident response and security teams).

    • CVSS Version. Version of the Common vulnerability scoring system . A mathematical/statistical scoring for vulnerabilities. Maintained by FIRST (forum of incident response and security teams).

    • Lucidum Verified Risk. Lucidum calculates Lucidum Verified Risk by ingesting CVSS data, KEV data, and EPSS data about a vulnerability and applying proprietary rule-based algorithms and machine learning algorithms. The lowest possible score is “1”. The highest possible score is "100". The higher the Lucidum Verified Risk score, the greater the risk.

    • EPSS Score. Score in the Exploit prediction scoring system. A mathematical/statistical scoring for exploits. Maintained by FIRST (forum of incident response and security teams)

    • EPSS Percentile. Percentile in the Exploit prediction scoring system. A mathematical/statistical scoring for exploits. Maintained by FIRST (forum of incident response and security teams)

  6. For each column name, you can:

    • Sort by ASC. Sort the results by this column, in ascending order.

    • Sort by DESC. Sort the results by this column, in descending order.

    • Pin to left. The column is pinned to the left border. When you scroll left to right to view all the columns, this column stays on the left border.

    • Pin to right. The column is pinned to the right border. When you scroll left to right to view all the columns, this column stays on the right border.

    • Filter. Allows you to filter the table by one or more columns in the results table.

    • Hide Column. Removes the column from the page.

    • Manage columns. You can include or not include one or more columns in the results table.

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.