Video: Insights Application Overview

by

In this session, Jayson Jensen, takes a quick look at the Insights Application of JupiterOne, with a high-level overview of how to use the tool. The Insights App gives users the ability to build sharable reporting dashboards using queries in JupiterOne. These dashboards are fully customizable and extensible. 

The "Home" dashboard is considered a team dashboard that can be shared across all account users. Widgets in the dashboard can feature the output of one or more queries. Within Insights Dashboards, the layout is adjustable to create your own, personal view. The board schemas are downloadable, internally shareable for editing, and externally shareable for viewing. 

Follow along with your own, free, JupiterOne account. https://info.jupiterone.com/get-started

 

 

Additional Resources:

 

Jayson Jensen
Jayson Jensen

I spent 4+ years doing technical consulting for enterprise clients in the automobile and tax preparation services industries. During this time I gained experience across product, business, and technical domains while performing the functions of a Software Developer, Business Architect, and Product Architect. As a Customer Success Engineer for JupiterOne, I support customers by helping them understand the value of being able to query and visualize the relationships across the security domain which includes cloud infrastructure, network security, endpoint management, identity and access management, vulnerability management, and more. I enjoy everything outdoors, from Spartan races, to scuba diving, to hiking.

Keep Reading

‘Type and go’ - New JupiterOne search bar enhancements
October 30, 2023
Blog
‘Type and go’ - New JupiterOne search bar enhancements

JupiterOne aggregates and normalizes data from hundreds of different sources so you can identify and triage security risks easily.

Identify and eliminate endpoint device security gaps using the new JupiterOne Unified Device Matrix
October 6, 2023
Blog
Identify and eliminate endpoint device security gaps using the new JupiterOne Unified Device Matrix

It seems like a simple question. “Are any of our deployed user endpoint devices missing an endpoint detection and response agent?”

Why Better Asset Visibility Matters in Cybersecurity | JupiterOne
August 30, 2023
Blog
Back to basics: Why better asset visibility matters in your security program

At the most basic level of the Incident Response Hierarchy, security teams must know the assets they are defending.

15 Mar 2022
Blog
One line headline, one line headline

Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud eiut.

15 Mar 2022
Blog
One line headline, one line headline

Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud eiut.

15 Mar 2022
Blog
One line headline, one line headline

Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud eiut.