Comprehensive insight at a glance

Our customer portal delivers all the insight and analysis your business needs to stay on top of your security efforts, all in one place.

There’s no need to purchase expensive third party management and audit software – our secure online portal does it all for you, with complete visibility of your protected assets and security posture. There’s no extra cost or commitment required either, as all CORVID customers have access to the portal as standard.

Knowing what normal looks like for your IT estate makes suspicious and anomalous activity much easier to spot. Intuitive dashboards give advanced insight into all activity on your IT estate, for each service you’re subscribed to. Your IT team can use this data to audit, manage, and report on your business’ security, and take action where issues arise.

Our experts are always on hand to help you interpret the data, and answer any questions you may have.

corvid_247-coverage

Always-on live data

manage-reputation-1

Full visibility of protected assets

Switch_pedigree

Powerful insights

corvid_control

Role-based access

 

Straightforward reporting

The data is presented simply and logically, and is organised by weekly, monthly, and yearly summaries for trend analysis and comparison.

Any section of the portal can be exported as a spreadsheet, either for your own analytics or to distribute to stakeholders.

Email protection dashboard

 

Keep track of your security efforts

Monitor your exposure to attacks with a monthly attack surface indicator (ASI) score, to evidence your patch management activities are working.

Our cyber security experts will help you keep this number as low as possible, to minimise exploitable vulnerabilities in your IT estate.

MDR dashboard

 

Your portal, your way

The portal is there to benefit your IT teams and add as much value as possible.

If there’s a feature or functionality the portal doesn’t have, but which you think would be useful, please let us know using the ‘Query/Feature Request’ button.

Vulnerability scanning dashboard