All Collections
UpGuard BreachSight
Risk Profile
How to view changes in your attack surface over time
How to view changes in your attack surface over time

Learn how you can use UpGuard to track and monitor changes in your attack surface over time

Abi Tyas Tunggal avatar
Written by Abi Tyas Tunggal
Updated over a week ago

You can use your risk profile to see the changes in your attack surface over time as far back as a year ago. The changes captured include scoring algorithm improvements, domains added or removed, and risks introduced or resolved.

To view the changes that occurred over a period, log in and head to your risk profile by clicking here or by clicking on Risk Profile in the left navigation.

Once you are on your risk profile, choose the timeframe you want to view the changes in. You can choose 1 month, 3 months, or 1 year.

You can also configure what data is included in the data displayed by clicking on the chevron to the right of the Data included in score header. Simply click on the checkboxes you want to include/exclude.

Once you are happy with your selection, click and drag on the security ratings chart to select the period you want to view changes for. In the example below, I’ve chosen the period between Oct 7, 2020 and Oct 24, 2020. As you can see, a blue box has appeared around the page to indicate it is in “Changes View” and the selected timeframe is darker than the rest of the graph.

To view the changes that have happened in this timeframe, click View Changes.

When you click View Changes, the buttons will be replaced with an Exit Changes View button to reflect the different state. When you scroll down, you will see that the risks have been replaced by up to five containers:

  1. New domains detected: New domains that were detected and added to your risk profile along with their security rating.

  2. Domains removed: Domains that were removed from your risk profile and their security rating.

  3. Scoring algorithm changes: A notification that changes were made to our security rating algorithm during the selected period.

  4. Risks introduced: The risks introduced over the selected period, the date on which they were detected, their severity, name, risk, category, and the domains that were affected.

  5. Risks resolved: The risks that were resolved over the selected period, their risk, category, and domains that were protected.

You export the changes in both PDF and excel format by selecting Include changes view for Risk Profile page Export.

To choose a new timeframe or to exit the changes view, click Exit Changes View.

Related Articles

Did this answer your question?