Read Time:37 Second

ServiceNow has added new features to its Major Security Incident Management (MSIM) Workspace platform, which it launched in December 2021. The features allow security teams greater customization of the incident response service and come as ServiceNow announced its latest Now Platform San Diego release.

MSIM Workspace a mechanism to track and resolve security incidents

ServiceNow launched MSIM Workspace last year to help security teams collaboratively respond to critical security incidents. The platform allows users to share and view files/folders on security issues, view and update incident tasks, and communicate through dedicated chat channels. It is designed to work alongside other ServiceNow security incident and vulnerability response product capabilities and offers features including:

To read this article in full, please click here

Read More