DeepSurface: Notification Settings
DocumentationInstallation GuideOverviewLet DeepSurface Host For YouGetting StartedSystem RequirementsSelf Hosted Quick Start - Installing to Cloud PlatformsSelf Hosted - Installation Using an OVARegistration, Package Installation, and InitializationFirst Steps After Initialization of the ConsoleDeployment OptionsMain and Subordinate ConsolesAgent-Based DeploymentUser Managed Scan DeploymentCredentialed Scanning DeploymentMixed EnvironmentDeployment ToolsActive Directory Group PolicyMicrosoft Endpoint Configuration Manager (part of InTune)Tanium DeployHCL BigFixIvantiVirtual MachinesVMWareVirtual BoxVirtualBox Guest AdditionsAWS EC2 (BYOL)AWS EC2 (Usage Based)Azure CloudGoogle CloudAdditional Items to ConsiderMain Console Server CertificatesLDAPTOFUClock SyncDeepSurface CommandsMultiple Vulnerability SourcesAPI DocumentationUser GuideReportingDashboardsExportsRisk InsightHostsPatchesVulnerabilitiesVulnerability InstancesUsersRemediation Workflow ManagerPlansSettingsIntegrationsWorkflowExportingAccepted Risk PlansAccepted Risk WorkflowExploreModelPathsActivityTasksConfiguration AlertsScan LogsNotification SettingsScanningStatusAgentsUser ManagedCredentialed Scanning SettingsCredentialsScan GroupsGeneral SettingsCloud ScanningNetwork ConnectivitySubordinatesVulnerability SourcesSetupSensitive Assets: PolicesSensitive Assets: ManualAdmin SettingsSMTP SettingsCertificatesOutbound ProxyAuthentication ProvidersUsersTagsIntegrations GuideVulnerability SourcesCrowdStrike SpotlightSentinelOneCarbon Black CloudMicrosoft Defender for EndpointWazuhLansweeper CloudNessus APITenable.io APISecurity Center/Tenable.sc APIRapid7 InsightVM APIQualys APINozomi GuardianEclypsiumAWS InspectorRemediationJira SoftwareTanium (BETA)Authentication ProvidersLDAP (Active Directory)SAML (Azure Active Directory)SAML (Google)SAML (Okta)PAMCyberArkDelinea (Thycotic)Microsoft LAPSSecurity GuideFirewall ConfigurationBase Network RequirementsAgent Network RequirementsCredentialed Scanning Network RequirementsAPI Network RequirementsHow DeepSurface Scans WorkDomain (LDAP) ScanningHost Scanning RoutineReasons for the Administrative Access RequirementEndpoint Protection ConsiderationsOther ItemsScope of Data Storage and RetentionIPS/IDS ConsiderationsLoggingResetting the DSADMIN passwordProduct InformationChangelogsOpen source LicensesEnd User License Agreement (EULA)
The notification settings area is where users manage what email digests they would like to subscribe to and how often they
would like to receive each digest. Currently, there is only one digest that can be subscribed to and it directly relates
to the previous section Configuration Alerts
section.
To use this interface, first select the user whose subscriptions you would like to manage, and then for a given user, toggle which
digest they will be subscribing to. If a digest is toggled on, the frequency and changes only options will become available.
Note: A small notification will appear next to a user's name, if that user does not have an email entered into the system. It
is still possible to subscribe to a digest, but for obvious reasons, no email will be sent until an email address has been entered. In
a similar vein, if your system's SMTP Settings have not been configured correctly, DeepSurface will not be able to send email digests to anyone. If this is the case, the system will show you an alert at the top of this page. For more information on SMTP settings, read the documentation here.
Frequency can be either immediately, daily, or weekly. If weekly is selected, users can further configure which specific
day they would like to receive emails.
Changes Only Users can choose to only have items included in the digest if a significant change has taken place. This
can be helpful if users want to avoid being notified over and over again about the same 5 things.
Configuration Alerts Digest
Currently, DeepSurface allows you to subscribe to the configuration alerts digest. This digest will contain a rundown of all of the
high priority configuration alerts that have not been hidden. This digest can be especially useful for staying on top of a
potentially misconfigured system.
Note: It is also possible to configure a user's notification settings from the Setup > Authentication > Users interface in the application. To do so, click on the notification "bell"
icon for a given user and you will see a nearly identical interface as in the notification settings, with the exception of the
user selector. For more information about configuring DeepSurface users, refer to documentation here.