Get Started with the Alert Logic Mobile Application

Alert Logic offers a mobile app where you can view key data about your environment, including incidents, exposures, and health. You can then drill down further, investigate, and approve simple responses for automatic response.

The Alert Logic mobile application is available for iOS and Android devices. You can download the app from the Apple App Store or Google Play store.

Login

Log in to the Alert Logic mobile application using the same credentials as the Alert Logic console. If you normally use single sign-on to access the Alert Logic console, you need to first generate direct login credentials. To do this, click Reset or recover your password on the login page. For more information, see the knowledge base article How do I log in to the Alert Logic mobile app?.

If you manage more than one account, use the Account Selector drop-down at the top of the home page to switch between accounts.

Data

The app shows you data about your incidents, exposures, and asset health. Dashboards available from the home page summarize information in visuals that feed from live data in your environment. Additionally, at the bottom of the home page are counts for incidents, exposures, and health. You can also drill down into each of these areas to investigate further.

Incidents

The incidents dashboard shows you data related to your incidents from the last seven days:

  • Count of your open incidents, including a critical and a high count
  • Graph of incident trend by threat level

Tap the incidents count at the bottom of the page to open a list of all the incidents in each threat level for the last seven days. After you tap an incident in the list, you can view its summary, guidance information, and audit log. From this page, you can also contact Alert Logic or share the incident with others. Tap the back arrow () to return to the list of incidents or tap the home icon () to return to the dashboard.

Exposures

To view data about your exposures, swipe left once from the incidents dashboard. This dashboard shows you data from the last 14 days related to security vulnerabilities detected by scans:

  • Count of your open vulnerabilities, including a high and medium count
  • Graph of vulnerability trend by severity

Tap the exposures count at the bottom of the page to open a list of your open exposures from the last seven days in each threat level. Tap an exposure in the list to view its summary and guidance information. On the Summary tab, you can tap the count of affected assets to view the list of exposed assets. Tap an asset in the list to view its details. From any of the exposure, exposed assets, or asset details pages, you can also contact Alert Logic or share the incident with others. To navigate between pages, tap the back arrow () to go to the previous page or tap the home icon () to return to the dashboards. This feature is available for Managed Detection and Response (MDR) customers.

Health

To view data about your asset health status, swipe left once from the exposures dashboard or twice from the incidents dashboard. This dashboard shows:

  • Count of your total assets, and the breakdown of healthy and unhealthy assets
  • Graph of your coverage and health

Tap the health count at the bottom of the page to open a list of your assets in unhealthy and healthy status. Use the drop-down menu at the top of the page to select the type of assets you want to investigate. Tap an asset in the list to view its details. If it is unhealthy, you can view any exposures related to it on the Exposures tab. Tap an exposure in the list to view its summary and guidance information. To navigate between pages, tap the back arrow () to go to the previous page or tap the home icon () to return to the dashboards. This feature is available for MDR customers.

Simple response approvals

The mobile app allows you to approve simple responses that you have opted into from the Automated Response page in the Alert Logic console. You can receive a push notification to your device when an approval is required. To access the approvals from in the app, tap the approvals icon () at the top left of the page. You can view information about the request and then tap Approve or Reject. Alert Logic then takes the appropriate action and notes all activities in the incident audit log.

Automated Response is part of Intelligent Response, which requires an Alert Logic MDR Professional subscription. For more information about Automated Response, see Get Started with Automated Response.