Features News Releases

Hub 2018.3 is Released!

Hub 2018.3 introduces a visual redesign, two-factor authentication, global password change requests, and other improvements.

EiTYpsJQ

Visual Redesign

Hub gets a fresh, new look! We’ve updated the visual appearance of every page in the application with redesigned controls and a polished theme using components from JetBrains’ open-source library for web-based products, Ring UI.

conditional_fields

Two-factor Authentication

To add an extra layer for the security of your account we’ve added a two-factor authentication support. Pair your Hub account with an identity verification app on your mobile device or on your desktop (for example, Google Authenticator) to start using the feature.

2factor
Here’s a short instruction on how to enable two-factor authentication for your account:

  1. Install an app that supports 2FA on your mobile device.
  2. In Hub, click your avatar, then select Profile.
  3. Locate the Two-factor authentication setting and click the Enable button.
    The Enable Two-factor Authentication dialog opens.
  4. Use one of the following methods to pair the app with your Hub account:
    a. Scan the QR code with your built-in camera. On most devices, you’re prompted to copy the code to your authentication app.
    b. Open your authentication app and enter the key that is displayed in the dialog.
  5. Enter the 6-digit code that is generated by your authentication app into the input field in the dialog.
  6. Click the Confirm button.
    a. Two-factor authentication is enabled for your Hub account.
    b. Whenever you log into any of the aforementioned services with your Hub credentials, you are asked to enter the code that is generated by your authentication app.

To learn the full instruction, please check the documentation.

Application Passwords

To help you stay connected to third-party services that don’t support two-factor authentication, we’ve also added support for application passwords. Use these randomly generated passwords to give an app or device permission to access your Hub account.

applicatiom_password

Global Password Change Requests

A new action in the Hub authentication module lets an administrator request that all users change the passwords they use for their Hub accounts. When you believe that a malicious user has obtained unauthorized access, use this feature to keep your installation secure. You can either request a specific user to change the password or perform this action for all users.

require_password_change

Improvements

Custom Order for Favorite Dashboards

You can now apply a custom order to your list of favorite dashboards. Place your dashboards in the desired sequence and page through them in the logical order.

Dashboard

Access Interface Updates

The redesigned Access tab gives you better insight into the roles that are assigned to users and groups in your projects. You also have direct access to the operations you need to revoke access rights all on one page. The updated layout has also been applied to the Roles tabs for users and groups.

access

Access Token Timeout

A new setting for authentication modules lets you specify the maximum lifetime for access tokens. Use this setting to limit the amount of time a malicious user can access the application.

Token_timeout

Search Improvements

We’ve changed how Hub parses values in the database for search queries. As a result, it’s now possible to filter for users by email address domain. You can also find possible matches for things like usernames and permission keys when you type partial values.

search

For more information, please check the Release Notes.

Sounds great? Give it a try!

Download Now

If you have any questions, please contact our support team.

image description