Articles by

Ostorlab Team

This update introduces a series of new features related to the IDE, Jira integration, OXO, and many improvements to the platform.

Product

Enhancements to the Open Source CLI, Platform, and Detection.

This update introduces various improvements to the XSS scanner, the functionality of the open-source CLI, and monitoring rule creation.

Mon 11 March 2024

Security

Ostorlab KEV update for 11th March 2024

New vulnerabilities added to Ostorlab known exploited vulnerabilities catalog

Mon 11 March 2024

Product

Attack Surface, Remediation, Automation Rules, and Detection improvements

This update introduce a series of updates aimed at enhancing user experience, platform improvements, and bug fixes across various features.

Mon 04 March 2024

The latest update of OXO open-source introduces substantial improvements, providing users with faster startup and execution times. Additionally, this update enhances search capabilities in the CLI for more effective querying. Users now also benefit from increased customization options, including the ability to define accepted agents and specify in_selector in the agent group definition.

New vulnerabilities added to Ostorlab known exploited vulnerabilities catalog

Latest posts

Test Credential Name

The latest update introduces the addition of a "test credential name" feature, allowing users to label test credentials for easier identification and management.

Mon 19 February 2024

Attack Surface Discovery paths

The latest update incorporates attack surface discovery paths, offering detailed insights into how assets were discovered. This addition helps understand from which asset(s) a particular asset came from.

Fri 16 February 2024

IAM, XSS and over 1000 new dynamic rules.

Recent updates have significantly enhanced dynamic analysis with new programming language support and vulnerable pattern detection, refined IAM management with new roles, improved granularity in attack surface access, advanced XSS detection, and vulnerable dependency identification, alongside crucial bug fixes across the system.

Mon 12 February 2024

Support for Basic Authentication, HTTP folders and other improvements

Ostorlab has added support for Basic Authentication, HTTP folders and various enhancements to the attack surface and stack traces sections.

Tue 16 January 2024

Introduction of a comprehensive audit logging system

Introducing a comprehensive audit logging system including user logins, data modifications, configuration changes, and more.

Mon 20 November 2023

Support for Bitbucket CI/CD integration, IDE Enhancements

Support for Bitbucket CI/CD integration, IDE Enhancements and more.

Tue 14 November 2023

Ostorlab's Victory at the Swiss Cyber defence Security Challenge 2023

Ostorlab clinches the top spot in the Swiss Cyber defense Security Challenge, showcasing their commitment to advancing application security automation.

Fri 10 November 2023

Security Enhancements, Compliance Mapping, and User Experience Upgrades

New release brings advanced security measures, compliance mapping, and user experience enhancements, including URL injection and OAuth account takeover detection, PCI/GDPR compliance mapping, and a 10x speedup in secret detection. Enjoy improved PDF reports, a new ticket/remediation UI, and better search capabilities.

Fri 13 October 2023