Category

Product

Introducing the AI-powered Monkey Tester in the Ostorlab mobile vulnerability scanner, significantly boosting test coverage and speed for a more comprehensive and efficient testing experience.

Product

Detection of CocoaPods Supply Chain Vulnerability, CCPA, SOC2 and more

This update introduces new detection capabilities, new data & privacy controls, improved user experience across the platform, and bug fixes.

Mon 08 July 2024

Product

Bug Fixes, Detection, and Attack Surface Improvements

This update introduces bug fixes, detection improvements, and attack surface enhancements to provide a more seamless user experience.

Mon 01 July 2024

Product

iOS TestFlight scan, Slack Integrations and other improvements

This update introduces support for scanning apps using iOS TestFlight, Slack Integrations, support for scanning web apps with an SBOM, and other improvements.

Mon 10 June 2024

This update introduces multiple new integrations with CI/CD pipelines, improvements to dynamic traces interception & analysis, support for the MASVS v2.0.0 standard, and many bug fixes.

This update adds the discovery of hidden web paths, detection of libwebp vulnerability, and new CVE detections.

Latest posts

Better UI, more concise scan report, improved detection of insecure webview usage, and multiple bug fixes.

This update improves the user interface of the platform, adds new detection for Webview-related vulnerabilities, and ships multiple bug fixes.

Tue 23 April 2024

Objetive C instrumentation, detection of insecure data storage, Regex DoS, and multiple bug fixes.

This update significantly improves objective-C instrumentation, adds new detection for insecure data storage and Regex DoS, and ships multiple bug fixes.

Mon 15 April 2024

Detection of Apple's Privacy Manifest, liblzma backdoor, and Attack Surface fixes.

This update introduces fixes for the Attack Surface, detection for the liblzma backdoor, and a public store for agents.

Mon 01 April 2024

Discovering & Monitoring Mobile Applications Attack Surface with Ostorlab

The article introduces Ostorlab Attack Surface Discovery as a solution for discovering and continuously monitoring mobile applications, alleviating the manual burden on security teams. It outlines steps for adding applications to an inventory, configuring monitoring rules, and emphasizes the platform's ability to streamline mobile application security management.

Tue 26 March 2024

Addition of CSS Injection Detection, ARM64 support, and migration of Agent's Docker Images.

This update introduces fixes for the Attack Surface, migration of Agent's Docker Images to Docker Hub, enhanced detection capabilities for vulnerabilities, and support for ARM64 architecture in OSS.

Mon 25 March 2024

Exposed Scan PCAP and JIRA custom Mapping

This update introduces a series of new features related to the IDE, Jira integration, OXO, and many improvements to the platform.

Mon 18 March 2024

Enhancements to the Open Source CLI, Platform, and Detection.

This update introduces various improvements to the XSS scanner, the functionality of the open-source CLI, and monitoring rule creation.

Mon 11 March 2024

Attack Surface, Remediation, Automation Rules, and Detection improvements

This update introduce a series of updates aimed at enhancing user experience, platform improvements, and bug fixes across various features.

Mon 04 March 2024


Previous
1 of 9