Category

Product

The latest update of OXO open-source introduces substantial improvements, providing users with faster startup and execution times. Additionally, this update enhances search capabilities in the CLI for more effective querying. Users now also benefit from increased customization options, including the ability to define accepted agents and specify in_selector in the agent group definition.

Product

Test Credential Name

The latest update introduces the addition of a "test credential name" feature, allowing users to label test credentials for easier identification and management.

Mon 19 February 2024

Product

Attack Surface Discovery paths

The latest update incorporates attack surface discovery paths, offering detailed insights into how assets were discovered. This addition helps understand from which asset(s) a particular asset came from.

Fri 16 February 2024

Product

IAM, XSS and over 1000 new dynamic rules.

Recent updates have significantly enhanced dynamic analysis with new programming language support and vulnerable pattern detection, refined IAM management with new roles, improved granularity in attack surface access, advanced XSS detection, and vulnerable dependency identification, alongside crucial bug fixes across the system.

Mon 12 February 2024

Ostorlab has added support for Basic Authentication, HTTP folders and various enhancements to the attack surface and stack traces sections.

As 2023 has concluded, it's time to reflect and prepare for an optimistic 2024.

Latest posts

Introduction of a comprehensive audit logging system

Introducing a comprehensive audit logging system including user logins, data modifications, configuration changes, and more.

Mon 20 November 2023

Support for Bitbucket CI/CD integration, IDE Enhancements

Support for Bitbucket CI/CD integration, IDE Enhancements and more.

Tue 14 November 2023

Ostorlab's Victory at the Swiss Cyber defence Security Challenge 2023

Ostorlab clinches the top spot in the Swiss Cyber defense Security Challenge, showcasing their commitment to advancing application security automation.

Fri 10 November 2023

Security Enhancements, Compliance Mapping, and User Experience Upgrades

New release brings advanced security measures, compliance mapping, and user experience enhancements, including URL injection and OAuth account takeover detection, PCI/GDPR compliance mapping, and a 10x speedup in secret detection. Enjoy improved PDF reports, a new ticket/remediation UI, and better search capabilities.

Fri 13 October 2023

PDF report items filtering by both risk rating and ticket status

Ostorlab has added support for filtering PDF report items by both risk rating and ticket status.

Wed 09 August 2023

August Fix-it!

During our recent Fix-It Week 🛠️😃, our dedicated team put in a tremendous effort to address and resolve over 107 issues affecting our systems.

Tue 08 August 2023

Extended Dependency Detection

Ostorlab now supports uploading an SBOM or Lockfile for extended dependency detection.

Tue 18 July 2023