Category

Product

Ostorlab has successfully completed its SOC2 Type 2 audit, demonstrating its commitment to security and data protection.

Product

Enhanced Attack Surface Detection: Introducing Faster Scans, Mobile App Attack Surface, and Improved Navigation Features

Significant improvements made to the attack surface detection platform, such as advanced asset filtering, search features, quick action buttons, and bulk asset import; it also mentions the ability to track mobile applications' attack surfaces, faster scanning speeds, and a new scan insights feature providing actionable security feedback.

Sat 01 April 2023

Product

Improved automation rules, export options, UI, and support.

Improved automation rules, export options, UI, and support. Added features for search, history details, and saving searches. Fixed bugs and optimized performance.

Wed 01 March 2023

Product

Where are all these 3rd party SDKs sending my users' data? 😨

Ostorlab’s new features are laser-focused on helping teams understand, track and search their attack surface, what attackers are seeing and targetting, and basically what can get an organization hacked.

Thu 02 February 2023

Ostorlab has been selected as one of the top 10 vulnerability management innovators of 2023 by GRC Viewpoint.

2022 is a year that brings with it many global challenges, including war, economic uncertainty, and rising inflation in many parts of the world. Despite these challenges, we at Ostorlab are grateful to have had an incredibly successful year.

Latest posts

Enhanced scan speed and reliability, and other improvements.

Enhanced scan speed and reliability, introduced mobile attack surface tracking, and improved backend detection and geographic location reporting.

Sun 01 January 2023

Enhanced metrics for improved scanning health, remediation, and attack surface

Enhanced metrics and dashboard for improved scanning health, remediation, and attack surface tracking with historical data..

Tue 01 November 2022

Build you CI/CD pipeline for Mobile Applications with Jenkins, Github Actions and Azure Devops

This article will cover the main challenges when implementing a CI/CD pipeline for mobile applications. We will also provide examples of how you can implement a CI/CD pipeline for Android and iOS applications in the most used Mobile CI/CD tools.

Thu 27 October 2022

New Dashboard, Better Insights

As a reflection of the many new capabilities and changes we have made, we have released a new dashboard providing better insights into an organization's security posture.

Thu 20 October 2022

OWASP Mobile Application Verification Standard Support

The Mobile Application Security Verification Standard is an important step toward building secure Mobile Applications. Ostorlab now adds support for generating compliance report for L1, L2 and Resilience levels.

Tue 04 October 2022

Improved Attack Surface Discovery, Mobile and Web Security Scanning

Largest release with improvements to Attack Surface, Open-Source, Mobile and Web scanning and much much more.

Thu 18 August 2022

Release of Attack Surface asset discovery

Introducing Attack Surface asset discovery, configurable assets, improved scan instrumentation, and enhanced plans management.

Mon 01 August 2022

March-April-May 2022

We are pleased to announce a set of new improvements.

Sun 01 May 2022