Tag

attack surface

This update introduces fixes for the Attack Surface, detection for the liblzma backdoor, and a public store for agents.

Product

Addition of CSS Injection Detection, ARM64 support, and migration of Agent's Docker Images.

This update introduces fixes for the Attack Surface, migration of Agent's Docker Images to Docker Hub, enhanced detection capabilities for vulnerabilities, and support for ARM64 architecture in OSS.

Mon 25 March 2024

Product

Exposed Scan PCAP and JIRA custom Mapping

This update introduces a series of new features related to the IDE, Jira integration, OXO, and many improvements to the platform.

Mon 18 March 2024

Product

Enhancements to the Open Source CLI, Platform, and Detection.

This update introduces various improvements to the XSS scanner, the functionality of the open-source CLI, and monitoring rule creation.

Mon 11 March 2024

This update introduce a series of updates aimed at enhancing user experience, platform improvements, and bug fixes across various features.

The latest update incorporates attack surface discovery paths, offering detailed insights into how assets were discovered. This addition helps understand from which asset(s) a particular asset came from.

Latest posts

IAM, XSS and over 1000 new dynamic rules.

Recent updates have significantly enhanced dynamic analysis with new programming language support and vulnerable pattern detection, refined IAM management with new roles, improved granularity in attack surface access, advanced XSS detection, and vulnerable dependency identification, alongside crucial bug fixes across the system.

Mon 12 February 2024

Automation rule policies, Artifacts redesign, improved detection and much more.

An overview of all the new features of the Ostorlab platform and its detection capabilities.

Fri 14 April 2023

Enhanced Attack Surface Detection: Introducing Faster Scans, Mobile App Attack Surface, and Improved Navigation Features

Significant improvements made to the attack surface detection platform, such as advanced asset filtering, search features, quick action buttons, and bulk asset import; it also mentions the ability to track mobile applications' attack surfaces, faster scanning speeds, and a new scan insights feature providing actionable security feedback.

Sat 01 April 2023

Where are all these 3rd party SDKs sending my users' data? 😨

Ostorlab’s new features are laser-focused on helping teams understand, track and search their attack surface, what attackers are seeing and targetting, and basically what can get an organization hacked.

Thu 02 February 2023

New Dashboard, Better Insights

As a reflection of the many new capabilities and changes we have made, we have released a new dashboard providing better insights into an organization's security posture.

Thu 20 October 2022

OWASP Mobile Application Verification Standard Support

The Mobile Application Security Verification Standard is an important step toward building secure Mobile Applications. Ostorlab now adds support for generating compliance report for L1, L2 and Resilience levels.

Tue 04 October 2022

Improved Attack Surface Discovery, Mobile and Web Security Scanning

Largest release with improvements to Attack Surface, Open-Source, Mobile and Web scanning and much much more.

Thu 18 August 2022