Total Tests:

December Major Update of ImmuniWeb Discovery

December 16, 2021

A palette of novel features and functionalities is now available to ImmuniWeb customers and partners before scheduled price increase for new subscriptions on January 1, 2022.


Following continuous improvement and implementation of new technical capabilities, we are delighted to announce the following novelties of ImmuniWeb® Discovery available to the existing subscriptions at no additional cost as of this Friday:

  • Executive dashboard provides actionable security ratings and high-level executive overview of your cyber risks and threats. The new dashboard helps to measure and monitor the overall cybersecurity and compliance, as well as to demonstrate continuous improvement of your cyber-resilience to management and Board in a simple and comprehensible manner.

  • Chinese Dark Web monitoring continually searches for mentions of your brand, IT assets or employees in various hacking forums, mobile platforms and onion websites that operate in Chinese and offer stolen data, compromised accounts or on-demand hacking services. The new feature is equipped with AI-enabled translation to English.

  • New Ultimate package offers 24/7 access to our cyber threat analysts for our customers that require deeper expert analysis of their Dark Web exposure or some special support of their internal digital forensics and incident response (DFIR) activities.

  • Additional security monitoring alerts double the number of reportable events and significantly expand reporting granularity by notifying relevant people in your team about a diversity of security events, misconfigurations and weaknesses. Improved group management, asset classification and asset tags further simplify and accelerate triage of security events.

  • Supplementary asset history now shows 3 times more events including asset unreachability and availability status, actions taken by the dashboard users, manual or automated risk change, and other events that may provide a broader historical overview and security evolution of a cloud, network or mobile asset.

  • Improved SCA technology leverages an advanced but non-intrusive crawling of web pages, eventually detecting over 30% more of commercial and open-sourced web applications and various JS libraries. All of the detected web software is then meticulously mapped for known and publicly disclosed vulnerabilities to help prioritize patch management.

  • New SaaS platforms detection adds about 50 supplementary SaaS platforms to be discovered when your data is being stored or processed therein, enhancing your detection capabilities to discover where your data is stored and timely respond when your data moves to an untrusted location.

  • More DNS misconfigurations monitoring goes beyond traditional monitoring of SPF, DKIM and DMARC records and now covers over 20 different DNS misconfigurations that can endanger your infrastructure, lead to domain takeover or compromise your web application with malware.


Chinese Dark Web Marketplace

Furthermore, all our penetration testing products received additional Machine Learning models specifically trained to intelligently detect and exploit API vulnerabilities from the OWASP API Top 10 list. Since last Friday, all penetration testing products also detect the Apache Log4j vulnerability within the scope of the pentest.

For the penetration testing products, we have also introduced volume discounts that can be easily calculated on the corresponding product page in one click. Our mobile penetration testing product ImmuniWeb® MobileSuite packages have been finetuned to make high-quality mobile penetration testing available for the best price on the global market.

Ilia Kolochenko, CEO & Chief Architect at ImmuniWeb, says: “Customer-driven improvement is the best complement to our inhouse product development roadmap. We are grateful to all our customers and partners for their ongoing support and valuable feedback on how to continually make ImmuniWeb® AI Platform even better.

2021 is an unprecedently successful year for ImmuniWeb, with a record number of novel product features and turbocharged sales growth. Next year is poised to bring even more innovation and excellence to our customers and partners, helping them to stay ahead of the rapidly evolving cyber threat landscape. More cool stuff is coming soon, please stay tuned.

Finally, our free Community Edition migrated to a dedicated infrastructure and shall now run the tests 20% faster, while detecting more vulnerabilities and security issues.

What’s next:


Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential