Total Tests:

ImmuniWeb Unveils a Cumulative Summer Update of the ImmuniWeb AI Platform

September 1, 2022

Numerous improvements, novel features and new integrations are now available in all products for 20 use cases at no additional cost for the existing customers and partners.


ImmuniWeb summer was hot: whilst the temperature record in Geneva attained a historic maximum, we have been working hard to deliver even more value and excellence to our clientele from over 50 countries. Following the busy and productive spring, the summer continued our relentless innovation and improvement of the award-winning ImmuniWeb® AI Platform.

Among the major improvements, which deserve a dedicated mention, are:

  • Completely revised penetration testing reports are now all based on the OWASP’s WSTG / ASVS and MASTG / MASVS for web and mobile applications respectively.
  • Monitoring of 100+ new Dark Web resources brings supplementary data sources where cyber threat actors sell or advertise stolen data, credentials and backdoored infrastructure.
  • AI translation of Dark Web discussions in Spanish and Arabic expands the existing AI translation of Russian and Chinese in monitored hacking forums and other resources.
  • Automatic IT asset and incident classification in ImmuniWeb Discovery now allows automatically placing newly detected items into a specific group.
  • Customizable asset and incident risk scoring in ImmuniWeb Discovery now permits to finetune default risk score for existing or newly detected IT assets or incidents.
  • Advanced search of IT assets and incidents in ImmuniWeb Discovery now allows searching through assets history and doing triage of recently updated items in a granular manner.
  • Improved XLS data import and export in ImmuniWeb Discovery now enables automated classification of items by groups and tags both for import and export purposes.
  • Brand-new Software Composition Analysis (SCA) engine in all penetration testing products illuminates all open-sourced or commercial components in your web applications and APIs.
  • Additional CI/CD and DevSecOps integrations in ImmuniWeb Neuron introduce more opportunities for a seamless automation of your web and API DAST scanning.
  • Supplementary DAST scanning features in ImmuniWeb Neuron now bring even more flexibility to customize authenticated scans, scheduling, re-testing and reporting.


Penetration Testing with the ImmuniWeb® AI Platform

The above-mentioned and many other novel features, designed to boost the value and simplicity of our products, will be presented during four webinars. Each webinar will last one hour: 45 minutes for the presentation and 15 minutes for a live Q&A session with our Chief Architect. Your questions and feature requests are welcome!

For the convenience of our international customers, four identical webinars will take place on:

  • September 13 at 10am CEST
  • September 14 at 4pm CEST
  • September 15 at 4pm CEST
  • September 16 at 10am CEST

The attendance is free but the number of places is limited – please confirm your participation as soon as possible. If you have not received your personal invitation yet, please get in touch with your partner or customer manager. If you plan to become ImmuniWeb customer or partner, please reach out to us.

Attendees will be also eligible to get their ImmuniWeb® Certified Professional certification – subject to academic and professional experience prerequisites that will be elaborated during the webinar.

Dr. Ilia Kolochenko, Chief Architect at ImmuniWeb, says: “We are grateful to all our customers and partners who continually help making our award-winning Platform even better and turbo-competitive. This summer was an unusually busy period for our amazing Team: we successfully implemented over a hundred of small and big improvements to continue delivering value and excellence to our valued users. More exciting events and big announcements are coming this autumn, please stay tuned.

All features will become available on September 19, 2022 at no additional cost for the existing and newly created projects on the ImmuniWeb® AI Platform.

What’s next:


Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential