Total Tests:

ImmuniWeb AI Platform Major Update: Q1 2023 Novelties

April 5, 2023

ImmuniWeb presents numerous innovative features and new functionalities that have been successfully implemented in Q1 2023, and are now available to our customers at no additional cost.


In addition to numerous awards and recognitions received by ImmuniWeb earlier in March, our first quarter was marked by innovation and continuous improvement of ImmuniWeb® AI Platform.

To help our customers staying ahead of the emerging cybersecurity threats, fulfilling regulatory and compliance requirements, and implementing intelligent automation to accelerate internal processes and reduce operational costs, we are excited to announce the following updates:

ImmuniWeb® AI Platform:

  • New CI/CD and DevSecOps integrations (35 in total)
  • Improved project permissions management with granular access rights
  • Integrations with AWS and Microsoft Azure for penetration testing of internal cloud apps

ImmuniWeb® Discovery:

  • Advanced detection of exposed APIs with sensitive data
  • Rapid discovery of cloud assets with floating IP addresses
  • New malware and ransomware logs monitoring (over 10 GB / day)
  • New public cloud service providers (CSP) monitoring (over 190 in total)
  • Monitoring of smart contracts, NFT marketplaces and Web3 domains for brand misuse
  • Detection of new types of leaked authentication tokens and secrets (over 250 in total)
  • New AI-based engine to detect x2 more phishing and scam websites
  • Advanced search of assets and incidents with regular expressions
  • Smart aggregation and grouping of similar assets and incidents
  • Group-based permission management and read-only access
  • Assignment of tasks to specific users with reminders
  • Detailed history of phishing websites

ImmuniWeb® Neuron:

  • New Turbo mode of scanning that completes in just 15 minutes
  • Macros to support any type of authentication (OTP/SSO/2FA)
  • API specific scanning with importable API schema
  • Smart WAF bypass to avoid slow scanning
  • Advanced notifications about scan status
  • Group-based permission management
  • Interactive graphs and stats

ImmuniWeb® Community Edition:

  • Detection of additional JavaScript libraries in website security test (over 40,000 in total)
  • Turn-key CI/CD integration for SSL security test and website security test
  • New engine to rapidly download mobile apps from public app stores
  • Mobile security test is now x2 faster for iOS and Android apps
  • CVSSv3.1 risk scoring for mobile security test

Dr. Ilia Kolochenko, Chief Architect & CEO at ImmuniWeb, says: “At ImmuniWeb, we are committed to continuously deliver value and excellence to all our customers and partners. We are grateful for their ongoing support and the invaluable inspiration they give us to innovate and build award-winning products. This announcement commences a series of upcoming product developments we are preparing for mid-2023, while preparing to unveil new ground-breaking products in parallel. Big things are coming soon, please stay tuned.

The above-listed features and functionalities shall become fully available on Monday, April 10 in the corresponding products at no extra cost.

All customers and partners will soon receive personal invitations to educational webinars with a possibility to ask live questions to our Chief Architect. CPE credits will be available to all attendees who may also qualify to become ImmuniWeb® Certified Expert.

What’s next:


Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential