February 26th 2024

New

v0.8: Cloud Integration

This version introduces integrations with major cloud providers for continuous vulnerability scanning.

  • Cloud Integrations (AWS, GCP, DigitalOcean, Kubernetes, Cloudflare, Fastly, Alibaba, Azure): Now, you can run vulnerability scans on assets from your cloud providers continuously.

  • Configure the frequency of asset discovery.

  • Alerts now support MS Teams and custom webhooks.

  • Vulnerability reporting now supports GitHub and GitLab.

  • Upload custom templates from your local system.

  • Scan configuration now supports a custom Interactsh server (OOB server) with an option to set the configuration globally (for all scans).

  • Switch between Personal and Team accounts.

Type @ to mention posts