Improvements, new features and integrations now available on the ImmuniWeb AI Platform

ImmuniWeb has announced the implementation of a range of improvements to its ImmuniWeb AI Platform, which will become available to existing customers and partners from 18 September.

All existing and newly-created projects on the ImmuniWeb AI Platform will receive the improvements at no additional cost.

The ImmuniWeb AI Platform is currently used by over 1,000 customers from over 50 countries to test, secure and protect web and mobile applications, cloud and network infrastructure, to prevent supply chain attacks, data breaches and to ensure compliance with changing regulatory requirements.

Improvements that have been made to the ImmuniWeb AI Platform include:

  • Revised penetration testing reports are now all based on the OWASP’s WSTG / ASVS and MASTG / MASVS for web and mobile applications respectively.
  • Monitoring of 100+ new Dark Web resources brings supplementary data sources where cyber threat actors sell or advertise stolen data, credentials and back doored infrastructure.
  • AI translation of Dark Web discussions in Spanish and Arabic expands the existing AI translation of Russian and Chinese in monitored hacking forums and other resources.
  • Automatic IT asset and incident classification in ImmuniWeb Discovery now allows automatically placing newly detected items into a specific group.
  • Customizable asset and incident risk scoring in ImmuniWeb Discovery now permits to fine tune default risk score for existing or newly detected IT assets or incidents.
  • Advanced search of IT assets and incidents in ImmuniWeb Discovery now allows searching through assets history and doing triage of recently updated items in a granular manner.
  • Improved XLS data import and export in ImmuniWeb Discovery now enables automated classification of items by groups and tags both for import and export purposes.
  • Brand-new Software Composition Analysis (SCA) engine in all penetration testing products illuminates all open-sourced or commercial components in your web applications and APIs.
  • Additional CI/CD and DevSecOps integrations in ImmuniWeb Neuron introduce more opportunities for a seamless automation of your web and API DAST scanning.
  • Supplementary DAST scanning features in ImmuniWeb Neuron now bring even more flexibility to customize authenticated scans, scheduling, re-testing and reporting.
More about

Don't miss