ImmuniWeb unveils major updates to its AI platform

To help customers stay ahead of the emerging cybersecurity threats, fulfill regulatory and compliance requirements, and implement intelligent automation to accelerate internal processes and reduce operational costs, ImmuniWeb has unveiled many updates.

ImmuniWeb AI platform

ImmuniWeb AI platform:

  • New CI/CD and DevSecOps integrations (35 in total)
  • Improved project permissions management with granular access rights
  • Integrations with AWS and Microsoft Azure for penetration testing of internal cloud apps

ImmuniWeb Discovery:

  • Advanced detection of exposed APIs with sensitive data
  • Rapid discovery of cloud assets with floating IP addresses
  • New malware and ransomware logs monitoring (over 10 GB/day)
  • New public cloud service providers (CSP) monitoring (over 190 in total)
  • Monitoring of smart contracts, NFT marketplaces and Web 3.0 domains for brand misuse
  • Detection of new types of leaked authentication tokens and secrets (over 250 in total)
  • New AI-based engine to detect x2 more phishing and scam websites
  • Advanced search of assets and incidents with regular expressions
  • Smart aggregation and grouping of similar assets and incidents
  • Group-based permission management and read-only access
  • Assignment of tasks to specific users with reminders
  • Detailed history of phishing websites

ImmuniWeb Neuron:

  • New Turbo mode of scanning that completes in just 15 minutes
  • Macros to support any type of authentication (OTP/SSO/2FA)
  • API specific scanning with importable API schema
  • Smart WAF bypass to avoid slow scanning
  • Advanced notifications about scan status
  • Group-based permission management
  • Interactive graphs and stats

ImmuniWeb Community Edition:

  • Detection of additional JavaScript libraries in website security test (over 40,000 in total)
  • Turn-key CI/CD integration for SSL security test and website security test
  • New engine to rapidly download mobile apps from public app stores
  • Mobile security test is now x2 faster for iOS and Android apps
  • CVSSv3.1 risk scoring for mobile security test

“At ImmuniWeb, we are committed to continuously deliver value and excellence to all our customers and partners. We are grateful for their ongoing support and the invaluable inspiration they give us to innovate and build award-winning products. This announcement commences a series of upcoming product developments we are preparing for mid-2023, while preparing to unveil new ground-breaking products in parallel. Big things are coming soon, please stay tuned,” said Dr. Ilia Kolochenko, Chief Architect & CEO at ImmuniWeb.

More about

Don't miss