SBN

January 2019 Update for Netsparker Enterprise

We’re delighted to announce a Netsparker Enterprise update. The highlights of this update are the addition of a new Application and Service Discovery feature, JIRA Issue Synchronization, FogBugz (Manuscript) Issue Synchronisation, GitLab CI Integration, Azure DevOps Integration, Support for Advanced Scheduling Scenarios, Jenkins Integration Script Generator for Pipeline Scripts, Support for Advanced Scheduling Scenarios and Security Check updates similar to those just released in Netsparker Standard 5.2.

This announcement highlights what is new and improved in this latest update.

Application and Service Discovery

As a Netsparker Enterprise customer, you may have many targets to scan. You may not even have a complete list of targets. This feature enables you to become aware of the full scope of your online collateral. Netsparker Enterprise will use several sources and methods (Rapid7’s sonar data and certificate transparency logs, for example) to discover additional, potential target applications and services.

For further information, see Application & Service Discovery.

Jira Issue Synchronization

Netsparker Enterprise now has out of box support for resolving and reactivating JIRA issues according to the scan results, in addition to automatic issue creation. Netsparker Enterprise also offers webhook support. This enables you to detect any status changes in JIRA issues opened by Netsparker Enterprise.

For further information, see JIRA Issue Synchronization.

FogBugz (Manuscript) Issue Synchronization

FogBugz Logo

Netsparker Enterprise now has out of box support for resolving and reactivating FogBugz (Manuscript) cases according to the scan results, in addition to automatic case creation. Netsparker Enterprise also offers webhook support. This enables you to detect any status changes in FogBugz (Manuscript) cases opened by Netsparker Enterprise.

For further information, see FogBugz (Manuscript) Issue Synchronization.

GitLab CI Integration

This integration enables you to integrate Netsparker Enterprise with GitLab. You will now be able generate and use cURL and Powershell scripts to enable Netsparker Enterprise’s advanced integration functionality. This means you can automatically trigger security scans in GitLab’s CI/CD pipeline and benefit from SDLC features.

For further information, see Integrating Netsparker Enterprise with GitLab.

Azure DevOps Integration

This integration enables you to integrate Netsparker Enterprise with Azure Devops. You will be able generate and use cURL and Powershell scripts to enable Netsparker Enterprise’s advanced integration functionality. This means you can automatically trigger security scans in Azure DevOps’ CI/CD pipeline and benefit from SDLC features(we can reference to SDLC document).

For further information, see Integration Netsparker Enterprise with Azure Pipelines.

Jenkins Integration Script Generator for Pipeline Scripts

Jenkins integration enables you to build automation into your projects. We have added an Integration Script Generator for the Pipeline Script to the Jenkins Integration window.

For further information, see Installing and Configuring the Netsparker Enterprise Jenkins Plugin.

Support for Advanced Scheduling Scenarios

This feature improves scheduling options on scheduled scans to support advanced scenarios. For example, it is now possible to configure recurring scans as bi-weekly or for the specified days. There have been many requests about this on our support tickets, so we are have responded to customer needs and provided these more advanced scheduling options.

For further information, see Scheduling Scans.

New Security Checks

We have added several new security checks to our Default Security Checks list in Scan Policies:

  • Added fourteen new kinds of Out-of-date version detection
  • Added a new pattern for CherryPy Version Disclosure and CherryPy Stack Trace Disclosure detection

For further information, see Scan Policies and our full list of Security Checks in our Web Application Vulnerabilities Index.

Further Information

For a complete list of what is new, improved and fixed in this update, refer to the Netsparker Enterprise changelog and Netsparker Standard changelog.


*** This is a Security Bloggers Network syndicated blog from Netsparker, Web Application Security Scanner authored by Gokhan Demir. Read the original post at: https://www.netsparker.com/blog/releases/january-2019-netsparker-enterprise-update/