Release notes

Release notes 2023-03-20

Google Cloud support in Cloud Scanning

Cloud Scanning, also called CSPM (Cloud Security Posture Management), identifies security risks and misconfiguration across your cloud environments, helping you to secure all areas of your services and infrastructure.

The multi-cloud scanner operates directly against the cloud vendor’s APIs, making it possible to get started quickly without any need for software or hardware.

With the additional support of Google Cloud, we are expanding our cloud scanning capabilities covering the three largest cloud providers in the world, Microsoft Azure, Amazon Web Services (AWS), and Google Cloud. The new Cloud Scanning for Google Cloud provides over 226 different policies that we are checking across 22 cloud services. Altogether, the multi-cloud scanning now covers over 900 policies for all three cloud providers.

What licenses will be applied to Google Cloud resources?

What cloud services are supported for Google Cloud?

How to scan Google Cloud?

Where do I find my Google Cloud credentials?

What are the Google Cloud cost-saving plugins?

Additional Scanner Appliance details are available using the platform API

Scanner Appliances have received extended support in the platform API where more information data points are exposed. The following new data is now available to be retrieved for individual scanner appliances via the platform API:

  • Hardware metrics
  • Health metrics
  • Recent scan statuses
  • Additional meta-information

Optimized export of scan results

Scans can contain a large part of information when the result is created, especially when scans include a large number of targets such as for Network scans. To improve the resilience when exporting and downloading large scan results, we have introduced a new export functionality that supports much larger results to be exported.

The new export feature allows you to initiate an export to download a scan result while being able to navigate away without having to wait for the export to be completed. The result will be available to be downloaded once the processing of the export is completed.

In the next release, we will introduce the same feature for reports.

Technology update of the policy scan engine

Compliance benchmarks are scanned using the policy scan. We are now performing a major upgrade of this scan engine to support the growth of scanning a larger number of different benchmarks such as those provided by Center for Internet Security (CIS).

Additionally, there is official support for these new CIS benchmarks:

  • Microsoft Windows 11
  • Microsoft Windows Server 2022
  • Ubuntu 22
  • Debian 11

The upgrade will be seamless and does not require any action from existing customers.

Increased web scan vulnerability coverage

Over 20 new web vulnerabilities can now be identified by our web scan engine. Here are some highlights of these new vulnerabilities:

  • Increased coverage for JWT-related vulnerabilities. Read more.
  • Additional host header injection vulnerabilities.
  • Subdomain takeover. Read more.
  • Detection of API keys. Read more.

Enhancements

  • Additional information is now collected for exploitable vulnerabilities.
  • Addressed an issue with the status field being empty for the Topdesk integration.
  • Added support for category and subcategory in the Topdesk integration.
  • Adjusted default values for assessments created for Phishing & Awareness Training.
  • Improved compatibility across additional email clients for Phishing & Awareness Training.
  • An issue with negative tags selected in scans has been solved.