blog

New Features Released – August 2022

The AppSec Phoenix team is pleased to bring you another batch of functional additions and improvements. This release is packed full of key additions across multiple platform areas.

We are sure that you’ll find these quite interesting!

  • New Detailed Screen to see your Assets and Posture
    • Improved filtering for Assets screens
    • New AppSec Assets screen
    • New SBOM screen
    • Asset Details popup
    • Track multiple sources of asset data
  • Integrations
    • ServiceNow CMDB
    • ServiceNow Incidents
    • CrowdStrike Falcon
  • Usability
    • Improved filtering behaviour on the Vulnerabilities page
    • Allow selecting Any/All logic when filtering by tags
    • Warn users about potential high ticket volumes in “auto-push” mode
Phoenix Security Crowdstrike Falcon Endpoint Security Integration
AppSec Phoenix Qualys Endpoint Integration
AppSec Phoenix Qualys Endpoint Integration
Phoenix Security Service Now CMDB ITSM
Phoenix Security Service Now CMDB ITSM

Explore your Assets and Posture

Improved filtering for Assets screens

You can now easily apply complex filters to select the assets that interest you in any asset list screens.

New AppSec Assets screen with SBOM

Continuing on the Asset theme, there is a new option under the “Assets” menu to see a list of your software assets (AppSec). This screen has two tabs: Assets List and SBOM. On the first one, you can see your list of assets, similar to the other asset screens:

New SBOM screen

Furthermore, you have the “SBOM” tab, where you can see your Software Bill Of Materials information. The tab has two further display options or views: Group by Applications and Group by Package.

As the name suggests, the first option shows you a list of applications and you can expand each one to see the list of packages.

With Group by Package you see a list of packages used in your applications, with the option to expand each package to see the list of applications that use that package.

Asset Details popup

When looking at assets in any of the asset list screens you can now click on the contextual menu (three dots) to the right of the asset row and select “Details”. This will open a popup from the right of the screen with a full view of the details of the asset.

These details include information provided by different sources that have “reported” this asset. These details are grouped by source in collapsible areas.

Track multiple sources of asset data

In order to know which sources provide details for a particular asset you don’t need to open the Details popup. Just by hovering over the information icon on the Sources column you will get a popup with the list of sources for that asset.

Integrations

ServiceNow CMDB

This release brings a new type of integration to AppSec Phoenix: The Asset Source integrations.

These systems provide asset details without necessarily being a source of vulnerability information. Typically, these are CMDB platforms or other types of asset inventory systems.

To get started with asset source integrations, we are introducing our integration with ServiceNow CMDB.

This integration allows you to connect with your ServiceNow CMDB instance and augment the assets inside AppSec Phoenix with additional information contained in the CMDB.

This integration will work both ways in the future and provide intelligent synchronisation of asset details.

ServiceNow Incidents

Continuing with the integration and ServiceNow theme, this release includes an integration with the platform’s Incidents functionality. This is part of the Workflow integrations and allows you to open vulnerability resolution tickets directly in your ServiceNow Incidents instance.

CrowdStrike Falcon

And continuing with yet another integration, AppSec Phoenix now features CrowdStrike Falcon and one of our multiple scanner integrations.

Usability

Improve filtering behaviour on the Vulnerabilities page

We have improved our search behaviour and filtering on the Vulnerabilities page to make it more predictable and consistent. Not a huge change, but always looking to make the experience of using AppSec Phoenix as seamless as possible.

Allow selecting Any/All logic when filtering by tags

When searching or filtering using tags now, you can select whether you want to match All the tags entered or Any of them. This is also known as “and”/”or” logic and provides additional flexibility when searching using tags.

Warn users about potential high ticket volumes in “auto-push” mode

Our vulnerability auto-push functionality is very useful. It allows organisations to to automate the ticket creation process by having the platform automatically create tickets for those vulnerabilities selected to fix. However, in some cases there could be a high number of selected vulnerabilities, so it might not be desirable to automatically create tickets for them. Now the platform will provide a warning to users when the auto-push option is activated.

This is all for this update. We’ll be back soon with more exciting news about AppSec Phoenix. In the meantime, enjoy using the platform!

Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.