blog

Phoenix Security Features – February 2024

The Cloud Security and AppSec teams at Phoenix Security are pleased to bring you another set of new Phoenix Security features and improvements for vulnerability management across application and cloud security engines. This release is full of key additions and progress across multiple areas of the platform.

phoenix security aspm cybersecurity

We are sure that you’ll find these quite interesting!

  • Application Security Posture Management
    • Team Graph
    • Team Dashboard Access Update
  • Asset and Vulnerability Management
    • Saved Filters
    • Introducing Asset Lifecycle Management
    • Introducing Vulnerability Lifecycle Management
  • Integrations
    • Out-of-the-box Nuclei Scanning
    • Wiz Integration
    • Control Snyk ignored vulnerabilities
  • Other Improvements
    • Navigate to Asset from Impact Explorer chart
    • Improved display of Impact and Exposure in Risk Elements

Application Security Posture Management

Team Graph, Application Graph, Environment Graph

Graph-based Cybersecurity

Team management has become easier to navigate thanks to our new Team Graph display, present in every team’s dashboard page.

Team Dashboard Access Update

In order to make it easier for engineers and security champions to access information about their teams, we have restructured the main menu and made the Teams area and top-level entry.

Now the menu features an additional Teams top-level entry, with two sub-menus:

  • Dashboard: previously found under Security > Teams Dashboard
  • Configuration: previous found under Settings > Teams

Users with the role Organisation User or Organisation Security Developer can access their teams’ dashboard under Teams > Dashboard. However, only administrator users will have access to Teams > Configuration.

Asset and Vulnerability Management

Saved Filters

We have been busy improving our Asset and Vulnerability filtering functionality so that our users can save even more time by not having to repeatedly configure filters that they use frequently.

Now users can save any combination of filtering conditions under a memorable name – and even add a bit of description – and recall those conditions easily from the Filters popup.

Additionally, the saved filter can be either Private – just available to the user creating it -, or shared with the rest of the organisation.

Once the filter is saved it can be easily reused from the new Saved Filters tab.

Introducing Asset Lifecycle Management

Now users are able to automatically purge assets from their accounts when they haven’t been seen in a scanner report for more than a configurable number of days. This improves our users’ ability to keep ephemeral assets and their vulnerabilities under control.

As indicated in the warning message, this functionality should be used responsibly. “With great power…”

Introducing Vulnerability Lifecycle Management

In addition to the feature presented above, vulnerabilities gain their own lifecycle management settings. However, in this case the platform will close vulnerabilities, rather than deleting them.

Integrations

Out-of-the-box Nuclei Scanning

Phoenix is expanding its built-in scanning capabilities with the introduction of Nuclei-based scanning for websites. This new addition joins ZAP and WPScan as out-of-the-box scanning options offered by Phoenix Security. Users can scan their web properties without the need to host and run their own scanners.

Wiz Integration

On the integration front, we are happy to announce the general availability of our native, API based, integration with the Wiz scanner.

As it is the case with all our integrations, the configuration is very straightforward, and only needs a few parameters required for the API authentication. Our knowledge base article provides detailed information about how to obtain the required details.

Control Snyk ignored vulnerabilities

Phoenix integration with Snyk has been improved with an additional setting to optionally include “ignored” vulnerabilities with those fetched from the scanner.

Snyk offers the possibility to mark vulnerabilities as ignored. To support organisations taking advantage of that feature, by default Phoenix excludes those vulnerabilities from the set fetched from the scanner. However, users can choose to include them by selecting the corresponding option in the scanner configuration.

Other Improvements

Navigate to Asset from the Impact Explorer chart

When using the tree-map chart to explore the impact and severity of applications and components, users can now go directly to the asset details page from the last level of the chart.

Improved display of Impact and Exposure in Risk Elements

In the Risk Elements section of vulnerability details, we’ve made the information about Impact and Exposure factors more accurate and easier to understand.


Get an overview of your asset lineage

Alfonso brings experience running international teams for multi-million dollar, technologically advanced projects for Telefónica, IBM and Vodafone. Alfonso joins with two decades of experience working for tech leaders, including at Dell EMC, Yahoo! and Intershop.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.