From What's New in Syhunt 6.9.5, the Hybrid Vulnerability Scanner

News:

What's New in Syhunt 6.9.5


May 10, 2021

Syhunt Hybrid and Community 6.9.5 adds TLS 1.3 support, extends Jenkins integration, and more

Today we released version 6.9.5 of Syhunt Hybrid and Community. The new version adds TLS 1.3 support for Syhunt Dynamic and Code scans, extends Jenkins integration by supporting not only Jenkins for Windows but also Jenkins for Linux, optionally works as a Jenkins agent, and brings many user-requested improvements and bug fixes.

Improvements and Changes

We hope you enjoy the new release!



Retrieved from https://www.syhunt.com/en/index.php?n=News.2021-SyhuntV6-9-5
Page last modified on May 26, 2021, at 05:08 PM