From What's New in Syhunt 6.9.12, the Hybrid Vulnerability Scanner

News:

What's New in Syhunt 6.9.12


February 22, 2022

Syhunt Hybrid 6.9.12 adds GitHub Actions integration and simplifies CLI

In the recent past, Syhunt announced integration with various systems, such as Azure DevOps, GitLab, TFS, Jenkins and JIRA, and GitHub Issues. Now we release Syhunt Hybrid 6.9.12 which adds integration with GitHub Actions and other user-requested enhancements, as well as simplifies the product's command-line interface. The new release makes it easier to launch SAST and DAST scans through the CLI maintaining backwards compatibility for launchers and callers in use, and allows the user to define a time limit for scans by specifying a number of days, hours or minutes. Integration with GitHub Actions is now officially supported and has been documented online, allowing Syhunt's application security scan tools to be integrated into continuous delivery pipelines created using the platform.

New Option: Time Limit

Syhunt 6.9.12 adds an option that allows to limit the scan time of Dynamic, Code and IcyDark scans. When the time limit is reached during a scan, the scan is automatically aborted.

CLI Improvements

Additional Improvements

Happy bug hunting!

Retrieved from https://www.syhunt.com/en/index.php?n=News.2022-SyhuntV6-9-12
Page last modified on February 22, 2022, at 08:34 PM