2024

June 14, 2024

Interview with Syhunt's Founder and CVO Felipe Daragon for SafetyDetectives - In a recent interview with SafetyDetectives, Felipe Daragon, the founder and Chief Visionary Officer (CVO) of Syhunt, shared his insights on the evolving landscape of cybersecurity. Felipe’s journey into cybersecurity began in the underground scene of the nineties, eventually leading him to establish Syhunt in 2003. Over the years, Syhunt has emerged as a pioneer in application security, continuously innovating to stay ahead of emerging threats. With a deep understanding of the dynamic nature of web applications and the integration of artificial intelligence, Felipe offers a unique perspective on the future of cybersecurity. His expertise highlights the importance of balancing rapid application development with robust security measures, especially in the era of AI-driven technologies. Read the interview at SafetyDetectives

June 12, 2024

Syhunt Dynamic 7.0.13.3 adds checks for PHP-CGI Argument Injection Vulnerability - Syhunt Dynamic update 7.0.13.3 added vulnerability checks for the critical PHP-CGI Argument Injection Vulnerability (CVE-2024-4577). This new vulnerability affects PHP 8.3 < 8.3.8, PHP 8.2 < 8.2.20 and PHP 8.1 < 8.1.29 running on CGI mode and allows attackers to perform PHP Code Injection, leading to the compromise of the impacted machine. The exploit works against Windows systems using Traditional Chinese, Simplified Chinese, and Japanese locales. "We've been able to confirm that the exploit works, but while it has been said by many researchers that this vulnerability affects XAMPP by default, during our tests on a Japanese Windows box, we noticed that PHP-CGI mode was not enabled by default in the XAMPP server version we tried and the exploit only worked after editing the server configuration file and enabling it. Still, this is a critically severe vulnerability and you should upgrade your PHP version, even if your installation does not uses CGI mode or does not meets all the conditions for the exploit to work.", said Felipe Daragon, CVO and application security expert at Syhunt.

May 27, 2024

Syhunt Dynamic 7.0.13 adds deep AJAX crawler and checks for GenAI-powered apps - Syhunt is happy to announce the immediate availability of Syhunt Dynamic version 7.0.13. The new release of Syhunt Dynamic, part of Syhunt Hybrid 7.0.13, expands the product's DAST capabilities to perform deeper crawling of AJAX-heavy web applications, testing of LLM-powered web applications, and support Prerendering and Local Storage. Read more

April 10, 2024

Syhunt appoints Digital Arrays as Qatar and Pakistan Distributor - Syhunt, a leading application security solutions provider, has appointed Digital Arrays (digital-arrays.com) as its distributor in Qatar and Pakistan. With this collaboration, Syhunt aims to strengthen its foothold in the region, ensuring accessibility to its leading-edge application security solutions. Digital Arrays, with its established presence and local offices in both Qatar and Pakistan, is uniquely positioned to promote Syhunt's innovative security products. Read more

April 1, 2024

Syhunt Hybrid 7.0.12 adds OWASP Top 10 Mobile 2024 - Syhunt is thrilled to announce the integration of the OWASP Top 10 Mobile 2024 risks list into our premier application security scanner, included with Syhunt Hybrid version 7.0.12. This strategic update signifies our commitment to staying at the forefront of cybersecurity defenses, enabling our clients to more effectively identify and mitigate the most critical security threats facing mobile applications today. Read more

March 14, 2024

Syhunt appoints Cyberjump as a European Distributor - Syhunt, a leading application security solutions provider, has appointed Cyberjump Commerce and Distribution (www.cyberjump.net) as its distributor in Portugal and Spain. The agreement facilitates a partnership between Jump2, the American distributor for Syhunt, and Cyberjump. It also opens avenues for extending distribution to additional countries within the European Union (EU). Such an expansion is pivotal, as it establishes Cyberjump as a principal distributor of strategic significance in the European market. Read more

February 14, 2024

Syhunt announces new CEO Allasha AI - We are thrilled to announce a significant milestone in our company's history. After careful consideration, we're excited to inform you that there will be a transition of CEO at Syhunt. Announcing the transition, our current AI-driven CEO, Satu Ohara, will be handing over the reins to Allasha Gellinger (AI), who heads the AI Division at Syhunt. As AI executives, both Satu and Allasha embody the forefront of technological AI leadership within the company. Read more

January 23, 2024

Syhunt Hybrid 7.0.11 adds web interface and 8 languages - We are excited to announce the launch of Syhunt Hybrid version 7.0.11, a significant update that introduces the highly anticipated web interface for Syhunt. This interface enables users to initiate DAST, SAST, and MAST scans, review scan results (including those initiated via the GUI, CLI, REST API, and scheduler, if used), generate detailed reports and exports, manage user accounts and permissions, oversee active sessions, execute console commands, and much more. Read more

Contact