From What's New in Syhunt 7.0.11, the Hybrid Vulnerability Scanner

News:

What's New in Syhunt 7.0.11


January 23, 2024

Syhunt Hybrid 7.0.11 adds web interface and 8 languages

We are excited to announce the launch of Syhunt Hybrid version 7.0.11, a significant update that introduces the highly anticipated web interface for Syhunt. This interface enables users to initiate DAST, SAST, and MAST scans, review scan results (including those initiated via the GUI, CLI, REST API, and scheduler, if used), generate detailed reports and exports, manage user accounts and permissions, oversee active sessions, execute console commands, and much more. Additionally, the interface supports eight languages: English, German, Spanish, French, Italian, Japanese, Korean, and Portuguese, with the option to produce reports in any of these languages.

The web interface of Syhunt Hybrid is built on the robust Openresty web server (a blend of Nginx and Lua) and incorporates advanced security measures such as Bcrypt for password hashing with a high complexity factor, secure session ID creation, and brute force attack protection for login processes. This new update is a game-changer, bringing a versatile web interface that operates identically on both Windows and Linux platforms.

Changes to Syhunt Breach and Discontinuation of Breach license

In October 2022, Syhunt redefined its approach to data breach detection and prevention by revamping Syhunt Breach into an integrated suite of tools. This suite includes Syhunt Forensic and DWET (Dark Web Exposure Testing). Leveraging the expertise of its AI division, Syhunt is currently reimagining the Breach suite. This transformation emphasizes the introduction of innovative tools and capabilities throughout 2024, and notably, the integration of its advanced scoring capabilities with findings from Syhunt Dynamic.

As part of this continuous evolution, Syhunt has transitioned away from offering Breach as an independent product. Instead, Breach will now be incorporated as an enhanced feature within the Dynamic Plus or Hybrid licenses. This strategic move aligns with the company's renewed focus on augmenting its third-party risk scoring abilities. In this new phase, the tool will shift away from providing direct access to breach contents, such as viewing leaked passwords or files, to mapping third-party risk and introducing new AI-powered capabilities.

Additional Improvements in 7.0.11

That's all, for now. Happy bug hunting!

Retrieved from https://www.syhunt.com/en/index.php?n=News.2024-SyhuntV7-0-11
Page last modified on January 23, 2024, at 11:12 AM