February 0.49.3 version. Cross-project dashboard, email notifications, new integration & a lot more

Hexway update. Cross-project Apiary dashboard, Apiary email notifications, Qualys integration, Issue pagination, New Apiary navigation, Blocked user groups for LDAP, Security updates

It’s time to download new versions of Hive & Apiary because 0.49.3 has many feature gems for a better experience and amazing pentests. 

Let’s head to the main part…

What’s in this update?

  • Cross-project Apiary dashboard
  • Apiary email notifications
  • Qualys integration
  • Issue pagination
  • New Apiary navigation
  • Blocked user groups for LDAP
  • Security updates

Cross-project Apiary dashboard

Why was Hexway developed in the first place? To make pentests more flexible and modernized with PTaaS features. That’s why we have 2 workspaces. One of them is for pentesters to work with findings and another one is for customers or security team leaders to check how the pentest is going and assign tasks to developers. 

All pentest data is available to customers in real-time on Apiary dashboards. Basically, these dashboards allow you to see:

  • What assets are vulnerable?
  • How many critical issues currently exist in a product?
  • What vulnerabilities had to be fixed a long time ago? 

But this was only available inside each ongoing project without an option to compare stats with other projects.

This update brings you the ability to create cross-project dashboards with all needed stats. You can now explore your projects from a different perspective, see the correlation between issues and other projects in your infrastructure, and control remediation across all projects. The best thing is that this data fits on just one screen.

cross-project dashboard pentest in Apiary

 

Apiary email notifications

It’s important to stay tuned about newly found vulnerabilities. Notifications allow users to track the progress of the penetration testing process, see the issue status change or keep an eye on new messages from pentesters. Now such notifications can be delivered by email too! 

It is very flexible (as always) — you can set up email-triggering events and notification templates. 

Never miss important events with hexway emails! 

pentest results email notifications

Qualys integration

Qualys is one of the most commonly used scanning tools. That’s why we’ve added it to hexway Hive too: for you to forget about parsing it manually. Pentesters can now add more information to results and generate high-quality reports. 

Yay!

Qualys integration with Hexway Hive

Issue pagination in Hive

Time flies and Hive has more than 10 integrations with different scanners and tools now. To be honest, we didn’t plan in the first place that users will be using the massive 600+ issues Nessus reports… Cause we were hoping for manual issue creation. 

But PTaaS and Hive are about automation and saving time, that’s why we’ve updated Hive issue section, it is now paginated which allows users to work with any issue numbers you may be able to import to hexway. 

New Apiary navigation 

User experience is important for a comfortable pentesting. Hexway spends a lot of time making tools’ UI friendly. This update wasn’t the exception. 

New Apiary navigation allows users Intuitively work with required functionality and expand workspaces for dashboards and issue lists.

Blocked user groups for LDAP

Remember blocked users? Now it’s not necessary to block users from the platform interface. Just add the user to the matching group in your active directory. That’s it!

Important security updates

We’ve made a few serious updates to keep your data secured 24/7. 

  1. Now containers only launch with a read-only filing system
  2. CIS docker benchmark compliance fixes
  3. Updated rabbitmq to 3.11 version, Redis to 7.0, and neo4j to 4.4 (cause it’s SCA and SSDLC, baby)
  4. Added the required password change for the root user at the first login

Upgrade your current versions or try features out now online!
Follow our media to never miss an update: 

 

 

red team

Try Hive now

online demo
red team