March 0.51.2 version. Apiary project groups, CSV issue export & advanced Hive filters.

It seems like the spring equinox isn’t just bringing you day & night length equality but also a pack of new and long-awaited & some customer request Hexway Hive & Apiary features. 

What’s in this update then? 

  • Apiary project groups 
  • Group-based filters 
  • Apiary CSV issue export
  • First login password change 
  • Advanced Hive issue filters
  • Important bugfixes and minor improvements that make your work even smoother

Apiary updates

Project groups 

Many of our users were asking for this one, so it was at the top of our list. And it’s already hereYou can now group your projects to work with them more strategically! Organize projects, navigate through the platform, and save time for better things. We’ve got you covered. 

project groups in Hexway Apiary, group pentest projects

Group-based filters

Where else can you use groups? Easy! We’ve also added groups as a filter for your future Apiary dashboard cards. You can now create cards based on your project groups and selected projects instead of just projects. Yay for automation!

filters in Hexway Apiary customer portal, filters based on project groups

CSV issue export

We know it’s essential to have options like sharing data with colleagues or analyzing the project based on found and fixed vulnerabilities. That’s precisely why we’ve decided to add CSV data export from Apiary. Just click the CSV button, and you’re all set up! 

CSV export of Issues in Hexway Apiary

Required first login password change

Hexway is a safe place for pentest data and your clients. That’s why we continue to add different security improvements. You can now force users to change their passwords after the first platform login. 

Hive updates

Advanced filters & issue sorting

Issues is one of the most popular sections in Hexway Hive & Apiary. That’s why it’s crucial for us to make it better for you. We’ve updated the Issues section with new flexible filters and sortings. 

You can now use your own set of displayed columns based on the issue schema you’re using for the project and work with them in a new way. Use filters to set which fields you want to see in your issue list and which to skip. 

 

advanced Hexway Hive & Apiary filters for issues, issue descriptions, columns

 

By the way, the Detailed Issue panel is now resizable, so you can easily fit it into your screen. All these settings are personally associated with your account, so you can set them up once and use this setup through similar projects (if you’re using the same Issue Schema).

 

Bugfixes & minor improvements

  • Switched to the latest neo4j 4.4.17 version
  • Implemented service events-processor
  • Nessus WAS scan bugfixes
  • Checklist search improvements
  • Updated nginx base image to fix CVE-2023-23914, CVE-2023-23915 & CVE-2023-23916
  • Updated RabbitMQ to 3.11.10
  • Bump redis version to 7.0.9
  • Migration to postgres 12.14
  • Migration to python 3.10.10

 

Upgrade your current versions or try features out now online!
Follow our media to never miss an update: 

red team

Try Hive now

online demo
red team