blog

AppSec Phoenix Release – MAY-JUNE

AppSec Phoenix June Updates

The AppSec Phoenix team is pleased to bring you another batch of functional additions and improvements. We are sure that you’ll find these quite interesting!

New Features

  • Auto-create Components and Accounts by matching text
  • Select Applications and Environments by tag in Risk Explorer
  • Link Teams to Environments and optionally to their Applications
  • Use MFA Authenticator App
  • Infra Asset screen
  • Improved navigation from Environments to their Assets
  • Community Licence & OWASP Upgrade Functionality

Auto-create Components and Accounts by matching text

Previously you could select to auto-create Components and Account for all the available scanners targets. Now you can be more specific and only auto-create Components from targets that match a specified text.

Select Applications and Environments by tag in Risk Explorer

We are improving the way you can slice and dice the information displayed in AppSec Phoenix. Apart from selecting to see all Applications or Environments in the Risk Explorer, or choosing one of them individually, now you can select the ones that match a particular set of tags. You will see the Overview and List tabs for that subset, the same as when all of them are selected.

Link Teams to Environments and optionally to their Applications

The best way to control which elements your teams can access is to link them to specific Applications. Now you can link Teams to Environments as well. This will give them access to those environments’ details and, if you choose to extend the access to Applications deployed in that environments, they will see those applications as well.

Use TOTP Authenticator app for MFA

AppSec Phoenix has always strived for robust security when it comes to accessing the platform. Multi-Factor Authentication (MFA) has always been recommended, with SMS as the choice authentication mechanism.

We have added flexibility to the mechanism by allowing you to choose TOTP Authentication apps (e.g. Google Authenticator) as a second authentication factor.

Infra Assets screen

As well as the Cloud and Container asset screens, now you can see all your Infra assets listed in their dedicated Infra Assets screen.

Improved navigation from Environments to their Assets

Now you can easily jump from your Applications or Environments screen to the corresponding Asset screen. This will maintain the selection of applications or environments from Risk Explorer to the Assets screens.

Professional Trial license for OWASP users

From this release, our OWASP License users will be able to access the Professional license Trial when they reach the limit of their license allowance.

If you want to enjoy all these features watch for this new release. You don’t have an AppSec Phoenix account? Just sign-up here and start enjoying all these benefits with our newly announced Community License.

Enjoy!

For any support and question contact support@appsecphoenix.com

Alfonso brings experience running international teams for multi-million dollar, technologically advanced projects for Telefónica, IBM and Vodafone. Alfonso joins with two decades of experience working for tech leaders, including at Dell EMC, Yahoo! and Intershop.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.