blog

New Features – November 2022

AppSec Phoenix Oct Nov release
OCT NOV Release Phoenix Security

The Cloud Security and AppSec teams of Phoenix Security Cloud are pleased to bring you another batch of functional additions and improvements. This release is packed full of key additions across multiple platform areas.

We are sure that you’ll find these quite interesting!

  • Explore your Assets and Posture
    • Pre-fetch assets & vulns from integrated scanners
    • Quick Time-to-value: Default App & Envs
    • Asset Screens: add asset type-specific filters
    • Enhanced hierarchy navigation and summaries
    • Display unassigned assets in the Assets pages
  • Risk and business modelling
    • Flexible definition of components in Apps and Envs
    • Improved Risk Formula: ACT-ON
    • Transfer of locality from Environment to App
    • Asset Locality based on Rules
    • Improved import of Assets and Vulnerabilities
  • Integrations
    • Sonatype IQ server
    • SonarQube

However, this time around, we are releasing these features as part of a preview initiative. Customers interested in getting their hands on these enhancements and additions can register using the form at the bottom of this post.

Explore your Assets and Posture

Pre-fetch assets & vulns from integrated scanners

We strive to provide value to our users as soon as they use the platform. To do this, we have changed how we interact with their scanners. We start pre-fetching asset and vulnerability information as soon as the scanner credentials are configured on the platform. This allows us to start modelling the organisation’s state within minutes of sign-up, presenting an initial overview of assets and vulnerabilities and the organisation’s risks as soon as they are fetched from the scanners.

Quick Time-to-value: Default App & Envs

Leveraging the above point is one of the latest additions to the platform: the automatic creation of Default Applications and Environments to capture any and all assets that are not included in user-defined components. This provides several benefits:

  • As soon as users connect to their scanners, the platform captures those assets into the Default components, providing a complete – if still not fully modelled – view of the organisation’s risk posture and security landscape.
  • As users start carving out parts of the assets into their Apps and Envs, the default components still ensure that non-assigned assets’ impact is still considered when calculating the organisation’s risk posture.
  • Furthermore, since Default components are just like normal ones (almost), they can be navigated and configured similarly.

Enhanced hierarchy navigation and summaries

With our Risk Explorer now, it’s easier than ever to navigate from the Application or Environment down to the individual asset and back.

Additionally, our Overview pages for these navigation levels have been improved and completed with consistent information and charts that focus on the item the user is interested in.

Display unassigned assets in the Assets pages

Now Applications and Environments are modelled by selecting flexible lists of assets that naturally map to the organisational view of the security landscape (see “Flexible definition of components in Apps and Envs” below).

However, it is important not to lose sight of those assets that are not yet mapped to any App or Env. That’s why our asset screens allow users to focus on “unassigned” assets to understand where the gap is.

Not only that, but when looking at all the assets, we mark every asset with a flag to indicate if it’s assigned.

Risk and Business Modelling

Flexible definition of components in Apps and Envs

One of the key evolutions of the platform has been breaking the scanner’s target boundaries. The organisation’s business applications and teams are not organised in line with the scanner’s view of the world, nor should their representation in the platform. Using flexible matching (or filtering) rules, users can define exactly what set of assets form part of a component or service – allowing them to model their state in whichever way best fits their organisation.

Improved Risk Formula: ACT-ON

Evolution of our risk calculation to the current ACT-ON risk formula – Actionable Contextualized Threat. In previous posts, we discussed the former ARCTIQ (now ACT-ON Risk). Still, it’s important to highlight how we’ve evolved our risk calculation to better reflect the vulnerabilities and assets’ context and provide real-time actionable and quantifiable information that leverages threat intelligence sources. For example, exploitability information like EPSS plays an important role in determining the effective risk score of a vulnerability and hence the assets and components that contain it.

Cloud Security Phoenix Act on risk formula

Transfer of locality from Environment to App

One of the cornerstones of our platform has always been the correlation of AppSec with Cloud and Infra, helping organisations get the proper context for their product vulnerabilities by ensuring that application vulnerabilities are evaluated within the context of where they run. This is why our risk calculation logic considers where applications are deployed and “transfers” the locality factor of the environment (how internal or external it is) to the deployed application.

Asset Locality based on Rules

With locality being such an important factor, we want to ensure that our users can easily define the value of the factor for every asset in the state. This provides a flexible and powerful way to set the locality value of an asset using rules based on its tags, IP address or any other attribute it might have. And, since there is always a common case, users can define the default value for all assets that are not matched by any explicit rule. All assets are always accounted for.

Improved import of Assets and Vulnerabilities

We place a big emphasis on automatic asset and vulnerability retrieval through native API integrations with scanners. However, there will always be weaknesses discovered through a manual process, whether regular pentests or ad-hoc security reviews. And we want to ensure that those vulnerabilities can seamlessly be integrated with those provided by scanners. This is why asset and vulnerability import is a key feature in Cloud Security Phoenix, with dedicated screens to define “assessments” (or engagements) and to keep track of previous imports. All this ensures that imported information is fully integrated into the platform’s features and flows.

Integrations

Sonatype IQ server

Users can now take advantage of the vulnerability reports created by Sonatype IQ Infra by using our native integration with the scanning platform.

SonarQube

Additionally, users can integrate with their SonarQube instances to retrieve vulnerability reports through the native API of the server.

Conclusion

This is a big release with a plethora of significant additions and improvements. Register now if you want to be the first to enjoy these features in preview mode.

Alfonso brings experience running international teams for multi-million dollar, technologically advanced projects for Telefónica, IBM and Vodafone. Alfonso joins with two decades of experience working for tech leaders, including at Dell EMC, Yahoo! and Intershop.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.