Blog
Product

What's new? Product updates from Intruder February 2024

Andy Hornegold
Author
Andy Hornegold
VP of Product

Key Points

Learn about Intruder’s attack surface management features, check out the improvements we're making to our AWS integration, and how we're enhancing our web app scanning capabilities to support single page applications!

Watch our video for the latest product updates:

Soon to be released

Loading... enhanced web app scanning

In 2023, we made a lot of progress with our web app scanning capabilities. We simplified the authentication workflow, and added the ability to authenticate a web app via a recorded login. This year, we've been working hard behind the scenes to improve the way we spider web apps, making web app scanning easier for our customers.

Later this month, you'll be able to scan single page applications with Intruder! Recorded logins allows us to access pages past single sign-on (SSO), while our enhanced spidering enables you to scan more comprehensively within your web apps. Enhanced web app scanning drops in the coming weeks, so keep an eye on your inbox.

Not an Intruder customer? Start your free trial today so you're ready to scan when it comes out.

Curious and want to learn more about single page applications? Read our blog about it here.

Auto sync your cloud assets at the AWS organization level

We're improving our existing AWS integration by giving you the ability to add AWS accounts at the organization level, rather than having to do it individually. It makes things easier, saves you time, and increases your cloud coverage. You won't have to worry about any missing targets in your attack surface, as cloud assets in AWS are synced and added as targets in Intruder automatically.

Intruder customers will receive an email about the improvements to our AWS integration when we release them later this month.

Feature spotlight - Attack Surface Management

Get visibility and control of your external attack surface. Here's a quick summary of how to manage your attack surface with Intruder:

  • Find more vulnerabilities with Nuclei (available to customers on the premium plan - find out more)
  • Manage your cloud assets easily by syncing Intruder with your AWS organisations
  • Connect your cloud environment with Intruder via Cloudbot, automatically pulling all your internet-facing assets into Intruder
  • Identify exactly what's exposed to the internet across your attack surface with network view

Curious about attack surface management at Intruder? Watch Andy, our VP of Product, talk about it in more detail in our product spotlight:

Want to learn more about attack surface management? Read this blog for a deep dive into attack surface management and how to find your assets before hackers do.

Read our attack surface management vs vulnerability management blog for more information about the differences between vulnerability management and attack surface management.

Existing customers can check out our attack surface management capabilities in portal here. New to Intruder? See it for yourself on our free trial.

What’s next on the roadmap?

Web application discovery - Smart recommendations

We're continuing our commitment to enhancing web app scanning this quarter and beyond in 2024! Part of that includes making it as easy as possible for customers to scan their web apps in Intruder. So, we're making it clear when you should add a web app with smart recommendations for you along the way, such as detecting a login page and recommending it be scanned as a web app.

API discovery within your AWS environment

One of our company values is to make vulnerability management easy - as such, we're working to make API scanning a little bit smoother. Currently, there are some customers who have added APIs as targets in Intruder but have not included the schema. So, we're making it super simple and easy for customers to add their schema by highlighting APIs we identify in your AWS environment.

Got some ideas?

Have something you want us to add to the roadmap? Get it in front of our product team by submitting a feature request here.

Latest product tour and Q&A available on-demand

You can also watch our recent Office Hours: Product Tour and Q&A session that walks new users through the most important features available in the platform. Discover: 

  • Key features and how to get set up correctly to start scanning.
  • Tips to be as secure as possible.
  • 1:1 Q&A with Support.

New to Intruder? We help thousands of small companies stay safe every day. Why not try us free for 14 days?

Get our free

Ultimate Guide to Vulnerability Scanning

Learn everything you need to get started with vulnerability scanning and how to get the most out of your chosen product with our free PDF guide.

Sign up for your free 14-day trial

7 days free trial