DATE:
AUTHOR:
CyberCloud Team
PentestPortal.io

PentestPortal - Release March 2023

DATE:
AUTHOR: CyberCloud Team

Much work has been done to fulfill some major wishes of our partners and their customers. In this release, the following has been delivered and released to production.

General

  • #521 - Sentry logging implemented. Users can now benefit from enhanced error monitoring and reporting through Sentry integration.

Features

  • #434 - We are excited to announce the implementation of a new feature in our software - the Penetration Tester Dashboard. This dashboard provides penetration testers with a centralized view of their activities, risks identified, and other relevant information. The end-goal is to enhance their workflow and productivity by offering customizable widgets for easy access to essential elements

  • .

CyberScan

  • #564: The CyberScan report now hides HTTPS fields when it is not applicable. The result is a much better looking report.

  • #569: The CyberScan report does now contain a new chapter! All IP-adresses during a scan are validated against several IP-blacklists. If there is any hit, they will be showed in the report. With this information, customers are able to take action.

  • #570: Integration with CyberScanner has been implemented. Users can initiate cyber scans from the website cyberscanner.io, which will be handled by our platform. This integration allows users to easily leverage the functionality of CyberScanner and manage their scans through our platform.

  • #571: The Basic Scan was unable to start due to the inability to save costTiers. This problem has been resolved, and users can now start the Basic Scan without any issues.

Bugfixes

  • #573 - Azure Graph calls were capped at 100, for some views this meant users couldn't see more than 100 results. This has been resolved.

  • #539: The 'Save' button is now correctly activated even when the field is filled. Users can save their changes without any issues.

  • #559: The list in the reproduction steps now functions correctly. Users can navigate through the list without any problems.

  • #561: Canceling the spell check using the escape button no longer cancels the entire text field (e.g. within a reproduction step). Users can cancel the spell check without affecting the text field.

  • #565: Referring to risks now displays all items instead of only the first five. Users can access and view all the relevant risks.

  • #568: When encountering new risks during a retest, the report's technical summary was displaying "[text not found]" with no option to assign a value. This issue has been addressed, and users can now assign appropriate values to new risks in the GUI during a retest and these are reflected in the report correctly as well.

  • #575: New customers coming from cyberscanner.io were not always visible in the portal. This has been fixed.

We believe that PentestPortal will greatly enhance the experience of individual penetration testers, penetration testing firms and enterprises conducting their own pentests and that PentestPortal contributes to more efficient and effective penetration testing. Your feedback is invaluable in helping us improve and tailor the software to meet your needs.

Thank you for choosing our software, and we look forward to hearing your thoughts on this exciting new release!

Powered by LaunchNotes