Skip to main content
Skip table of contents

Release Notes April 2024

Release Date: 2024-04-23

Version: 8.25.6.1.el7


New Features

Portal

  • We are currently working on enhancing the performance of our user interface, ensuring smoother navigation and quicker response times. These optimizations aim to improve the overall experience by providing enhanced usability and efficiency.

  • We have improved the design and functionality of the Asset Risk Profile in the detail view of an Asset. Now, findings with status False Positive, Accepted, and Fixed have been filtered out from the profile, giving users a better overview of their risk summary.

Bug Fixes and Minor Improvements

Portal

  • Added Appsec as a filtering option in the Source column in Assets view.
  • Fixed an issue where when pivoting from the Overview cards in the Asset Groups dashboard, if the user had the Show only vulnerable toggle enabled, findings list would also show Recommendation type findings. Now, only findings with a severity of Critical, High, Medium, or Low are filtered.
  • Fixed total findings count in the Asset Groups dashboard overview header when the asset groups has no findings.
  • Added Solution Patches card to Findings details. It shows a patch number recommended to remediate the vulnerability that was found to relevant findings. This is the same patch as can be found in the Solution Patch column.
  • Fixed the sorting by First Seen or Last Seen in the Associations table of an asset details.
  • Fixed broken functionality for Change risk action in context menu in findings.
  • Fixed some issues with tag creation and editing.
  • Fixed an issue where long Asset Group names would be cut in the dashboard header.
  • Fixed an issue where in some isolated cases, tool tips on hover would not disappear even when changing from one view to another.


Public Preview Features

Follow the link to read more about our Product Stages.

Workflows

  • Improved UX for table details.

You can find Workflows in Portal, under Configuration and access documentation here: Workflows.


Vulnerability Detection Update

The latest updates are published here: Vulnerability Detection Update

Agent Version

Agent Version: 1.25.8

Packet Version: teddy-salad-pkg-1.25.8-1.el7

For more information about Agent versions, see Agent Latest Version.

End of Life Announcement

Scanning over SSHv1

We will no longer be supporting scanning over SSHv1 from March 2024, and will therefore drop support for this and all of the associated ciphers.

  • Official End of Life date: September 2023
  • Official End of Support date: March 2024

SWAT Classic

We are announcing the End of Life of the SWAT Classic UI. Due to feedback from customers we have extended the end of Life date for the SWAT Classic UI to the October 1st, 2024.

  • Official End of Life date: October 1st, 2024
  • Official End of Support date: July 2023





Copyright

© 2024 Outpost24® All rights reserved. This document may only be redistributed unedited and unaltered. This document may be cited and referenced only if clearly crediting Outpost24® and this document as the source. Any other reproduction and redistribution in print or electronically is strictly prohibited without explicit permission.

Trademark

Outpost24® and OUTSCAN™ are trademarks of Outpost24® and its affiliated companies. All other brand names, product names or trademarks belong to their respective owners.

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.