Blog
Product

What's new? Product updates from Intruder July 2024

Andy Hornegold
Author
Andy Hornegold
VP of Product

Key Points

Check out what's new at Intruder in Q2 2024 including new access controls, and a lot of new Attack Surface Management features. Watch our video for the latest updates from VP of Product, Andy Hornegold.

Released in Q2

Asset Discovery

You can't protect systems you don't know exist. That's why in Q2, as part of our continued push to evolve our industry-leading Attack Surface Management (ASM) platform, we focused on one of the core pillars of ASM; Asset discovery. By building features that allow our customers to discover assets on their attack surface that are exposed to the internet, we've enabled them to find systems they had forgotten about or didn't know existed.

Discover subdomains, login pages, cloud assets, and more

Subdomain discovery

We have released subdomain discovery on our premium plan! Now you can find subdomains you didn't know were present or were not scanning, and importantly, figure out what's exposed on those subdomains. Read more about the update here.  

That's not all we've built around asset discovery though! Here's some complimentary asset discovery features we've built this quarter:

  • Login page discovery: Identify and scan login pages, run additional checks, find more issues, and ensure your web apps are more secure. Learn more.
  • API identification: Automatically identify AWS targets that need an API schema. Read more about API discovery in AWS.
  • WAF detection: Detect targets blocked by a Web Application Firewall (WAF). Find out how.
  • Cloud asset prompt: If you have targets hosted in a cloud environment, we'll prompt you to setup the integration, giving you oversight of your attack surface.
  • Cloudflare integration: Ensure that you're scanning as much of your externally facing cloud assets as possible. Integrate with Cloudflare.

Not an Intruder customer? Get a demo of the platform today and see our asset discovery features in action!

Are you an existing Intruder customer or on a trial with us? Check out all of our premium features for free.

Attack Surface Visibility

The ability to see what's exposed to the internet, and more importantly what shouldn't be, is vital when managing your attack surface. We've expanded on Network view, in an effort to gain visibility over what's exposed on your attack surface. Search across your attack surface and find exposed ports & services, reducing the risk of exploitation, with Attack Surface.

See attack surface in action with a free demo.

Find exposed ports & services with Intruder

Attack Surface Issue Detection

Finding your assets and getting visibility over what's exposed to the internet are two very important steps in the attack surface management lifecycle. Next, you need to detect all issues & exposures on those assets, so you can stay secure. Our team of expert security researchers have added 1,000+ attack surface specific checks to Intruder over the last quarter, empowering customers to find and fix exposures on their attack surface, that traditional vulnerability scanners would have missed.

Talk to our team about attack surface issue detection.

What's next on the roadmap?

In Q3, we will be continuing to build out our Attack Surface Management offering by doubling down on asset discovery.

Continuing with Attack Surface Management in Q3

We are building advanced asset discovery to help you protect your attack surface. Find even more domains exposed to the internet with the next phase of subdomain discovery. Keep an eye on your inbox for updates throughout the quarter!

More features!

Of course, we're not just working on our attack surface management offering in Q3. We're also adding other features to improve the overall Intruder experience:

  • Strengthen your security posture with improved issue prioritization and risk scoring
  • Consolidate data from disparate sources in your Security Information & Event Management (SIEM) system, by integrating with Microsoft Sentinel
  • Manage multiple teams and business units, so they can login securely with Single Sign-On from Okta

Make sure you don't miss out on any of these features by registering for our next addition of Office Hours with Intruder.

Got some ideas?

Are you an existing customer or on a trial with us and have something you want us to add to the roadmap? Submit a feature request here.

Latest product tour and Q&A available on-demand

You can also watch our recent Office Hours: Product Tour and Q&A session that walks new users through the most important features available in the platform. Discover: 

  • Key features and how to get set up correctly to start scanning.
  • Tips to be as secure as possible.
  • 1:1 Q&A with Support.

New to Intruder? We help 3,000 organizations stay safe every day. Try Intruder free for 14 days.

Get our free

Ultimate Guide to Vulnerability Scanning

Learn everything you need to get started with vulnerability scanning and how to get the most out of your chosen product with our free PDF guide.

Sign up for your free 14-day trial

7 days free trial