Release Notes

Release notes Version-22.0.1000.126

  • What's new-
    • Fixed issues in scanner when loading Scan plugin database.
    • Updated Vulnerability Database Added.
    • Minor Bugs Corrected.

Release notes Version-22.0.1000.125

  • What's new-
    • Fixed errors while creating Reports in Excel format and PCI-DSS format.
    • Corrected ssh authentication issue.

Release notes Version-22.0.1000.124

  • What's new-
    • Asset Tagging - All the asset can be tagged to identify each one individually for better tracking.
    • Audit Trial - Will keep all the record of access and changes to Nemasis console.
    • Console Access Control - Added extra protection for your Nemasis Console, Now you can regulates who can use Nemasis Conole.
    • Nemasis System Utilization - Now You can monitor detailed server and CPU information.
    • Nemasis SIEM Integration - Nemasis Can now be integrated with SIEM Solutions to get vulnerability information.
    • User Setting under Administration - To ease your experience, many options have been added in user setting.
    • Check Auth Connection - You can check the Authentication provided, even before you start a scan.
    • Reports
      Excel Vulnerability wise - Now Excel reports can be generated Vulnerability wise with graphical representation.
      PCI DSS Executive Summary - A PCI DSS Executive Summary report have been added.
    • DAST Reports Added
      1. OWASP Top-10 2013
      2. OWASP Top-10 2017
      3. FISMA
      4. GLBA
      5. CWE TOP 25
      6. NIST
      7. HIPAA
      8. SANS
      9. STIG
      10. SOX
      11. PCI-DSS Compliance

Release notes Version-14.0.1000.118

  • What's new-
    • Added option to check VA Scan progress of individual asset.
    • Increased efficiency in DA scan.
    • Updated Vulnerability Database Added.
    • Minor Bugs Corrected.

Release notes Version-14.0.1000.117

  • New Features:

    • Dynamic Application Security Testing (DAST) - DAST lets you scan websites, web applications, web services and servers for vulnerabilities and suggests accurate solutions to fix them. It lets you run following services.
      1. WHOIS Audit - This service lets you scan and generate the audit report of a specific domain for Extensible Provisioning Protocol (EPP) domain status codes. This audit helps you recognize EPP status codes so that you can clarify is it safe from domain name hijacking, unauthorized modification from both client and server, and phishing attacks.
      2. Domain Audit - This service lets you scan and generate the audit report of a domain's web pages along with its grade. The audit consists summary of HTTP Response, Web Application Firewall (WAF), Server Signature, Content Encoding, and more.
      3. SSL Audit - This service lets you scan and generate the audit report of SSL for web servers. It carries out deep analysis of SSL certificate's configuration for the domain along with the detailed information about the security parameters.
      4. Blacklist Audit - This service lets you scan and generate the audit report of DNS Real-time Blackhole List (RBL). Nemasis sends DNS queries, gathers data and then tests the server's IP address over multiple DNS based email blacklists.
      5. Malware Check - This service lets you find out "is the site safe". You can check whether your domains are unsafe and host malicious content, which may steal and use sensitive information for phishing.
      6. SEO Analytics - This service lets you test your website based on performance such as request, speed, SEO metrics, and more. It also checks if your website is mobile-friendly in terms of responsiveness and viewport settings.
      7. Copycat Domains - This service lets you scan the domain and look for all the similar domain names. It helps you find out the phishing domains that maybe similar to your domain.
      8. MongoDB Audit - This service lets you scan and generate an audit report of Mongo Server. It scans all the security issues, misconfigurations, and standard protocols of the Mongo servers.
    • Two-Factor Authentication - Added extra protection for your account to ensure that you are the sole person to access your system. After signing in, scan the QR code with your device and enter the six-digit OTP displayed on your device for logging in.
    • Import & Export Settings - You can create an individual or combined backup of both VAPT and DAST databases and restore it according to your needs.
    • Offline Activation - If your system is offline for short period (internet connectivity issues or travel), instead of entering a license key for activation, you can upload the activation file and activate the product offline.
    • Offline Updates - If your system is offline for short period (internet connectivity issues or travel), you can use this feature to update the database via a USB or disc.
    • Excel Report - With Excel Report, the report data is arranged in orderly manner and lets you add your own comments or suggestive actions for further remediation.
    • Add Local DNS - Option to add Local DNS, to scan intranet websites has been added to Physical console.

  • Bug Fixes:

    • Fixed issue with Dashboard not getting added.

Release notes Version-14.0.1000.108

  • What's new-

    • Latest Vulnerability Database Added
    • Option to Add Custom Header Image in reports have been Added

Release notes Version-14.0.1000.107

  • What's new-

    • Updated Vulnerability Database Added
    • Minor Bugs Corrected.

Release notes Version-14.0.1000.106

  • Bugs corrected-

    • Session timout issue while registering, has been corrected.
    • Certain IP / ranges were ignored in Passive scanning, has been corrected.

Release notes Version-14.0.1000.105

  • What's new-

    • Activity monitor added in Passive scanning.
    • Enabling of interfaces without IP for Passive scanning.

Release notes Version-14.0.1000.103

  • New Features:

    • Passive Vulnerability Scanner - The Passive Scanner module continuously monitors the activity of endpoints, ports, applications, databases, servers and networking devices connected across network to determine its vulnerabilities in a non-intrusive manner.
    • Report comparison - Users can compare two reports for a task and determine the scan result changes.
    • Auto Refresh toggle - With the toggle, users can control real-time update of the Dashboard.
    • Clickable Scan Configs - Clicking a Scan Config displays its Scanner Preferences, Plugin Families and Plugin Preferences. With this feature, users can compare a parameter's current value and default value.
    • Email Alert Report - The email alert report will be sent in txt format.
    • Admin - Admin will have full privileges to monitor all users' activities.
    • Reload Services - This option is added in console. It allows users to reload Nemasis services for troubleshooting.
    • Change Password - This option is added in console. It allows users to change password for Nemasis.
      1. Root Password
      2. Web Admin Password
    • Test Proxy - This option is added in console. It allows users to test a proxy connection.
    • Check Connection - This option is added in console. It allows users to check any network connection via Nemasis installed system.

  • Bug Fixes:

    • Fixed issue with Date and Timings in Schedules. The Schedules will now be displayed in local timings.

Release notes Version-14.0.1000.101

  • What's new-

    • Schedule Task bug fixed.
    • Added Help & Support module that lets you send a feedback about Nemasis and request technical support.
    • Automatic updates are enabled.
    • Search filter added to following submodules:
      1. Results
      2. Vulnerabilities
      3. Scan Plugins
      4. CVE
      5. CPE
    • Minor bugs fixed.

Copyright 2024 MicroWorld Technologies Inc. - Nemasis VMS