Release on April 16, 2024

  • Client-side attacks

    • Unvalidated Redirect (Medium-severity, # 1 in the OWASP Top 10) - is an attack that occurs when a website allows users to be redirected to any site specified in the URL path. This could cause the website to redirect the user to a malicious website controlled by an attacker that could be used to steal information or install malware.
    • For example, If you visit this link: https://brokencrystals.com/api/goto?url=www.example.com, you will be automatically taken to www.example.com
    • In this release, we’ve
      Optimized the Unvalidated Redirect test execution duration (from 75 to 30 minutes on Broken Crystals)
  • Server-side attacks

    • Cross-Site Request Forgery (CSRF) (Medium-severity, # 1 in the OWASP Top 10) - is an attack that occurs when a malicious site you visit makes a request to another site where you're logged in, using your credentials without authorizing it. For example, requesting to transfer funds, changing passwords, etc.
    • OWASP: Cross Site Request Forgery (CSRF)
  • What’s new?

    • SameSite is a browser security mechanism that determines when a website's cookies are included in requests originating from other websites.
  • All major browsers currently support the following SameSite restriction levels:

    • Strict
    • Lax (default)
    • None
  • Lax SameSite restrictions mean that browsers will send the cookie in cross-site requests, if both of the following conditions are met:

    • The request uses the GET method.
    • The request resulted from a top-level navigation by the user, such as clicking on a link.
    • In this release, we’ve
      Added the SameSite Lux vector, increasing the number of CSRF findings
  • Edit recorded authentications

    • The recorded browser-based form authentication type helps users set up authentication objects by recording the login steps in the background using the Bright or Chrome recorder and capturing this in a JSON format. When authentication is required for the scanning, Bright will repeat these steps and log on to the application.

    • In this release, we’ve added options to edit your recorded files:

    • Field value: You can now edit the authentication field value, such as user name or password, In the Create/Edit Authentication dialog under the Auth Flow Setup tab.

    • Page Timeouts: Adjust how long each page waits before timing out (from 1 to 120 seconds) to address slow page loading speed.

    • One-Time Passwords: append one-time passwords (OTP) generated by the OTP Generation settings under the Advanced tab by entering the marker {{auth_object.otpToken}}, replacing the static OTP saved by the page recording (e.g. 763041).


Release on April 5, 2024

  • Authentication recorder - Bright’s authentication recorder is a simple utility that assists practitioners in setting the authentication object for the scanning flow.

  • The idea is to start a recording session in the background. The user performs a regular login flow, and Bright captures all actions in the background to be re-played later during the scan automation.

  • Here's how to find the authentication recorder in Bright web app:

  • To learn more on how to use the Authentication Recorder, see the article.

Release on April 4, 2024 (click to expand)

  • Open Cloud Storage test (Medium severity, # 1 in OWASP top 10) - Cloud storage services allow websites and services to store and access binary objects (such as photos, videos, documents, etc.) using a storage object (also called Bucket or Blob).
  • The Open Cloud Storage test looks for cloud storage object URLs in Entrypoints, requests, and responses to verify they do not have full anonymous access - preventing read or write that may result in sensitive information leakage, data tampering, or unauthorized access.
  • URL example: https://neuralegion-open-bucket.s3.amazonaws.com
  • We consolidated all major cloud vendors' storage features under the Open Cloud Storage test:
    • AWS S3 Storage
    • Google Cloud Storage
    • Azure Blob Storage (added in this version)
  • Server-side test
    • SQL Injection (SQLi) (Critical-severity, #3 in the OWASP Top 10), is a security vulnerability that lets attackers manipulate a website's database using the Structured Query Language used to communicate with databases.
    • An attacker might inject malicious SQL code, often through web form inputs or URL parameters, making the website execute unintended commands. SQL Injection can lead to unauthorized access to sensitive data, data deletion, or other malicious actions against a database.
  • In this release, we’ve:
    • Optimized the SQLi test execution time
  • OWASP: SQL Injection
  • Test Authentication check
  • A warning dialog is presented when attempting to create or save an authentication object without completing the test authentication flow first, ensuring discoveries/scans can run smoothly.


Release on March 11, 2024

  • Client-side attacks

    • Cross Site Scripting (XSS) (High-severity, #3 in the OWASP Top 10), is a type of security vulnerability commonly found in web applications. It occurs when an attacker injects malicious scripts into web pages.
      There are three main types of XSS attacks: Stored XSS, Reflected XSS, and DOM-Based XSS.
      In this release, we focused on Reflected XSS and DOM-Based XSS.
      In this release, we’ve:
      • Introduced the DOM Based XSS vector into the attack, expanding detection capabilities.
      • Enhanced Reflected XSS payloads to detect additional vulnerabilities.
      • Optimized the execution time of XSS tests up to 200% (a scan that used to take 6 hours can be completed in 3 hours).
        Reflected XSS occurs when an attacker sends a malicious script to a user through a link that appears legitimate.
        When the user clicks on the link, the user's browser runs the malicious script.
        The DOM Based XSS is a client-side vulnerability that uses a manipulation of the Document Object Model (DOM). The DOM contains the web page's structure as it is displayed in the browser. The DOM defines where text, images, links, and other elements are placed. When an attacker adds a script to a DOM object, it will seem to the user as part of the application, though this content was not sent from the application server. This technique can be used for social engineering, getting secret information from the user, or sending the user to a malicious site.
        OWASP: Cross Site Scripting (XSS)
  • Server-side attacks

    • Cross-Site Request Forgery (CSRF) (Medium-severity, # 1 in the OWASP Top 10), is an attack that occurs when a malicious site you visit makes a request to another site where you're logged in, using your credentials without authorizing it. For example, requesting to transfer funds, changing passwords, etc.
      The test generated some false positive alerts that were addressed and improved the test accuracy.
      OWASP: Cross Site Request Forgery (CSRF)
  • Discovery

    • We continued to optimize our crawling capabilities to shorten the crawling duration. Many variables affect crawling speed. Overall, through multiple benchmark tests, we improved the crawling time between 10% to 20%.
  • GraphQL introspection

    • The GraphQL Introspection feature allows users to query the schema and discover the available queries, mutations, subscriptions, types, and fields in a specific GraphQL API.
      We've added support for GraphQL introspection and uploading a GraphQL Schema directly, accelerating GraphQL API targets testing definition and improving the user experience working with GraphQL.

    • In the create scan dialog, there is a new option to point to an introspection file to be used as the source for the scan entry points:

  • CLI

    • Support for HTTP(S) proxy protocol for outbound and inbound traffic was added. The repeater can be configured to use WebSocket, to enable scans of internal or external targets from within the internal networks.
      Previously, we supported only the SOCKS proxy protocol.
      Example:
      bright-cli repeater --proxy-internal abc.superproxy.io:12345
      bright-cli repeater --proxy-external abc.superproxy.io:12345

Release on February 7, 2024

  • Snyk integration - Snyk SAST scans create a long list of potential attack vectors of vulnerabilities. Many of these vulnerabilities are false positives (SAST FP ratios are between 70% to 90%). Most enterprises lack the manpower to validate all these vulnerabilities and they apply a risk-based prioritization approach based on two variables, severity (critical, high, medium, low), and risk score (ranging from 0 to 1,000, the higher the score the more critical the vulnerability is).
    As Snyks' vulnerable list can have hundreds or even thousands of issues, the team can set priority criteria for importing vulnerabilities into the Bright platform to focus the effort on the most important vulnerabilities quickly.

Release on January 23, 2023

Release on December 27, 2023

  • IBM API Connect - Add support to IBM API Connect format of OAS files, supporting a customer need. OAS file is an industry standard, but IBM added some specific syntax to the OAS generated by their system that required specific parsing that was added.

  • Snyk integration - Extended the view of Bright's Snyk integration. The platform now shows how many vulnerabilities were imported from Snyk, how many Bright issues matched a specific attack simulation, and the specific vulnerabilities that were validated and found by Bright, as well as the indication from the SAST tool. It creates a clearer view of the activity and findings and enables our customers to focus on the remediation of the most severe vulnerabilities.

Release on November 6, 2023

  • New test added: Google Cloud Storage - Google Cloud Storage attack (Medium severity, # 1 in the OWASP top 10 Web Apps for 2021). This test validates URLs in payloads that address Google Cloud Storage. When the URL can be copied and used outside of the scope of the authenticated user, the data stored is at risk of exposure.
    For more details see the documentation.

  • Scan progress indication in the scan view - A new column was added to the scans table called Tests Progress. This column provides a percentage estimation of the test progress. Users can view, filter, and sort the scans table based on this column.
    For more details see the documentation.

  • Set Single Sign-On with Microsoft Azure Entra ID - Admins can set the SSO for the Bright platform from within the Microsoft Entra ID interface based on their existing user directory. See our documentation for setup instructions.
    To learn how to set up the integration, see the documentation.

  • Bright's API: Update scan behavior - Ability to edit Scheduled/Queued/Re-test scans to use tests defined in a template instead of defining specific tests

    Go explore it on app.brightsec.com Brightsec app!

Release on October 19, 2023

  • New test available - Broken Object Level Authentication (BOLA), (critical severity, number 1 in the OWASP API top 10). This test discovers unauthorized access or data manipulation to objects. The attack leverages objects that are not checking permissions at the object level (so an authenticated user can access objects he is not supposed to access).
    For a detailed explanation please refer to OWASP: API1:2023 Broken Object Level Authorization.
  • Sitemap - Graphical representation of the web application hierarchy. The sitemap is available at two places in the product:
    • Scan info - in the scan page lower section there are several tabs with information about the scan. A new tab is available (note that it is not visible by default in the section and the section setting should be used to turn this tab on). This tab is called sitemap and it shows the data, providing a clear understanding of the application mapping created throughout the discovery phase.
    • Discover history - in the project page in the lower section, there are 4 tabs under the project overview section. The last tab is called discovery history. Тavigate to that tab, and select one of the discoveries that were performed in the project. It will lead to a new set of tabs called discovery results. Select the section setting, turn on the sitemap toggle and you will get the sitemap tab.
  • Starting scan from template via CLI - Scan Templates allow predefined scan configurations to be re-used multiple times and save time and effort. Scan Templates can be used when setting a new scan in the UI. More details in the docs.
  • PDF report customization enabled - The ability to customize the look of the PDF Report to the customer branding and style is now available for all customers. Users with "Admin" or "Owner" user roles, can set the PDF report style.
added

Bright CLI v11

  • The latest Bright CLI v11 is now available on GitHub, NPM, or Docker Hub and can be pulled via a command on the Quick Start wizard!