• Client-side attacks

    • Cross Site Scripting (XSS) (High-severity, #3 in the OWASP Top 10), is a type of security vulnerability commonly found in web applications. It occurs when an attacker injects malicious scripts into web pages.
      There are three main types of XSS attacks: Stored XSS, Reflected XSS, and DOM-Based XSS.
      In this release, we focused on Reflected XSS and DOM-Based XSS.
      In this release, we’ve:
      • Introduced the DOM Based XSS vector into the attack, expanding detection capabilities.
      • Enhanced Reflected XSS payloads to detect additional vulnerabilities.
      • Optimized the execution time of XSS tests up to 200% (a scan that used to take 6 hours can be completed in 3 hours).
        Reflected XSS occurs when an attacker sends a malicious script to a user through a link that appears legitimate.
        When the user clicks on the link, the user's browser runs the malicious script.
        The DOM Based XSS is a client-side vulnerability that uses a manipulation of the Document Object Model (DOM). The DOM contains the web page's structure as it is displayed in the browser. The DOM defines where text, images, links, and other elements are placed. When an attacker adds a script to a DOM object, it will seem to the user as part of the application, though this content was not sent from the application server. This technique can be used for social engineering, getting secret information from the user, or sending the user to a malicious site.
        OWASP: Cross Site Scripting (XSS)
  • Server-side attacks

    • Cross-Site Request Forgery (CSRF) (Medium-severity, # 1 in the OWASP Top 10), is an attack that occurs when a malicious site you visit makes a request to another site where you're logged in, using your credentials without authorizing it. For example, requesting to transfer funds, changing passwords, etc.
      The test generated some false positive alerts that were addressed and improved the test accuracy.
      OWASP: Cross Site Request Forgery (CSRF)
  • Discovery

    • We continued to optimize our crawling capabilities to shorten the crawling duration. Many variables affect crawling speed. Overall, through multiple benchmark tests, we improved the crawling time between 10% to 20%.
  • GraphQL introspection

    • The GraphQL Introspection feature allows users to query the schema and discover the available queries, mutations, subscriptions, types, and fields in a specific GraphQL API.
      We've added support for GraphQL introspection and uploading a GraphQL Schema directly, accelerating GraphQL API targets testing definition and improving the user experience working with GraphQL.

    • In the create scan dialog, there is a new option to point to an introspection file to be used as the source for the scan entry points:

  • CLI

    • Support for HTTP(S) proxy protocol for outbound and inbound traffic was added. The repeater can be configured to use WebSocket, to enable scans of internal or external targets from within the internal networks.
      Previously, we supported only the SOCKS proxy protocol.
      Example:
      bright-cli repeater --proxy-internal abc.superproxy.io:12345
      bright-cli repeater --proxy-external abc.superproxy.io:12345
  • Snyk integration - Snyk SAST scans create a long list of potential attack vectors of vulnerabilities. Many of these vulnerabilities are false positives (SAST FP ratios are between 70% to 90%). Most enterprises lack the manpower to validate all these vulnerabilities and they apply a risk-based prioritization approach based on two variables, severity (critical, high, medium, low), and risk score (ranging from 0 to 1,000, the higher the score the more critical the vulnerability is).
    As Snyks' vulnerable list can have hundreds or even thousands of issues, the team can set priority criteria for importing vulnerabilities into the Bright platform to focus the effort on the most important vulnerabilities quickly.
  • IBM API Connect - Add support to IBM API Connect format of OAS files, supporting a customer need. OAS file is an industry standard, but IBM added some specific syntax to the OAS generated by their system that required specific parsing that was added.

  • Snyk integration - Extended the view of Bright's Snyk integration. The platform now shows how many vulnerabilities were imported from Snyk, how many Bright issues matched a specific attack simulation, and the specific vulnerabilities that were validated and found by Bright, as well as the indication from the SAST tool. It creates a clearer view of the activity and findings and enables our customers to focus on the remediation of the most severe vulnerabilities.

The latest release is available at app.brightsec.com!

  • New test added: Google Cloud Storage - Google Cloud Storage attack (Medium severity, # 1 in the OWASP top 10 Web Apps for 2021). This test validates URLs in payloads that address Google Cloud Storage. When the URL can be copied and used outside of the scope of the authenticated user, the data stored is at risk of exposure.
    For more details see the documentation.

  • Scan progress indication in the scan view - A new column was added to the scans table called Tests Progress. This column provides a percentage estimation of the test progress. Users can view, filter, and sort the scans table based on this column.
    For more details see the documentation.

  • Set Single Sign-On with Microsoft Azure Entra ID - Admins can set the SSO for the Bright platform from within the Microsoft Entra ID interface based on their existing user directory. See our documentation for setup instructions.
    To learn how to set up the integration, see the documentation.

  • Bright's API: Update scan behavior - Ability to edit Scheduled/Queued/Re-test scans to use tests defined in a template instead of defining specific tests

    Go explore it on app.brightsec.com Brightsec app!

  • New test available - Broken Object Level Authentication (BOLA), (critical severity, number 1 in the OWASP API top 10). This test discovers unauthorized access or data manipulation to objects. The attack leverages objects that are not checking permissions at the object level (so an authenticated user can access objects he is not supposed to access).
    For a detailed explanation please refer to OWASP: API1:2023 Broken Object Level Authorization.
  • Sitemap - Graphical representation of the web application hierarchy. The sitemap is available at two places in the product:
    • Scan info - in the scan page lower section there are several tabs with information about the scan. A new tab is available (note that it is not visible by default in the section and the section setting should be used to turn this tab on). This tab is called sitemap and it shows the data, providing a clear understanding of the application mapping created throughout the discovery phase.
    • Discover history - in the project page in the lower section, there are 4 tabs under the project overview section. The last tab is called discovery history. Тavigate to that tab, and select one of the discoveries that were performed in the project. It will lead to a new set of tabs called discovery results. Select the section setting, turn on the sitemap toggle and you will get the sitemap tab.
  • Starting scan from template via CLI - Scan Templates allow predefined scan configurations to be re-used multiple times and save time and effort. Scan Templates can be used when setting a new scan in the UI. More details in the docs.
  • PDF report customization enabled - The ability to customize the look of the PDF Report to the customer branding and style is now available for all customers. Users with "Admin" or "Owner" user roles, can set the PDF report style.
  • The latest Bright CLI v11 is now available on GitHub, NPM, or Docker Hub and can be pulled via a command on the Quick Start wizard!

Repeater v11

  • Introducing a new way to plug into the Bright Repeater by using the standard HTTPS (443) & WebSocket communication, that IT can easily approve

Compatability

  • NPM & Yarn Installations now have no additional dependencies to install (Python, GCC, G++, etc.)
  • Alpine Linux is now supported
  • Docker builds via the Red Hat OpenShift Container Platform are supported

We highly recommend using the latest version to benefit from the enhanced capabilities and stability. We are planning to end the support for version 9 by the end of 2023, and we recommend upgrading to newer versions in the near future.

For details, read the official overview Docs.

  • Reflected & Stored XSS optimization - The duration of tests has been reduced from days to a couple of hours or less, depending on the target, entry points, and parameters.
  • Engine notification for running tests - To improve the determination of ongoing test status, we have introduced a new engine notification at the scan level. This notification will provide information on which tests are currently active and will indicate the number of entry points that are still in progress for each test. The notification will be generated every hour.
  • Display deleted users’ actions in Activity log - Deleted user actions are now visible in the Activity log.
  • API key expiration notifications - The user is notified via email when the API key is about to expire or has already expired. Notifications are sent 7 days before the expiration date and immediately upon expiration of the key.
  • Autocomplete allowed target URLs - Now, users can immediately see the available targets for scanning without needing to check the list of allowed targets. When a user fills in the URL field, suggestions from the allowed targets list will be displayed.
  • Snyk integration - Using this integration, Snyk SAST issues are being validating with the Bright DAST capabilities. This combined approach reduces false positives and provides more reliable vulnerability assessment process for users.
  • Tables improvements - We continue to unify and enhance all tables in the Bright app: server-side pagination and table controls have been added on User API keys table.
  • Baseline Parameters tool - Enhances accuracy by replacing our heuristic value approximations with predefined values. These enhancements aim to enhance the reliability and system predictability.
  • New Tests Available - CSS Injection, which tests for weaknesses that could allow hackers to inject malicious CSS code.
  • Organization API key support for scan templates - Allows use of Organization API keys to create/manage scan templates. Learn more about sharing a template.