Mar 01, 20212021.03.01

New

  • We added a new feature that allows you to collapse the metrics on the Apps screen, maximizing the screen real estate for the app table.

Improved

  • We released Version 7.4.021 of the scan engine. For more information on the engine upgrade, see the AppSpider release notes.
  • We have enhanced parsing of the crawl and attack restriction fields to remove unintentional whitespace.

Fixed

  • We have fixed a bug that caused the vulnerability field First Discovered to be blank despite having been previously discovered.
  • We have fixed a minor styling bug with the dashboard settings.