Dec 08, 20216.6.117

New

  • New fingerprinting for Microsoft Edge with Chromium. We added fingerprinting for Microsoft Edge with Chromium on Windows.
  • Windows UUID collection. The Scan Engine can now collect Windows UUIDs with CIFS/SMB.

Improved

  • Upgraded Cyberark integration. We updated the Cyberark integration in the Security Console to now support all versions of the Cyberark Application Access Manager up to its most current version, 12.x. If the Cyberark AAM is already downloaded in the default location, no action is required for this upgrade. However, if the Cyberark AAM has been moved from the default location, you need to locate the Cyberark client JavaPasswordSDK and update com.rapid7.cyberark.psdk.filepath=<Path To JavaPasswordSDK> accordingly.

Fixed

  • The ignore AWS hostname flag is no longer causing first time import assets to display a blank hostname. These assets are now imported with the default EC2 hostname, and updated accordingly following a scan or agent assessment.
  • VMWare policies now correctly assess when scanning with a non-root Admin user.
  • Scans are no longer failing against sites when scan assistant credentials are retrieved from Cyberark.
  • Remediation project queries can now be edited after a previously linked query or reference is deleted.