Qualys Cloud Platform 2.34 New Features

Chris Carlson

Last updated on: June 1, 2020

This release of the Qualys Cloud Platform version 2.34 includes updates and new features for Cloud Agent, EC2 Connector, Continuous Monitoring, Security Assessment Questionnaire, Web Application Scanning, and Web Application Firewall, highlights as follows.

Cloud Agent

  • Automatic Merge of Cloud Agents running in Amazon Web Services (AWS) with EC2 Connector metadata – Individual asset records from Cloud Agent running in AWS and instances from EC2 Connector are automatically merged into a single asset record.  This asset record merges instance identity metadata plus instance state information (RUNNING, STOPPED, TERMINATED) coming from the EC2 Connector.  One can now write AssetView queries on Cloud Agents in AWS with instance state information, e.g. “list all Cloud Agents in AWS that are on terminated instances”.  Requires Cloud Agent Linux 1.7 or later and Cloud Agent Windows 2.1 or later.
  • Agent Status Interval maximum value increased to 7200 seconds from 2700 seconds – This maximum value increase allows for spreading out Cloud Agent status connections over a larger interval, useful when thousands of agents are running on low bandwidth connections.
  • Download option for 1.x and 2.x versions of Cloud Agent – provides a download option to download the latest version of the 1.x and 2.x agent installers.

EC2 Connector

  • Automatic Merge of Cloud Agents running in Amazon Web Services (AWS) with EC2 Connector metadata – Individual asset records from Cloud Agent running in AWS and instances from EC2 Connector are automatically merged into a single asset record.  This asset record merges instance identity metadata plus instance state information (RUNNING, STOPPED, TERMINATED) coming from the EC2 Connector.  One can now write AssetView queries on Cloud Agents in AWS with instance state information, e.g. “list all Cloud Agents in AWS that are on terminated instances”.  Requires Cloud Agent Linux 1.7 or later and Cloud Agent Windows 2.1 or later.

Continuous Monitoring

  • License Counts are enforced for Continuous Monitoring – License counts are enforced across combined internal and external IPs.  See Release Notes for more information on how to configure and use.

Security Assessment Questionnaire

  • New Campaign UI – The campaign workflows are now available with a new UI and more user-friendly workflows.
  • Risk Scoring – Risk scoring has been enhanced with the ability to calculate the risk score of an answer based on the given response and the question criticality. Furthermore, one can now assign a risk rating to a questionnaire as well.
  • Questionnaire Tagging – Ability to add user-defined tags for ease of grouping of questionnaires is now provided.

Web Application Scanning

  • Assign Tags upon Import – a new option is available to assign tags to the web applications at the time they are imported via CSV file.
  • XSS Power Mode – this is a new detection scope available in the WAS option profile that performs all standard cross-site scripting tests as well as additional tests to provide greater assurance that your application is free from XSS vulnerabilities. In some cases, this mode will also provide a proof-of-concept exploit that opens a JavaScript alert box that can be used to demonstrate the vulnerability in Firefox. Only XSS vulnerability tests are performed in XSS power mode.
  • Re-scan Multiple Slices in a Multi-scan – the “Scan Again” option is now available when you select multiple slices (scans) in a completed multi-scan. This is useful when two or more slices failed to complete successfully in the multi-scan.
  • Web App Name in Default Scan Title – The default scan title format (configured under Scans–Defaults) now supports <WEBAPP_NAME> element in addition to <TYPE> and <DATE> elements.
  • Qualys Browser Recorder – users are now referred to Qualys Browser Recorder for recording Selenium scripts instead of Selenium IDE.
  • Web App Target URL – we have clarified that the web app target URL should point to the Swagger file when scanning Swagger-based REST APIs,
  • Updated Welcome Page – the welcome page displayed when using WAS for the first time has been updated to provide links to helpful videos and training resources

Web Application Firewall

  • SSL-TLS Cipher Groups – ciphers are arranged by four level of security (strong, good, weak, unsafe) to better guide you in your SSL/TLS implementation
  • User Custom Rules New Keys – we are excited to introduce the new scope “response” used for matching specific events within HTTP responses. It comes with a bunch of new keys and thus possibilities for securing your applications. More keys are also released for existing scopes (client, server, request and transaction). Upgrade your appliances to v1.5.0 and try them out, it is so easy!
  • UI/UX Improvements this release contains several improvements for configuration deployments, event presentation, and navigation simplifications of configuration objects

API Updates

API updates are also included with this release:

Qualys Cloud Platform 2.34 API Notification 1
Qualys Cloud Platform 2.34 API Notification 2


The specific day for deployment will differ depending on the platform.  Release Dates will be published on the Qualys Status page when available.

For more details about the above features – please review the release notes. Release notes will be posted as soon as they are available on the Qualys Suite Release Notes page.

Share your Comments

Comments

Your email address will not be published. Required fields are marked *