Blog
dark mode light mode Search Archivos descargables
Search

November: New launch and what we’ve been up to

We have entered the final stretch and we want to provide everyone in our community with an update on our progress and upcoming plans. Back in July we outlined a set of initiatives and have made significant progress on them since.

Our roadmap is driven by insights derived from feedback that we’ve received from the community across various channels. This past July, we hosted BeerJS in our offices to bring the JavaScript community together and encourage them to learn from one another. We also participated in EkoParty, the main cybersecurity conference in Latin America, and we won the hacking challenge created by our friends from FaradaySec.

Our Progress over the last three months

Developer Experience

Making Hackmetrix both powerful and simple to use is one of our highest priorities, and we have rolled out significant changes focused on your developer experience. The first change is the introduction of the Report Dashboard, making it faster to access common resources and information, as well as changes to the navigation with quick links to documentation. The second addition to our platform is the Recurring Scans feature, which allows you to make sure your site stays safe scheduling a periodic scan automatically. The third one is a one-click scan launcher, an easy way to start scanning immediately, and we plan on releasing improvements to the overall experience for better discoverability.

Authentication

We are excited to share that we are introducing support for HTTP Basic, Cookies and JWT Authentication. This allows us to make sure that we cover exactly the parts of your website that you think are important.

Development API

We think security should be easy to integrate into the development process and our API does just that by allowing you to easily trigger scans and get Hackmetix data. By using our API to automate scans, you can identify and solve security problems throughout the development cycle. We are currently working with early access users, who are evaluating and providing feedback to help us build the right product. We will continue to expand the number of users in the coming weeks.

Export

Export all vulnerabilities as a summary or as a full report in JSON, CSV and XML format to share and store information, or integrate the results into log management tools like Splunk.

Annual Billing

One of the most requested features, mainly by those who manage the company’s cash, was annual billing. When you select a paid plan, you’ll have the option to choose monthly or annual billing. When you choose to pay annually, you’ll save the equivalent of two months per year.

Slack Integration

You can now get Hackmetrix notifications — directly within Slack. Say goodbye to the days of wasting time opening your email.

Give Us Your Feedback

We have been busy building features to help you build and scale safe web applications. We hope they line up with the kind of services you need, and we really want to hear from you on any ideas for what you’d like to see next! Please share your thoughts with us.

Happy coding!

Hackmetrix newsletter ciberseguridad