Posts tagged Product Updates

3 min InsightIDR

What's New in InsightIDR: Q3 2022 in Review

This Q3 2022 recap post takes a look at some of the latest investments we've made to InsightIDR to drive detection and response forward.

6 min Velociraptor

Velociraptor Version 0.6.6: Multi-Tenant Mode and More Let You Dig Deeper at Scale Like Never Before

Rapid7 is excited to announce the release of version 0.6.6 of Velociraptor.

3 min Vulnerability Management

What’s New in InsightVM and Nexpose: Q3 2022 in Review

Let’s take a look at some of the key releases in InsightVM and Nexpose from Q3 2022.

5 min Threat Intel

Threat Intel Enhances Rapid7 XDR With Improved Visibility and Context

After the one-year milestone of Rapid7’s acquisition of IntSights, the added value threat intelligence brings to our product portfolio is unmistakable.

3 min Application Security

Are Your Apps Exposed? Know Faster With Application Discovery in InsightAppSec

InsightAppSec's new application discovery feature, powered by Rapid7's Project Sonar, helps security teams know what apps are exposed to the internet.

5 min Vulnerability Management

What’s New in InsightVM and Nexpose: Q2 2022 in Review

We made several investments to both InsightVM and Nexpose throughout Q2 2022 that will help teams improve and automate vulnerability management.

4 min Vulnerability Management

InsightVM Release Update: Let’s Focus on Remediation for Just a Minute

We’re pleased to release two InsightVM updates that are aimed at not only improving VM program success but also reducing the effort to get you there.

3 min Detection and Response

What's New in InsightIDR: Q2 2022 in Review

Here's a look at some of the latest investments we've made to InsightIDR to drive detection and response forward for your organization.

7 min Detection and Response

Velociraptor Version 0.6.4: Dead Disk Forensics and Better Path Handling Let You Dig Deeper

Rapid7 is pleased to announce the release of Velociraptor version 0.6.4 – an advanced, open-source digital forensics and incident response (DFIR) tool.

5 min Vulnerability Management

What's New in InsightVM and Nexpose: Q1 2022 in Review

The product updates our vulnerability management (VM) team has made to InsightVM and Nexpose in the last quarter will empower you to stay in charge — not the vulnerabilities.

5 min InsightIDR

What's New in InsightIDR: Q1 2022 in Review

We highlight the updates we made to InsightIDR in Q1 2022 to help you save time while still leveling up your detection and response program.

2 min Application Security

InsightAppSec GitHub Integration Keeps Risky Code From Reaching Production

The new GitHub Actions integration in InsightAppSec allows security and development teams to automate DAST as part of the CI/CD build pipeline workflow.

6 min Detection and Response

Velociraptor Version 0.6.3: Dig Deeper With More Speed and Scalability

Velociraptor release 0.6.3 has been in the making for a few months now and has several exciting new features.

5 min Detection and Response

2021 Cybersecurity Superlatives: An InsightIDR Year in Review

We laughed, we cried, we added over 750 new detections.

3 min Application Security

A December to Remember — Or, How We Improved InsightAppSec in Q4 in the Midst of Log4Shell

We wanted to take a moment to recap some of InsightAppSec and tCell's Q4 highlights and give us all a little much-deserved break from the madness.