Rezilion Announces Updates To Open Source Vulnerability Risk Assessment Tool, MI-X

0
41

Organizations may detect 20+ high-profile CVEs, including hosts and containers, and determine their exploitability using MI-X. To include coverage for fresh critical and zero-day vulnerabilities, the tool may easily be updated.

Updates to MI-X, a highly regarded open source tool created by Rezilion’s vulnerability research team, were announced by the company today. This week, the tool will be demonstrated at Black Hat Arsenal as part of Black Hat Europe. It has received a number of new improvements that will provide teams with crucial knowledge regarding the exploitability of known important CVEs in their environment.

Since its release in August 2022, MI-X has received more than 100 stars on GitHub and is available for download from the Github source. The CLI tool is a free, open source addition to Rezilion’s corporate software supply chain security solution. It aids researchers and developers in determining whether hosts and containers are affected by a particular vulnerability, enabling enterprises to more precisely focus remediation efforts.

The most current MI-X updates include:

  • Recommendations for mitigation and remedy for each supported vulnerability
  • producing machine-readable output in either CSV or JSON format
  • Support for the widespread security flaws Heartbleed and SpookySSL in Windows

“We are constantly extending MI-X to enable validation for more vulnerabilities,” said Yotam Perkal, Director, Vulnerability Research for Rezilion. “With these latest enhancements, we have added the ability to produce machine-readable output so the tool can be integrated as part of the CI process and have also added mitigation and remediation advice for every supported vulnerability. We hope these improvements will help users gain even more value from using the tool.”

LEAVE A REPLY

Please enter your comment!
Please enter your name here