This is the multi-page printable view of this section. Click here to print.

Return to the regular view of this page.

Release notes

Endor Labs helps you select, secure, and maintain dependencies so development moves fast and supply chain risk remains low. The following release notes highlight the most recent major capabilities and any major bug fixes published by Endor Labs.

What’s new

Version Release Date
1.6.220 04/05/2024
1.6.194 03/08/2024
1.6.137 02/05/2024
1.6.92 12/21/2023
1.6.25 11/01/2023
1.6.5 10/22/2023
1.5.251 10/10/2023
1.5.194 8/31/2023
1.5.171 7/15/2023
1.5.159 7/31/2023
1.5.131 7/20/2023
1.5.117 7/05/2023
1.5.104 6/14/2023
1.5.43 4/20/2023
0.5.169 3/17/2023
0.5.140 3/1/2023
0.5.126 2/17/2023
0.5.100 1/20/2023

1 - May 2024

We are excited to introduce you to the latest version of Endor Labs and endorctl - v1.6.273. This release includes new features and enhancements.

New Features

Detect GitHub Actions (Beta)

Endor Labs provides comprehensive visibility into GitHub Action workflows used in your code repositories and helps you to:

  • Assess the authenticity and reliability of the dependencies in your CI environment. This enables you to determine potential exposure to known or headline incidents.
  • Ensures that the code in your CI workflows does not change without your knowledge. This reduces breaking changes and helps you manage your supply chain risks.
  • Detect and identify if any vulnerable or malicious software is part of your CI environment. For more information, see View GitHub Action findings.

View GitHub Action findings

To detect and view GitHub Action findings, run the endorctl scan with the --ghactions flag. For more information, see endorctl scan command.

Enhancements

Dashboard widgets

Endor Labs introduces new widgets on the Dashboard to help you track the development hours and the cost metrics of your organization.

  • The newly introduced Vulnerability Prioritization Funnel systematically assesses and categorizes vulnerabilities based on their severity and category. By applying this funnel approach, organizations can prioritize addressing the most critical, exploitable, and actionable vulnerabilities first, maximizing their security efforts.
  • Visualize Dev hours Saved and Cost Saved metrics on the dashboard to make more informed decisions, optimize resource allocation, and better manage project budgets.

Dashboard For more information, see View Dashboards.

Support for .NET Prop files (Beta)

Endor Labs now provides the support to scan the following .NET Prop files.

  • Package references in Directory.Build.props or Directory.Packages.props files.
  • Package references in any *.props file and the prop file is imported in the *.csproj file.
  • Package references in *.Targets file

For more information, see Scan .NET projects

npm for Windows operating systems

You can now use npm to install endorctl on Windows operating systems.

For more information, see Install endorctl with npm

Finding policies for Source Code Posture Management

The following new out-of-the-box finding policies are included in the application for source code posture management (SCPM).

Policy Severity
Restrict the use of runner groups for public repositories High
Restrict runner groups to specific repositories Medium
Restrict the use of runner groups for public repositories High
Script injection detected in github workflow files High
Organization webhooks must be configured with a secret Medium
Repository webhooks must be configured with a secret Medium
Default workflow token permission should be read only High
Restrict general action permissions to organization members High
Default member permissions should be restricted Medium

For more information, see SCPM Policies.

endorctl commands

Note the updates to the following flags used with the endorctl scan.

Flag Environment variable Description Usage
--dependencies ENDOR_SCAN_DEPENDENCIES Scan commits and generate findings for all dependencies. Using this flag will generate findings for dependencies only. Previously it was generating findings for tools and dependencies. To fetch findings for both tools and dependencies, run the endorctl scan with --tools and --dependencies.
--github ENDOR_SCAN_GITHUB Scans GitHub repositories and generates findings for GitHub misconfigurations. Using this flag will generate findings for misconfigurations only. Previously it was generating findings for misconfigurations, tools, and dependencies.
--tools ENDOR_SCAN_TOOLS Scans repositories and generates findings for CI/CD tools used in the source code repository. Using this flag will generate findings for CI/CD tools only. Use it with --github to include GitHub app. It requires a valid github token with read:org access.
--pr-incremental ENDOR_SCAN_PR_INCREMENTAL Scan packages with dependencies that have changed compared to the baseline scan Use it with --pr-baseline or --enable-pr-comments to perform an incremental scan by ignoring any packages that have the same dependencies as the baseline.

For more information, see endorctl scan command.

Dependency reachability

Note the following updates when you perform a deep scan for the following languages:

  • Python - The dependencies that are used in source code but not declared in the package’s manifest files are detected by default when you perform a deep scan on Python projects.

  • JavaScript/TypeScript - You must include the flag --call-graph-languages with value javascript,typescript to detect dependencies that are used in the source code but not declared in the JavaScript or TypeScript package’s manifest files.

The flag --phantom-dependencies and its corresponding environment variable ENDOR_SCAN_PHANTOM_DEPS is deprecated from this release.

2 - April 2024

We are excited to introduce you to the latest version of Endor Labs and endorctl - v1.6.220. This release includes new features and enhancements.

New Features

Sign artifacts (Beta)

You can now use Endor Labs to sign and verify software artifacts. Enhance your software supply chain security by:

  • Ensuring the authenticity of your software: Understand the origins of your software and confirm its legitimacy. Verify this through integrity checks and cryptographic validation. Using a cryptographic signature ensures that container images and other build artifacts are genuine and crafted by the organization. This adds an extra layer of security to the software supply chain, making sure that only trusted and unaltered items are scheduled deployed and released.

  • Tracking software origins: Streamline audits, issue resolution, and ownership attribution by linking your software artifacts to their respective source code repository, version, and additional ownership details. Complete traceability ensures transparency, enabling organizations to validate the entire lifecycle of their software, from creation to deployment.

For more information, see Artifact Signing.

Reachability analysis for Kotlin and Scala projects (Beta)

Endor Labs is excited to announce the reachability analysis for Kotlin and Scala projects.

You can now track the exact portion of the code in a dependency that is being reused by a program. Endor Labs generates call graphs for Kotlin and Scala projects to help you:

  • Analyze the dependencies and relationships among various functions in Kotlin projects. They help identify functions or methods with known vulnerabilities or potential security issues.
  • Users can examine the call graph to identify the functions that directly or indirectly call the vulnerable functions by tracing the paths of execution.
  • Users can prioritize the vulnerabilities based on their severity, threat levels, and application importance.

Call graphs assist users in comprehending the potential consequences and enable them to prioritize the resolution of vulnerabilities that are more likely to result in additional exploitation.

Scan Swift and Objective-C projects (Beta)

We are excited to further extend our language scanning capabilities by incorporating support for the Swift and Objective-C projects. Endor Labs resolves dependencies in your projects by analyzing the Podfile and Podfile.lock files. Users can view finding policy violations and dependency graphs.

Manage your software risk and better understand the bill of materials associated with your software for Swift and Objective-C projects using Cocopods.

For more information, see Endor Labs for Swift/Objective-C.

Enhancements

Scan EAR and WAR Java artifacts

You can now run endorctl scans on the EAR and WAR package file formats which include a pom.xml configuration file.

For more information, see Scan artifacts.

Flag name change for detecting dependency reachability

For better clarity, the flag --disable-phantom is renamed to --phantom-dependencies. The corresponding environmental variable is renamed from ENDOR_SCAN_DISABLE_PHANTOM to ENDOR_SCAN_PHANTOM_DEPS. Set this flag to true to scan and detect dependencies used in source code but not declared in the package’s manifest files.

For more information, see endorctl scan command.

3 - March 2024

We are excited to introduce you to the latest version of Endor Labs and endorctl - v1.6.194. This release includes the following new features.

Integrate Endor Labs with Vanta

Integrate Vanta with Endor Labs to receive Endor Labs findings in Vanta, enabling organizations to manage risk by automating compliance requirements and streamlining security reviews. This enables you to view security findings in real-time and accelerate your security audit processes.

For more information, see Set up Vanta integration with Endor Labs

Integrate Endor Labs with Slack

Integrate Endor Labs with Slack and automatically receive policy violations as notifications in your Slack channels. If you are using Slack for team communication and notifications, this integration helps you to seamlessly integrate Endor Labs into your organization’s existing workflows.

For more information, see Set up Slack integration with Endor Labs

View the CI/CD tools in your repository (Beta)

Gain a profound understanding of your software development lifecycle environment by discovering all CI/CD tools used in your organization, business units, or teams.

  • Automated tool discovery: Endor Labs automatically identifies and discovers all CI/CD tools during the endorctl scan process, providing a hassle-free experience.
  • Comprehensive mapping: The end result is a comprehensive mapping of your CI/CD tools, categorized and correlated with the last timestamp of your scan.
  • Enhanced visibility: This feature enhances your understanding of the software development environment posture by providing an accurate picture of the CI/CD tools in use.

For more information, see Discover CI/CD tools.

4 - February 2024

We are excited to introduce you to the latest version of Endor Labs and endorctl - v 1.6.137. This release includes the following new features.

Sign up for Endor Labs’ Free trial

Discover the power of Endor Labs and the endorctl CLI with our brand-new 30-day free trial. Secure your open source software by prioritizing open source risk, reducing technical debt, and meeting compliance objectives like SBOMs & VEX. With Endor Labs’ reachability analysis, devsecOps teams can get to the right context faster, manage risks effectively, and accelerate product development.

What’s in the trial:

  • Complete access: Enjoy all the features without limitations for an entire month.

  • Getting started: Use Endor Labs’ guided walkthrough to understand the main features of the application.

  • Quick start: Use the quick start to get started with the application.

  • Seamless integration: Effortlessly integrate Endor Labs into your development workflows.

Setup namespaces (Beta)

Leverage namespaces to establish a logical and hierarchical structure for your projects, providing enhanced organization and clarity. As an administrator, you can:

  • Organizational logic: Create logical partitions based on organizational units, business units, project requirements, or teams.
  • Access control: Define hierarchy and control access to project resources within a namespace, ensuring a tailored and secure project environment.
  • Policy governance: Establish robust policy governance by defining rules of engagement within namespaces and setting different or identical guardrails across namespaces.

For more information, see Set up namespaces.

Scan Kotlin projects (Beta)

Scan your Kotlin projects to perform:

  • Quick Scan: Quickly assess software composition using endorctl scan --quick-scan.
  • Deep Scan: Conduct comprehensive analysis with dependency resolution, reachability analysis, and call graph generation using the endorctl scan.
  • Maven and Gradle Integration: Seamlessly integrate with Maven and Gradle for efficient builds and dependency resolution.
  • Configuration Flexibility: Configure Maven private registries and specify Gradle configurations with ease.
  • Static Analysis: In-depth analysis of Kotlin code for precise insights into dependency reachability.

For more information, see Endor Labs for Kotlin.

Dependency discovery for Go projects using Bazel (Beta)

Scan Go projects with Bazel integration using the endorctl scan command. By leveraging this command as a Bazel rule, you can analyze dependencies while using Bazel commands.

  • Bazel Integration: Scan Go projects by calling the endorctl scan command as a Bazel rule, ensuring smooth integration with Bazel workflows.
  • Targeted Scanning: Choose between scanning the entire repository or specific Go targets using language-specific Bazel rules. Alternatively, employ a Bazel query to scan targets based on specific criteria.
  • Incremental Scans: Execute scans with precision by focusing on recently updated targets, optimizing the scanning process for enhanced efficiency.

For more information, see Language-specific Bazel.

Scan binary artifacts (Beta)

Execute endorctl scans on binaries and artifacts without the complexities of accessing source code or build systems.

  • Language support: The scanning functionality extends to Java and Python packages, covering a wide spectrum of pre-built, bundled, or locally downloaded components.
  • Artifact/Package specification: Easily initiate scans by specifying the file path to their artifact or binary package, streamlining the scanning process.
  • Comprehensive scan: Scan specified packages to gain insights into resolved dependencies, transitive dependencies, and comprehensive call graphs, providing you with a holistic view of software components.

For more information, see Binaries and artifacts.


5 - December 2023

We are excited to introduce you to the latest version of Endor Labs and endorctl - v 1.6.92. This release includes several enhancements.

JavaScript/TypeScript dependency reachability (Beta)

Endor Labs provides superior JavaScript dependency reachability. Apart from analyzing manifest files, Endor Labs enumerates the import statements in your JavaScript code to match the import statements with the pre-installed packages and recursively traverses all files to create a dependency tree with the actual versions that are installed and used in the project.

Endor Labs expertly resolves JavaScript dependencies to identify:

  • Dependencies listed in the manifest file but not used by the application
  • Dependencies used by the application but not listed in the manifest file
  • Dependencies listed in the manifest as transitive but used directly by the application
  • Dependencies categorized as test dependencies but used directly by the application

The dependencies used in the source code but not declared in the package’s manifest files are tagged as Phantom.

PNPM package manager support for JavaScript/TypeScript projects (Beta)

Users can now scan the JavaScript projects that have PNPM as their package manager. PNPM 3.0.0 and higher versions are supported.

Dependency discovery for Python and Java projects using Bazel

Users can now scan their Java and Python projects using Bazel through the endorctl scan command. You can call the endorctl scan command as a Bazel rule and analyze the dependencies by using the Bazel commands.

You can scan the entire repository or you can only scan specific Java or Python targets using language-specific Bazel rules. You can also use a Bazel query and scan all targets matching your query criteria. This helps in executing incremental scans on your repository and scans only the recently updated targets.

6 - November 2023

We are excited to introduce you to the latest version of Endor Labs and endorctl - v 1.6.25. This release includes several new features.

New Features

Sign in to Endor Labs using email

Users can now sign into Endor Labs using just their email address in addition to signing through enterprise SSO or using one of GitHub, GitLab, or Google accounts.

To get started:

  1. From the sign-in page, click Log in with email link and enter your email address. The link sent to your email address is valid for the next 15 minutes.
  2. Check your email account and use the link to complete the sign-in process.
  3. Enter a name for your tenant on the Endor Labs application and start using the application.

Install endorctl with Homebrew

Use Homebrew to efficiently install endorctl on macOS operating systems.

Install endorctl from Endor Lab’s tap with Homebrew by running the following commands. The tap is updated regularly with the latest endorctl release.

brew tap endorlabs/tap
brew install endorctl

Install endorctl with npm

Use npm to efficiently install endorctl on macOS and Linux operating systems. Make sure that you have npm installed in your local environment and use the following command to install endorctl using npm.

npm install -g endorctl

endorctl is available as an npm package and is updated regularly with the latest endorctl release.

7 - October 2023

We are excited to introduce you to the latest version of Endor Labs and endorctl - v 1.6.5. This release includes several enhancements.

Enhancements

Command line flag changes for enhanced usability

Endor Labs has updated several flags to improve the overall usability for users. These changes are backwards compatible. All deprecated commands are hidden.

New scan options

New Flag New Variable Description
dependencies ENDOR_SCAN_DEPENDENCIES Scan git commits and generate findings for all dependencies.
droid-gpt ENDOR_SCAN_DROID_GPT Leverage the power of DroidGPT to interpret build errors and generate remediation advice.
github ENDOR_SCAN_GITHUB Fetch information from GitHub, scan git commits and generate findings for all dependencies, as well as any GitHub misconfigurations.
secrets ENDOR_SCAN_SECRETS Scan the source code repository and generate findings for leaked secrets.

Use the flags in combination with each other to make them more use case-specific.

Renamed flags

Deprecated Flag New Flag New Variable Description
ci-baseline pr-baseline ENDOR_SCAN_PR_BASELINE Set to the git reference that you are merging to, such as your default branch. Action policies will only flag issues that do not exist in the baseline so that developers are only alerted to issues on the current changes. Example: --pr-baseline=main.
ci-run-uuid pr-uuid ENDOR_API_PR_UUID Only list resources from a specific PR scan.
ci-run pr ENDOR_SCAN_PR Set if this is a PR scan. PR scans are not used for reporting or monitoring and should be treated as point in time policy and finding test.
ci-tags tags ENDOR_SCAN_TAGS Specify a list of user-defined tags to add to the scan. Tags can be used to search and filter scans later.
secrets-full-history git-logs ENDOR_SCAN_GIT_LOGS Audit the historical git logs of the repository for all branches in the repository. Must be used together with --secrets.

Troubleshoot build errors with DroidGPT

Endor Labs integrates with third-party Artificial Intelligence (AI) tools to help you troubleshoot errors while performing software composition analysis, dependency resolution, or generating call graphs during an endorctl scan.

In the event of an error, DroidGPT generates explanations and actionable advice for how to resolve the error on the given host system. These suggestions are displayed as part of the error log messages on the command line and can help you understand why build errors occurred during the scan process and how to resolve them.

Use the ENDOR_SCAN_DROID_GPT environment variable or the --droid-gpt flag to enable DroidGPT error logging on your system.

  • Enable error logging while performing a scan.
endorctl scan --droid-gpt
  • Enable error logging while checking the system specifications required for performing a scan.
endorctl host-check --droid-gpt

Example: Here is an example of the recommendations generated by DroidGPT while scanning a Ruby repository where the manifest file is not correctly configured.

*** NOTE: Use the following AI-generated advice at your own risk ***
DroidGPT suggests the following as a possible remediation:
1. The error message indicates that there is a problem parsing the Gemfile, which is preventing the dependency tree from being generated.
2. Specifically, the error message states that there are no gemspecs at the specified location, which is causing Bundler to fail.
3. To fix this issue, you should check that the Gemfile is correctly configured and that all necessary gemspecs are present.
4. Additionally, you may want to try running `bundle install` to ensure that all dependencies are properly installed.
5. Please note that this advice is generated by an AI and there may be additional factors at play that are not captured in the error message. As such, there is no guarantee that these steps will resolve the issue, and you should proceed with caution.

8 - September 2023

We are excited to introduce you to the latest version of Endor Labs and endorctl - v 1.5.251. This release includes new features and enhancements.

New Features

Prioritize vulnerabilities with C# call graphs

Users can now use call graphs in the Endor Labs application to analyze the dependencies and relationships among various functions in .NET C# projects.

  • Endor Labs generates the call graphs for your C# projects and identifies functions or methods with known vulnerabilities or potential security issues.
  • Users can examine the call graph to identify the functions that directly or indirectly call the vulnerable functions by tracing the paths of execution.
  • Users can prioritize the vulnerabilities based on their severity, threat levels, and application importance.

Call graphs assist users in comprehending the potential consequences and enable them to prioritize the resolution of vulnerabilities that are more likely to result in additional exploitation.

View policy violations in PR comments

Users can view policy violations in their source code before committing the code to the repository during the automated pre-commit checks. The information is included as comments on the respective pull requests. Users can easily identify and take remedial measures early in the development life cycle.

Based on the actions configured in your action policy, the workflow is designed to either warn you or fail the build based on the severity of these policy violations.

Configure webhooks

Integrate Endor Labs with webhooks to send Endor Labs notifications to webhooks and pass information to any third-party applications such as Slack, Microsoft Teams, and many more. Users can monitor the webhook channels to investigate and take remedial measures. With a webhook integration, you can configure Endor Labs to send information to the webhook as an HTTP POST request as soon as a notification is generated. You can also modify the key format and value associated with the notification in the payload.

Perform organization-wide supervisory scans

Use the Endor Labs Jenkins pipeline to scan all the repositories in your organization at once and view consolidated findings. This pipeline runs on your organization’s Jenkins infrastructure and enables administrators to run organization-level supervisory scans easily. It is designed to work in GitHub Cloud and GitHub enterprise server environments.

Enhancements

Detect malware packages

When software applications depend on malicious packages, the confidentiality, integrity and availability of systems and data belonging to software development organizations or to application end-users is compromised.

Endor Labs now detects application dependencies that are known to be malicious, as reported by the Open Source Vulnerabilities (OSV). Use the newly introduced Malware category on the Findings page to filter and view malware findings. Users can prioritize, and take necessary remedial actions such as patching or replacing the affected packages.

Configure private Nuget repositories

Endor Labs provides the support to integrate with private Nuget package repositories, in addition to scanning public C# projects and repositories. Users can configure this integration from Manage > Integrations > Nuget. Endor Labs will fetch the resources from the authenticated endpoints and perform the scan.

Secrets enhancements

  • Scan for secrets in pre-commits - Users can scan for secrets in the code before committing the code to the code repository during the automated pre-commit checks. This helps identify and remove sensitive information from the code files early in the development life cycle.

  • Secrets deduplication - A single secret may exist at multiple places in your code or repository. Duplicate secrets increase the attack surface and the risk of unauthorized access. Managing duplicate secrets can be complex and error-prone. Endor Labs intelligently categorizes instances of identical secrets found within your application components and repositories and raises a single finding so that you can manage them efficiently.

9 - August 2023

We are excited to introduce you to the latest version of Endor Labs and endorctl - v 1.5.194. This release includes new enhancements.

Enhancements

Support for private Composer package repositories

In addition to scanning public PHP projects and repositories, Endor Labs provides the support to integrate with private Composer package repositories. Users can configure this integration from Manage > Integrations > Packagist. Endor Labs will fetch the resources from the authenticated endpoints and perform the scan.

10 - Previous Releases

Release 1.5.171

We are excited to introduce you to the latest version of Endor Labs and endorctl - v 1.5.171. This release includes new features.

New Features

Support for scanning secrets in code

Endor Labs scans your code files and repositories for secrets such as API keys, registration tokens, client secrets, client IDs, access tokens, bearer tokens, refresh tokens, or registration tokens of several popular services such as GitHub, Git Lab, AWS, Dropbox, Adobe, Atlassian, Bitbucket, Coinbase, Databricks, and many more services.

Using Endor Labs’ secrets scan, users can:

  • View findings for secrets exposed in the code and take remedial actions based on their severity.
  • Detect valid and active secrets in their code repositories and immediately secure them.
  • Perform the endorctl scan to audit their codebase regularly for secrets and take necessary mitigation measures.

Release 1.5.159

We are excited to introduce you to the latest version of Endor Labs and endorctl - v 1.5.159. This release includes new features and enhancements.

New Features

Support for PHP project scanning

Endor Labs further extends its language scanning capabilities by incorporating support for PHP). In addition to the current support for Java, JavaScript, Rust, Python, Go, Ruby, .NET C#, and Scala, users can now scan and monitor their PHP projects.

Endor Labs scans PHP projects and resolves dependencies by analyzing both composer.json and composer.lock files. Users can view finding policy violations and dependency graphs.

Using Endor Labs, users can gain significant insights into the structure and relationships of their PHP project’s dependencies, aiding in managing dependencies effectively, identifying potential issues, and ensuring a well-organized and maintainable codebase.

Enhancements

Support for Ruby private registry

In addition to scanning public Ruby projects and repositories, Endor Labs provides the support to integrate with private Ruby registries that are not available publicly. Users can configure this integration from Manage > Integrations > RubyGems. Endor Labs will fetch the resources from the authenticated endpoints and perform the scan.

Release 1.5.131

We are excited to introduce you to the latest version of Endor Labs and endorctl - v 1.5.131. This release includes new features.

New Features

Support for Scala language scan

Endor Labs further extends its language scanning capabilities by incorporating support for Scala projects. In addition to the current support for Java, JavaScript, Rust, Python, Go, Ruby, and .NET C#, users can now scan and monitor their Scala projects managed by sbt.

Endor Labs scans Scala projects by executing sbt plugins and inspecting the build.sbt file to retrieve information about direct and transitive dependencies.

Using Endor Labs, users can gain significant insights into the structure and relationships of their Scala project’s dependencies, aiding in managing dependencies effectively, identifying potential issues, and ensuring a well-organized and maintainable codebase.

Release 1.5.117

We are excited to introduce you to the latest version of Endor Labs and endorctl - v 1.5.117. This release includes new features and enhancements.

New Features

Support for .NET scan

Endor Labs further extends its language scanning capabilities by incorporating support for the .NET C# framework. In addition to the current support for Java, JavaScript, Rust, Python, Go, and Ruby, users can now scan and monitor their .NET C# projects and repositories.

Endor Labs leverages the packages.lock.json file to monitor the packages for dependencies and discovers unresolved, resolved, direct, and transitive dependencies. Users will also be able to view finding policy violations and dependency graphs.

Organizations can maintain secure .NET development and runtime environments while designing, coding, debugging, testing, and deploying complex C# projects and applications.

Endor Labs extension for Visual Studio Code

Developers can now use Endor Labs directly from their Visual Studio Code’s Integrated Development Environment (IDE). The Endor Labs extension scans your repositories and highlights issues that may exist in the open-source dependencies.

The extension helps developers fix code at its origin phase and during the early stages of development. They can successfully perform early security reviews and mitigate the need for expensive fixes during later stages.

Enhancements

Use Python call graphs for vulnerability prioritization

Users can now use call graphs in Endor Labs application to analyze the dependencies and relationships among various functions in Python projects.

  • Endor Labs generates the call graphs for your python projects and identifies functions or methods with known vulnerabilities or potential security issues.
  • Users can examine the call graph to identify the functions that directly or indirectly call the vulnerable functions by tracing the paths of execution.
  • Users can prioritize the vulnerabilities based on their severity, threat levels, and application importance.

Call graphs assist users in comprehending the potential consequences and enable them to prioritize the resolution of vulnerabilities that are more likely to result in additional exploitation.

EPSS probability filter for findings

Users can now use the new Exploit Prediction Scoring System EPSS probability filter on the Findings page to refine their findings search results by the EPSS score range.

View Notifications

Users can now view the Jira tickets created for action policies in Manage > Notifications on the sidebar. Users have the ability to observe specific information such as the status of tickets (whether they are open or closed), the associated action policy, and other important details. This aids in seamless troubleshooting and identification of both unresolved and resolved issues.

Release 1.5.104

We are excited to introduce you to the latest version of Endor Labs and endorctl - v 1.5.104. This release comes with the following new features.

New Features

Integrate Endor Labs with JIRA

Integrate Endor Labs with Jira and receive alert notifications for your action policies in your Jira accounts. With this integration, administrators can automate the process of generating Jira tickets within their organization’s existing security workflows.

Administrators can choose to raise bugs or create tasks in Jira and notify required people about any failures.

Set up SAML integration for Endor Labs

Set up SAML integration on Endor Labs, using an Identity Provider (IdP) that supports Security Assertion Markup Language (SAML), such as Okta, Microsoft Active Directory Federation Services (AD FS), Azure Active Directory (AD), Google, or OneLogin.

Administrators can use their existing Single Sign On (SSO) process in their organization and allow their users to seamlessly sign in to Endor Labs without providing credentials.

Support for Ruby language scan

Endor Labs broadens its language scanning capabilities by incorporating support for the Ruby programming language. In addition to the current support for Java, JavaScript, Rust, Python, and Go, users can now scan and monitor their Ruby projects and repositories.

Endor Labs monitors the packages for dependencies and discovers unresolved, resolved, direct, and transitive dependencies. Users will also be able to view finding policy violations and dependency graphs.

Release 1.5.43

Endor Labs and endorctl version 1.5.43 includes:

  • A portfolio level view of all findings across your repositories
  • SARIF output format support for GitHub Integrations
  • Custom identity provider claim requests to allow for custom attribute based access controls
  • Support for Gradle version 8
  • The ability to ask natural language questions of open source software via DriodGPT
  • The ability to configure, enable and disable your organizations desired findings

New Capabilities

A portfolio level view of all findings across your repositories

Organizations are now able to review all findings across their entire portfolio. Each project monitored by Endor Labs is aggregated into a global view of findings so that organizations can easily search for updates.

SARIF output format support for GitHub integrations

In CI pipelines developers can now upload their findings to GitHub via a SARIF output of their findings. This enables developers to not have to leave GitHub to review detailed results.

DroidGPT

Organizations can now ask natural language questions about open source software using DroidGPT. As part of Endor Lab’s open source explorer organizations can now ask questions like “What is the most secure package for json to csv conversion?”

Release 0.5.126

Endor Labs and endorctl version 0.5.126 includes:

  • Support for policy actions in CI pipelines (Beta)
  • Environmental configuration checks for scanning
  • Significant performance improvements
  • Improved sorting and filtering for findings

New Capabilities

Support for policy actions in CI pipelines (Beta)

Endor Labs now enables users to configure policy that returns an error in CI pipelines. This can allow users to fail CI checks when a policy is violated to enforce organizational governance policy.

Endor Labs comes with out of the box policy templates to enable teams to configure policy on known vulnerabilities, outdated, unmaintained and unused software dependencies.

Environmental checks for scanning

Endor Labs now helps ensure that your machine is well setup for scanning by providing inline configuration checks on commands. If your host is not properly configured or does not have the required software to perform a given scan or command, the command line utility, endorctl will inform you.

Improved sorting and filtering for findings

Findings can now be filtered and displayed based on categories to help users better report on what they care about and focus their attention.

Supported categories include:

  • Vulnerabilities
  • Supply Chain Risk
  • License Compliance
  • Supply Chain Posture Management Risk
  • General Security Risks
  • General Operational Risks

Release 0.5.100

Endor Labs and endorctl version 0.5.100 includes:

  • Scanning for JavaScript and Python is generally available.

New Capabilities

General Availability of Python and JavaScript Support

Endor Labs support for JavaScript and Python Language Scanning is now generally available.

Release 0.5.80

Endor Labs and endorctl version 0.5.80 includes:

  • Support for GitLab and BitBucket source control repository scanning
  • Support for Keyless Authentication in GCP with workload identity

Major Changes

  • Previously, Endor Labs supported remote cloning of GitHub based repositories. This option has been removed. Only locally cloned repositories are supported.

New Capabilities

Support for GitLab and BitBucket based

Endor Labs now supports the ability to scan source control repositories hosted in GitLab and BitBucket.

Keyless Authentication for GCP

Endor Labs now supports the ability to leverage keyless authentication for workload identity federation in Google Cloud.

Release 0.5.50

Endor Labs and endorctl version 0.5.50 includes:

  • Support for parallel language scanning
  • Identification of potential typos in dependencies
  • Support to export Vulnerability Exploitability eXchange (VEX) data for packages
  • Dependency License Identification
  • Support for user authorization roles

New Capabilities

Parallel Language Scanning Support

Endor Labs now supports the ability to scan different languages in parallel to accelerate scan speed and performance.

Identification of potential typos in dependencies

Endor Labs now supports the ability to monitor and alert on dependencies imported as typos of much more widely used dependencies in your environment.

Export Vulnerability Exploitability eXchange (VEX) for packages

Endor Labs now enables software producers to export VEX documents with automated triage of unreachable vulnerable functions to support software consumer vulnerability triage efforts.

Dependency license identification support

Endor Labs now identifies the license associated with an associated software dependency for open source license management.

Authorization Roles

Endor Labs now comes with out of the box authorization roles for platform users. Authorization roles include:

  • Policy Editor - The policy editor role allows users to edit policy.
  • Code Scanner - The code scanner role allows users with this permission to scan code. This is the minimum role for a CI/CD based service account.
  • Read-only - The read only permission gives users full read only access to Endor Labs.
  • Admin - The Admin permission gives users full read and write access to Endor Labs.

Major Bug Fixes Resolved in version 0.5.50

  • Previously, Endor Labs failed to scan a repository and identify packages within a repository if the repository was cloned with a shallow git clone. This has been addressed in 0.5.50.

Release 0.5.40

Endor Labs and endorctl version 0.5.40 includes:

  • Support for EAR and WAR File scanning for Maven
  • Fat/Uber JAR support for Maven
  • Vulnerable function reachability analysis
  • Call path visualizations for findings

New Capabilities

Enhanced Java Scanning Support

When scanning Java based web applications using EAR, WAR and Uber JAR files, Endor Labs now builds a bill of materials for these packages and is able to successfully perform static analysis for vulnerability prioritization.

Vulnerable function reachability analysis

Endor Labs now identifies if a vulnerable function associated with a known vulnerability is reachable through static analysis in a provided Java package.

Call Path Visualizations

Endor Labs will now display reachable function paths to dependencies and functions associated with known vulnerabilities.

Release 0.5.31

Endor Labs and endorctl version 0.5.31 includes:

  • The ability to export a Software Bill of Materials (SBOM) for a specified software package
  • Windows support for endorctl
  • Beta support for Gradle with Java
  • Authorization Policies for enhanced access control with Endor Labs

New Capabilities

Support for exporting SBOMs

SBOMs may now be generated for any supported software package that you create in CycloneDX format. Endor Labs supports XML and JSON formats for CycloneDX and by default exports in CycloneDX 1.4.

Windows Support for endorctl

Endor Labs now supports Windows for the endorctl binary. This allows windows users who previously were using the Endor Labs docker image to migrate to a supported binary on their native platform.

Support for Gradle

Endor Labs now supports Gradle 7 and above as a build tool for Java packages. Java packages using Gradle 7 or above can now successfully have their dependencies resolved and generate call graphs for their packages.

Authorization Policies

Endor Labs users can now set granular authorization policies for each supported identity provider. Users may now specify a unique user identity such as a GitHub handle or Gmail e-mail address to authorize users. Authorization rules may also be timeboxed to ensure that a user only has access to Endor Labs for a predefined time period.

Prior to this new users could only be authorized by requiring them to be sent an e-mail invitation to the platform.

Major Bug Fixes Resolved in version 0.5.31

Release date: 28 October, 2022

  • Previously, some packages failed dependency resolution due to a nil pointer exception. This resolution error has been addressed.
  • Previously, when filtering findings based on their attributes filters only respected the current page being searched on. This issue has now been addressed.
  • Previously, some findings that had an upstream patch available were displayed as having a fix unavailable. This issue has been addressed.