FAQ on using AquilaX Security

Below you'll find answers to the questions we get asked the most.

Report it here Incident ticket and we will fix it in 48h!

One click away from here: status.aquilax.ai

AquilaX is a cutting-edge SaaS solution designed to provide comprehensive Application Security (AppSec) scanning. It specializes in identifying vulnerabilities within first-party code, third-party code, secrets embedded in the code, Infrastructure as Code (IaC), containerized environments, and API security scanning.

AquilaX employs advanced scanning techniques to thoroughly analyze first-party code for potential vulnerabilities. It conducts static analysis, dynamic analysis, and interactive application security testing (IAST) to identify and address security issues within the codebase.

AquilaX goes beyond first-party code by conducting in-depth scans on third-party code integrated into your applications. This helps in identifying and mitigating vulnerabilities introduced through external libraries and dependencies, ensuring a holistic approach to application security.

AquilaX employs advanced algorithms to detect and manage secrets within your codebase. By identifying and securing sensitive information such as API keys, passwords, and other credentials, AquilaX helps prevent potential security breaches resulting from exposed secrets.

Yes, AquilaX extends its security coverage to Infrastructure as Code (IaC) by scanning configuration files and scripts. This ensures that security best practices are maintained throughout the development lifecycle, preventing vulnerabilities in the infrastructure layer.

AquilaX includes container scanning capabilities to identify security risks within containerized environments. This covers vulnerabilities in container images and configurations, enhancing the overall security posture of your applications deployed in containerized environments.

AquilaX conducts comprehensive API security scanning to identify and rectify vulnerabilities in your application's API layer. This includes scrutinizing API endpoints, authentication mechanisms, and data transfer methods to ensure robust security for your API-driven applications.

The frequency of security scans with AquilaX depends on your development cycle and the criticality of your applications. Regular scans, such as before each release or as part of the continuous integration/continuous deployment (CI/CD) pipeline, are recommended to catch vulnerabilities early in the development process. AquilaX provides flexibility to integrate seamlessly into your workflow.

Visit AquilaX at app.aquilax.ai, log in to your account, and proceed to your profile at Profile Page. Scroll down to locate the "Access Token" creation section, and click on New Access Token Once generated, ensure to securely save the Access Token, as the platform will no longer be able to generate it for you—only verify it.