-->

Monday, February 26, 2018

A vulnerability scanner is a computer program designed to assess computers, computer systems, networks or applications for known weaknesses. In plain words, these scanners are used to discover the weak points or poorly constructed parts. It's utilized for the identification and detection of vulnerabilities relating to mis-configured assets or flawed software that resides on a network-based asset such as a firewall, router, web server, application server, etc. Modern vulnerability scanners will allow for both authenticated and unauthenticated scans to occur. Modern scanners are typically available as SaaS (Software as a Service) by providers over the internet as a web application and the amount of host information is vast. The modern vulnerability scanner has the capabilities to customize vulnerability reports, installed software, open ports, certificates and much other host information that can be queried by users to increase network security.

  • Authenticated scans allow for the scanner to directly access network based assets using remote administrative protocols such as secure shell (SSH) or remote desktop protocol (RDP) and authenticate using provided system credentials. This allows the vulnerability scanner to access low-level data, such as specific services and configuration details of the host operating system. It’s then able to provide detailed and accurate information about the operating system and installed software, including configuration issues and missing security patches.
  • Unauthenticated scans is a method that can result in a high number of false positives and is unable to provide detailed information about the assets operating system and installed software. This method is typically used by threat actors or security analyst trying determine the security posture of externally accessible assets.

Types




Top 10 Vulnerability Scanning Tools 2016-2017|vulnerability assessment tools - Top 10 Vulnerability Scanning Tools 2016-2017|Top 10 Vulnerability Scanning software.|vulnerability assessment tools This tools is very usefull in Vulnerability Scanning. This Tools USE for...

  • Port scanner (e.g. Nmap)
  • Network vulnerability scanner (e.g. Nessus, Qualys, SAINT, OpenVAS, INFRA Security Scanner, Nexpose)
  • Web application security scanner (e.g. Nikto, Qualys, Sucuri, High-Tech Bridge, Burp Suite, OWASP ZAP, w3af)
  • Database security scanner
  • Host based vulnerability scanner (Lynis)
  • ERP security scanner
  • Single vulnerability tests

See also


Top 11 Free Online Tools for Testing Your Website's Security ...
Top 11 Free Online Tools for Testing Your Website's Security .... Source : www.techflier.com

  • Browser security
  • Computer emergency response team
  • Information security
  • Internet security
  • Mobile security

References


Vulnerability Scanner | LIVE HACKING
Vulnerability Scanner | LIVE HACKING. Source : www.livehacking.com

External links


20 Awesome Free Tools To Check & Scan WordPress Vulnerability Online
20 Awesome Free Tools To Check & Scan WordPress Vulnerability Online. Source : asphaltthemes.com

  • Vulnerability Scanning Tools, list at OWASP
  • National Institute of Standards and Technology (NIST) Publication of their Security Content Automation Protocol (SCAP) outline.
  • Modern Vulnerability Scanners Examples.(Qualys, Tenable)



Web Vulnerability Scanner / Web Security Testing Tools
Web Vulnerability Scanner / Web Security Testing Tools. Source : www.websecurify.com

 
Sponsored Links