How Vulnerability Scanning Works - PowerPoint PPT Presentation

About This Presentation
Title:

How Vulnerability Scanning Works

Description:

To protect your system it is necessary to have a vulnerability scanning tools to scan your network and get protected from cyber threat. However do you ever think about how these vulnerability scanning tools are works? What are the tools available in market for vulnerability scanning? Which Vulnerability Scanner is best for your Business? This presentation from promise will gives you all information about how to protect your network or organization from cyber theft or vulnerability. – PowerPoint PPT presentation

Number of Views:1363
Slides: 23
Provided by: promisec
Tags:

less

Transcript and Presenter's Notes

Title: How Vulnerability Scanning Works


1
How Vulnerability Scanning Works
  • Promisec Holdings, LLC75 Second Ave.Suite 140,
    1st FloorNeedham, MA 02494
  • www.promisec.com

PROMISEC
2
Out Line
PROMISEC
3
Why Use a Vulnerability Scanner
Functions of Vulnerability Scanner are far
different from firewall or intrusion detection
system. Vulnerability scanning tools helps you in
protecting your organization from any kind of
security risks or threats by scanning with deep
inspection of endpoints to ensure that they are
configured securely and correctly. The prime aim
of running a vulnerability scanner is to identify
the devices that are open for vulnerabilities.
PROMISEC
4
How Vulnerability Scanning Works
The work of vulnerability scanner is same as
other antivirus which uses databases that store
description of different types of vulnerability.
A vulnerability scanner collects all of this
information from network and then scans for
network system ports, identifying any password
breaches and determines if there are any missing
security fixes. What make vulnerability scanner
from others is it not only identifies the
vulnerability but also offer advice on how to
repair the vulnerability.
PROMISEC
5
What are the Best Practices of the Vulnerability
Scanning?
There are few areas where one should consider
before opting Vulnerability Scanner.
  • Which Vulnerability Scanners Does My Business
    Need?
  • What are the Vulnerability Scanning Tools
    Available in Market?
  • Should Free Vulnerability Scanner is Good for my
    Business?

PROMISEC
6
What are the Best Practices of the Vulnerability
Scanning?
  • Which Vulnerability Scanners Does My Business
    Need?

As all the vulnerability scanners are not same.
So pick the scanner that suits your business.
PROMISEC
7
What are the Best Practices of the Vulnerability
Scanning?
  • What are the Vulnerability Scanning Tools
    Available in Market?

There are number of Vulnerability Scanning Tools
Present in The Market That not only provides best
services but also gives you perfect result that
you are looking for to secure your organization
Endpoints.
PROMISEC
8
What are the Best Practices of the Vulnerability
Scanning?
  • Should Free Vulnerability Scanner is Good for my
    Business?

Although there are many free vulnerability
Scanning Tools are present in market but they are
not PCI approved and unable to scan deep enough
to find anything. So its recommended to dont go
for free networks.
PROMISEC
9
Types of Vulnerability Scanner
  • Port scanner
  • Network vulnerability scanner
  • Web application security scanner
  • Database security scanner.
  • Host based vulnerability scanner (Lynis)
  • ERP security scanner.
  • Single vulnerability tests.

PROMISEC
10
Port scanner
Port Scanner is often used by administrators and
the test by port scanner will tell the services
running on your network and detect the
vulnerabilities. Example of Port Scanner Nmap
PROMISEC
11
Network vulnerability scanner
  • Network Vulnerability Scanner is used to scans a
    computer and inform if any vulnerabilities found
    that malicious hackers might use to gain access
    to any computer you are connected with.
  • Example of Network Vulnerability Scanner
  • Promisec, Nessus, SAINT, OpenVAS, INFRA Scan,
    Nexpose

PROMISEC
12
Web application security scanner
Web application security scanner is used to find
vulnerabilities by means of automated crawling
and testing of custom web applications.
Example of Web application security Scanner
Promisec, Nikto, Acunetix, Burp Suite, OWASP
ZAP, w3af
PROMISEC
13
Tools Available for Vulnerability Scanning
There are many tools available for Vulnerability
Scanning that some are come with paid and some
are free. One of the best scanning tools
available for vulnerability scanning is
Promisecs Vulnerability Scanning Tools.
About Free network, these are the tools which
come free to use.
  1. Scan my server
  2. SUCURI
  3. SSL Labs
  4. Quttera
  5. Detectify
  6. Siteguarding

PROMISEC
14
Scan my server
It is quite relevant in providing the most
comprehensive varieties of security tests like
Cross site scripting, SQL injection, PHP Code
injection, Blind SQL injection, HTTP header
injection, Source disclosure and much more. The
reports based on scan will be notified with the
vulnerability summary. It is the most unique
vulnerability scanner.
PROMISEC
15
SUCURI
It is the most popular malware and security
scanner. Through this you could do a quick test
of website blacklisting, malware, defacement,
Injected SPAM. It protects and cleans your
website from all the online threats and it works
on any website platforms like Word Press, PHP AND
many more.
PROMISEC
16
SSL Labs
It is one of the most used and preferred tool to
scan the web server. It also provides a very deep
analysis of the https URL including the overall
rating, the expiry day, TLS version, Cipher,
Protocol details and many more. Thus if you are
running any HTTP website you do not need to wait
anymore for doing the test.
PROMISEC
17
Quttera
It keeps a check on the website for
vulnerabilities and malware exploits. It
completely scans your website from suspicious
files, malicious files, phish Tank, potentially
suspicious files and the malware domain list.
This vulnerability scanning tool has contributed
a lot to the websites to protect them from
malware.
PROMISEC
18
Detectify
Detective is a website security scanner based on
SaaS. This has got more than 100 automated
security tests and it also includes OWASP Top 10
malware and many more. It provides 21 days trial
and you need to get registered so as to perform
the security scan.
PROMISEC
19
Siteguarding
It will help you to scan your domain for website
blacklisting, malware, injected spam, defacement
and much more. It is quit compatible for Magneto
and Word Press. If your website is affected by
virus then also Siteguarding proves to be much
helpful.
PROMISEC
20
Promisec Vulnerability Scanner
PROMISEC
21
Content Sources
www.promisec.com
http//annasophiawatts.com/2017/01/19/online-free-
tools-meant-for-vulnerability-scanning
https//www.promisec.com/vulnerability-scanning-to
ols/
www.google.com
Image Source
www.promisec.com
www.google.com
PROMISEC
22
CONTACT US
Support_at_promisec.com
www.promisec.com
_at_Promisec_IT
Write a Comment
User Comments (0)
About PowerShow.com