Tenable Unveils Comprehensive Web Application and API Scanning Capabilities for Nessus Expert By CIOTechoutlook Team

Tenable Unveils Comprehensive Web Application and API Scanning Capabilities for Nessus Expert

CIOTechoutlook Team | Thursday, 31 August 2023, 08:51 IST

  •  No Image

Tenable®, the Exposure Management company, today announced web app- lication and API scanning in Tenable Nessus Expert, new features that provide simple and comprehensive vulnerability scanning for modern web applications and APIs.

Web application and API scanning in Nessus Expert are dynamic appli- cation security testing (DAST) fe- atures that enable security prac- titioners to proactively identify and assess web applications and APIs for known vulnerabilities. This includes OWASP Top 10 vulnerabilities in custom application code and known vulnerabilities found in third-party components.

Backed by Tenable Research, Nessus provides broad and accurate vulnerability coverage for web applications and APIs – spanning web application servers, content management systems, web frameworks, programming languages and JavaScript libraries. The result is fewer false positives and negatives, ensuring security practitioners know the true risks in their applications.

“Web applications are under siege and the security practitioners in charge of protecting them face numerous challenges,” said Glen Pendley, chief technology officer, Tenable. “With Nessus Expert – the gold standard in vulnerability assessment – we’re tackling the crux of these challenges head on by widening visibility into web applications and APIs. Whether the apps are running on-prem or in the public cloud, Nessus Expert assesses their exposures and provides security practitioners, consultants and pentesters with actionable results quickly.”

Nessus Expert is the industry’s first vulnerability assessment solution that spans traditional IT assets and the dynamic modern attack surface, including the external attack surface, cloud infrastructure and now, web applications and APIs. This new feature and functionality enables security practitioners to:

  • Set-up new web app and API scans and easily generate comprehensive results
  • Rapidly discover known vulnerabilities and cyber hygiene issues using predefined scan templates for SSL/TLS certificates and HTTP header misconfigurations
  • Identify all web applications, APIs and underlying components owned by a given organization
  • Confidently and safely scan environments without disruptions or delays

More information on Nessus Expert is available at: https://www.tenable.com/products/nessus

Source : Press Release

CIO Viewpoint

Big Data and the Big Opportunities

By Bipin Kumar, Head - IT & Projection at Cinèpolis India

Artificial Intelligence (AI)

By Vineet Bhardwaj, Head IT, Godrej Properties Limited

How Ai Can Drive Socio-Economic Transformation

By Sourabh Tiwari, CIO, Overseas Infrastructure Alliance (India) Pvt. Ltd

CXO Insights

Five Trends In The Role Of Regulators In...

By Jaya Vaidhyanathan, President, Bahwan CyberTek

Testing Is Now More About Defect Prevention...

By Kishan Sundar, Vice President, Digital Assurance, Maveric Systems Limited

Facebook