Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 블로그

구독

This Is How to Do Simple, Fast and Accurate Web App Security

Web apps are the most common attack vector causing data breaches today. Here’s how Tenable.io Web Application Scanning, built by Tenable Research, can help security teams protect their web app estate.

It’s not an exaggeration to say that web apps power the world. Web apps provide critical news and information to key stakeholders, run marketing campaigns and transact sales, and help you engage and interact more effectively with your customers. As businesses become more digital, especially in the midst of current times, we’re seeing a sharp rise in the importance of web apps with numerous examples ranging from primary care providers deploying new telemedicine portals to local grocery stores standing up ecommerce services. To understand just how pervasive web apps are: We’re quickly approaching 2 billion unique web apps across the world.1

Because most web apps are easily accessible to external users by design, its pervasiveness is also its primary downfall. Web apps are notoriously vulnerable. In aggregate, we’re talking about tens of billions of high-risk web app vulnerabilities that threat actors can attack with exploits. It should be no surprise that web apps consistently remain the most common attack vector causing data breaches today.2

Modern web apps change constantly, making it very difficult for security teams to keep pace with continuous updates and newly disclosed vulnerabilities. Unfortunately, most organizations do not have adequate application security resources.3 On top of that, many solutions are cost-prohibitive and difficult to use without extensive expertise. Too few security teams have a holistic process to secure web apps alongside their IT assets, which creates even more complexity.

The result is the vast majority of web apps are not assessed for critical vulnerabilities that could bring a business to its knees and halt all customer transactions or lead to a loss of confidential customer data.

You don’t need a PhD to secure PHP

One of the easiest ways to cut through application security complexity is to extend existing platforms you have in place today to protect your web apps. Not only does this simplify your security tech stack, but you can also take advantage of workflows you are already familiar with to launch new scans, analyze scan results, prioritize vulnerabilities and customize reporting. This is especially critical for security organizations that don’t have a team of appsec PhDs at the ready. 

This is why we created Tenable.io Web Application Scanning. The product is designed by security practitioners for security practitioners. Users can quickly configure scans in minutes, instead of spending hours or days of manual tuning to yield meaningful results. It was built by Tenable Research – the largest vulnerability research team in the industry – to deliver comprehensive and accurate vulnerability coverage of your web apps. 

As new dangerous web app vulnerabilities are discovered by our Security Response Team, vulnerability detections are quickly added to Tenable.io Web App Scanning, so that users can detect and remediate them. In the case of a recent WordPress plugin attack, new vulnerability detections were released within hours. And, all web apps assessed by Tenable.io Web App Scanning integrate into the Tenable.io asset view alongside your traditional IT and cloud assets for unified visibility across your attack surface. 

Tenable.io Web App Scanning Asset View

Announcing exciting, new capabilities in Tenable.io Web App Scanning

Tenable.io Web App Scanning just got a whole lot better. Starting on April 30 for new Tenable.io Web App Scanning customers, we’re releasing several important, new product enhancements. If you’re an existing Tenable.io Web App Scanning customer, you’ll be able to take advantage of these new capabilities in just a few short weeks to ensure you have a seamless product experience. The new capabilities include:

  • Fully integrated dashboards for unified visibility. Tenable.io Web App Scanning data is now fully integrated into Tenable.io dashboards and widget library. Create new customized dashboards and widgets to combine IT, cloud and web app vulnerability data into a single unified view. This helps you analyze and drill into web apps as you would with other assets across your attack surface to find and fix the vulnerabilities that matter most. 

Tenable.io Web App Scanning Dashboard

  • Single-page app support for enhanced detections. A new state-of-the-art scanning engine now supports dynamic, JavaScript-based single-page apps invisible to many web app scanners. Additional vulnerability detections include support for Apache Solr, new plugins for source-code-leakage vulnerabilities, and dozens of component vulnerabilities in PHP, Joomla and Drupal.
  • Fast discovery of common web app flaws. Predefined scan templates enable you to quickly identify common web app cyber hygiene issues related to SSL/TLS certificates and HTTP header misconfigurations. These scans take seconds to configure and minutes to get results for quick insights.

Tenable.io Web App Scanning Scan Template

And, because it is built by Tenable Research, Tenable.io Web App Scanning gains all the benefits this world-class research organization provides: number one in CVE coverage, number one in scan accuracy and speed of new vulnerability detections. This gives you confidence that your development teams aren’t wasting time remediating false positives or missing vulnerabilities that could be leveraged by an attacker.

Try Tenable.io Web App Scanning for free

Beginning on April 30, we are providing all Tenable.io customers access to Tenable.io Web App Scanning for free for 30 days, even if you had previously evaluated it in the past. Customers will receive evaluation invites and be able to opt in directly in Tenable.io. See firsthand how web app security data integrates into your existing dashboards and workflows for unified visibility.

Not yet a Tenable.io customer? No problem. You can still try Tenable.io Web App Scanning for free to see how easy it is to quickly configure new web app scans and analyze results.

Learn more about Tenable.io Web App Scanning

Looking to learn more before starting your free eval? Join us for an upcoming webinar,“RCEs and Remote Employees. How Vulnerable Are Your Web Apps?” on May 20. We’ll share the latest research insights into web app vulnerabilities and threats, along with an in-depth demo of Tenable.io Web App Scanning. Save your spot. Register now.

Start free trial


1. https://www.internetlivestats.com/total-number-of-websites/
2. 2019 Data Breach Investigations Report, Verizon, 2019
3. The Life and Times of Cybersecurity Professionals 2018, ESG, 2019

관련 기사

도움이 되는 사이버 보안 뉴스

이메일을 입력하여 Tenable 전문가에게서 적시에 알림을 받고 보안 참고 자료를 놓치지 마십시오.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Web App Scanning 사용해보기

Tenable One - 위험 노출 관리 플랫폼의 일부분으로 최근의 애플리케이션을 위해 설계한 최신 웹 애플리케이션 제공 전체 기능에 액세스하십시오. 많은 수작업이나 중요한 웹 애플리케이션 중단 없이, 높은 정확도로 전체 온라인 포트폴리오의 취약성을 안전하게 스캔합니다. 지금 등록하십시오.

Tenable Tenable Web App Scanning 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Web App Scanning 구입

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

5 FQDN

$3,578

지금 구매

Tenable Lumin 사용해 보기

Tenable Lumin으로 위험 노출 관리를 시각화하여 파악하고 시간에 걸쳐 위험 감소를 추적하고 유사한 조직과 대비하여 벤치마킹하십시오.

Tenable Lumin 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Lumin 구매

영업 담당자에게 문의하여 어떻게 Tenable Lumin이 전체 조직에 대한 통찰을 얻고 사이버 위험을 관리하는 도움이 되는지 알아보십시오.

무료로 Tenable Nessus Professional 사용해보기

7일 동안 무료

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다.

신규 - Tenable Nessus Expert
지금 사용 가능

Nessus Expert는 외부 공격 표면 스캔닝과 같은 더 많은 기능 및 도메인을 추가하고 클라우드 인프라를 스캔하는 기능을 추가합니다. 여기를 클릭하여 Nessus Expert를 사용해보십시오.

아래 양식을 작성하여 Nessus Pro 평가판을 사용해보십시오.

Tenable Nessus Professional 구입

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다. Tenable Nessus Professional은 취약성 스캔 절차를 자동화하고 컴플라이언스 주기의 시간을 절감하고 IT 팀과 참여할 수 있도록 합니다.

여러 해 라이선스를 구매하여 절감하십시오. 연중무휴 전화, 커뮤니티 및 채팅 지원에 액세스하려면 Advanced 지원을 추가하십시오.

라이선스 선택

여러 해 라이선스를 구매하여 절감하십시오.

지원 및 교육 추가

무료로 Tenable Nessus Expert 사용해보기

7일간 무료

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

이미 Tenable Nessus Professional을 보유하고 계십니까?
7일간 Nessus Expert로 무료 업그레이드하십시오.

Tenable Nessus Expert 구입

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

라이선스 선택

여러 해 라이선스를 구매하여 비용을 더 절감하십시오.

지원 및 교육 추가