New Arrivals NEWS

Nessus expert get comprehensive features

Tenable

Dynamic application security testing capabilities enable Nessus to quickly and accurately identify web vulnerabilities.

Tenable has unveiled web application and API scanning in Tenable Nessus Expert, new features that provide simple and comprehensive vulnerability scanning for modern web applications and APIs. Web application and API scanning in Nessus Expert are dynamic application security testing (DAST) features that enable security practitioners to proactively identify and assess web applications and APIs for known vulnerabilities. This includes OWASP Top 10 vulnerabilities in custom application code and known vulnerabilities found in third-party components.

Backed by Tenable Research, Nessus provides broad and accurate vulnerability coverage for web applications and APIs – spanning web application servers, content management systems, web frameworks, programming languages and JavaScript libraries. The result is fewer false positives and negatives, ensuring security practitioners know the true risks in their applications.

“With Nessus Expert – the gold standard in vulnerability assessment – we’re tackling the crux of these challenges head on by widening visibility into web applications and APIs. Whether the apps are running on-prem or in the public cloud, Nessus Expert assesses their exposures and provides security practitioners, consultants and pentesters with actionable results quickly,” said Glen Pendley, chief technology officer, Tenable.

Nessus Expert is the industry’s first vulnerability assessment solution that spans traditional IT assets and the dynamic modern attack surface, including the external attack surface, cloud infrastructure and now, web applications and APIs. It will help identify all web applications, APIs and underlying components owned by a given organization.

Related posts

Ooredoo to drive 5G Enterprise Innovation with Nokia

Channel 360 MEA

Riverbed Announces Changes in its GCC Leadership Team

Channel 360 MEA

Kissflow to Empower Enterprise IT teams with new Governance Layer

Channel 360 MEA

Leave a Comment