Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Web Services Dashboard

by Carole Fennelly
August 10, 2023

Web Services IO dashboard screenshot

Applications enable users to interface and manipulate data in a consistent manner. Applications often have the ability to interface with system functions and critical databases to add or modify data. Attackers can leverage flaws in applications to bypass access controls. Web applications that are internet-facing are a particular concern since they present a global attack vector. This dashboard helps prioritize remediation efforts by presenting lists of web services to prioritize in various categories.

Organizations need to know what web services are operating in the environment to ensure these web services are analyzed for current known vulnerabilities and attacks. This dashboard provides a summary view of the vulnerabilities that fall into any of the ten categories provided by the Open Web Application Security Project (OWASP).

Security teams leverage data protection controls to maintain confidentiality, integrity, and availability of data. This dashboard enables security teams to review access controls, including authentication, encryption, and protection from data injection.

Security leaders need to SEE everything, PREDICT what matters most and ACT to address cyber risk and effectively align cybersecurity initiatives with business objectives. Tenable.io discovers and analyzes assets continuously to provide an accurate and unified view of an organization's security posture. The requirements for this dashboard are: Tenable Web App Scanning and Tenable Vulnerability Management (Nessus, NNM).

Widgets

Most Critical Web Application Vulnerabilities Discovered by Nessus –  This widget uses credentialed Nessus scans to determine web server vulnerabilities. Credentialed scanning provides an internal view of web server health. The vulnerabilities typically found on web servers are detected by the following plugin families: Web Servers, CGI concerns, SMTP problems, remote file accessibility, FTP, RPC, Peer-To-Peer File Sharing, and Databases. This widget uses an additional filter to determine vulnerabilities with a Vulnerability Priority Rating of 7.0 or higher as Tenable's Research Team has determined that these vulnerabilities are actively being exploited. The requirement for this widget is: Tenable Vulnerability Management (Nessus).

WAS Highest Vulnerabilities by Plugin Family – This widget displays vulnerabilities by plugin family related to web applications. The results are filtered to only display critical and high vulnerabilities related to web applications. The requirements for this widget are: Tenable Web App Scanning.

WAS Data Concerns – This widget provides a summary view of the vulnerabilities that are associated with three primary focus areas: Authentication, Encryption, and Injection issues. Organizations need to periodically assess these data protection controls to maintain confidentiality, integrity, and availability of data. The requirement for this widget is: Tenable Web App Scanning.

Most Severe 2021 OWASP Concerns – This widget provides a summary view of the vulnerabilities that fall into any of the ten categories provided by the Open Web Application Security Project (OWASP). These vulnerabilities are also filtered by CVSSv3 Vector and Base Score. The score filter is set to only include vulnerabilities with a CVSSv3 score of 7 or greater, and the CVSSv3 Vectors of Access – Vector: Network, Access Complexity: Low, and Privileges Required: None. The requirement for this widget is: Tenable Web App Scanning.

Host and Web Application SSL Vulnerabilities – This widget displays vulnerabilities that are related to SSL and were detected by Nessus and Web Application Scanning (WAS). Data organized by Host (Nessus) and Webapp (WAS) and by state: Active, Resurfaced, New. The requirements for this widget are: Tenable Web App Scanning, and Tenable Vulnerability Management (Nessus).

Category

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training