Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Web Services

by Cody Dumont
August 14, 2023

Web Services

Web applications often have the ability to interface with system functions and critical databases to add or modify data. By design, web applications need to enable customers and users to access this data.  This capability means that attackers are often able to leverage the same forms or other data entry methods to exploit flaws in web frameworks or other related software to bypass access controls. Web applications exist on remote servers or in cloud environments, and data is transmitted over public networks, presenting a very real and present attack path in the organization’s global attack vector. Web application security is a critical aspect to ensure the confidentiality, integrity, and availability of web applications. This dashboard provides a combined view of data collected using the Tenable Web App Scanner and Tenable Vulnerability Management using Nessus.

Organizations need to know what web services are operating in the environment to ensure these web services are analyzed for current known vulnerabilities and attacks. Tenable Security Center along with Web Application Scanning provides a thorough view of risks related to web services.  Leveraging both scan methods, enables the security operations team and application developers to see risk and threat vectors from application frameworks and vulnerabilities on the host servers themselves.  

Security and compliance frameworks, such as the Open Web Application Security Project (OWASP) Top 10, provides risk managers insight into methods used by adversaries to exploit common flaws and misconfigurations. Tenable Web Application Scanner attributes vulnerabilities using the Cross Reference field to link to all published OWASP versions. Upon completion of the web application scan, the vulnerabilities detected and linked to OWASP 2021 provide an industry best practice approach to mitigating vulnerabilities.  

The dashboard and its components are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The dashboard can be easily located in the Tenable Security Center Feed under the category Threat Detection & Vulnerability Assessments.

The requirements for this dashboard are:

  • Tenable Security Center 6.2.0
  • Tenable Nessus X.Y.Z
  • Tenable Web Application Scanner

Security leaders need to SEE everything, PREDICT what matters most and ACT to address cyber risk and effectively align cybersecurity initiatives with business objectives. Tenable Security Scanner discovers and analyzes assets continuously to provide an accurate and unified view of an organization's security posture. 

Components

Web Services - WAS Highest Vulnerabilities by Plugin Family: This component provides a summary of the highest risk affecting (severity Medium to Critical) vulnerabilities collected using Tenable Web App Scanner. The Plugin Family Summary tool enables security teams to see at a high level the percentage of high-risk vulnerabilities. In addition to the severity filter, a new filter called Web App Scanning, set to “Only Web App Results” ensures that only the vulnerabilities that are collected from the web application scan are presented.  The drill down will also go straight to the “Web App Scanning” tab in the Analysis view.

Web Services - Most Critical Web Application Vulnerabilities Discovered by Nessus: This component provides a summary of the highest risk affecting (severity Medium to Critical) vulnerabilities collected using Nessus. The Plugin Family Summary tool enables security teams to see at a high level the percentage of high-risk vulnerabilities. The component also uses the Plugin Family filter and only selects the CGI and Web Server families. In addition to the severity and Plugin Family filters, a new filter called Web App Scanning, set to “Exclude Web App Results” ensures that only the vulnerabilities that are collected from a Nessus scan are presented.  

Web Services - Host and Web Application SSL Vulnerabilities: This matrix compares the web server related vulnerabilities by severity and collection method. Each row is separated using the Web App Scanning filter.  The top row has the filter set to “Exclude Web App Results” and bottom row is set to “Only Web App Results”.  This view allows the security operations team to get a side-by-side view of web-based vulnerabilities linked by severity.  

Web Services - Most Critical OWASP 2021 Categories: This matrix provides an indicator for each OWASP 2021 category where vulnerabilities were detected using the Tenable Web App Scanner. In addition to Cross Reference filter, the matrix uses CVSSv3 Vectors to provide a higher level of risk. The vectors used are: Attack Vector: Network (AV:N), Attack Complexity: Low (AC:L), Privileges Required: None (PR). If the vulnerability has any of these vectors applied, the attacks on the asset are at a greater risk to being exploited, and need to be addressed immediately.

Web Services - Web App Vulnerabilities over last 50 days: This component provides a trend summary of the highest risk affecting (severity Medium to Critical) vulnerabilities collected using Tenable Web App Scanner.  The data points are calculated with the Vulnerability Last Observed set to within the last day, thus each query point in the graph will show the total vulnerabilities that were seen since the last query point. In addition to the date and severity filters, a new filter called Web App Scanning, set to “Only Web App Results” ensures that only the vulnerabilities that are collected from the web application scan are presented.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training