Enterprise Level Vulnerability Assessment

public domain

If you are a part of infosec community you must be already familiar with the term vulnerability assessment.

“The process of defining, finding, categorizing, and ranking vulnerabilities in computer systems, applications, and network infrastructures is known as a vulnerability assessment.”
An information system’s security flaws are systematically examined during a vulnerability assessment. It determines whether the system is vulnerable to any previously known vulnerabilities, rates their seriousness, and, as necessary, makes remedy or mitigation recommendations.

This blog aims at guiding you to perform a network scan for any organization, we have used Nessus Professional for the same. We would be covering the installation, setup, performing scans, challenges you might face and reporting in this blog.
Before moving to the assessment part, let’s have an overview of what Nessus is and how it works:

A remote security scanning application called Nessus checks a computer and alerts you if it finds any flaws that could allow hackers to access any computer you have connected to a network. This is accomplished by doing over 1200 checks on a particular machine to see if any of these assaults could be used to gain access to the system or cause other damage.’

Nessus Installation and setup

Purchase the nessus professional from nessus’ original site, obtain an activation code, and meanwhile download the appropriate Nessus package according to your OS and hardware configurations.

When the software is installed, your default browser will launch, redirect to https://localhost:8834, and show a warning that the certificate is unreliable. Click to continue and visit the website.

Select ‘nessus professional’ and click continue. After you create an account on the website, you will be prompted to enter the activation code that was delivered to your email. Enter the code to proceed. Nessus will then configure itself and put together the plugins and other necessities. The login screen will appear after this is finished. Use your account credentials to log in.

Network scanning using nessus

Nessus offers different varieties of scans, tailored for everyone, you can select the scan according to your needs. Visit https://docs.tenable.com/nessus/Content/ScanAndPolicyTemplates.htm for detailed description of each scan.

If you have multiple networks to scan, instead of configuring a scan each time, you can create a scan policy based on your resources and need of the hour. That policy can then be used to launch multiple scans.

Reporting

Nessus comes with great reporting capabilities. It can generate reports in the following formats: CSV, PDF & HTML.
It is possible to get a summarised report, a detailed one, even just a listing of all the vulnerabilities, on the parameters that you decide.
You can also create custom report policies (by adding the chapters you need the report to include), or customize your reports with your own logos and company name.

Challenges you might face

⦁ Make sure that you’ve java jdk installed on the system you are working, else the pdf reporting option won’t be available to you.
⦁ You might want to merge all your scan results into a single file, unfortunately nessus professional doesn’t offer that functionality, but you can do the same by using a script and following the steps mentioned here.
⦁ It works for similar types of scans only and for basic and advanced network scans.

Share the Post:

Related Posts