Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

WAS Overview

by Cesar Navas
November 2, 2022

WAS Overview Screenshot

The prevalence of web applications makes them a prime target for cyber criminals. Failure to secure web applications can lead to serious financial and reputational consequences. Tenable.io Web Application Scanning (WAS) provides comprehensive and automated vulnerability scanning for modern web applications.
Tenable.io WAS enables users to quickly configure and manage web application scans in a matter of minutes with minimal tuning. The WAS Overview dashboard provides a high-level summary of vulnerability data discovered by Tenable.io WAS scans.  

Tenable.io Web Application Scanning provides comprehensive and accurate vulnerability scanning for OWASP Top 10 risks and other web application vulnerabilities. The WAS Overview dashboard presents users with three critical widgets: WAS Statistics, WAS Detected Applications Vulnerable to Log4J, and Top OWASP Categories. 

The WAS Statistics widget displays a count of vulnerabilities detected, assets scanned, and scans run. The Top OWASP Categories displays a count of the top 10 OWASP categories. The OWASP Top 10 list highlights several different aspects of web-based security, such as Cross-Site scripting attacks, Security Misconfigurations, and Sensitive data exposure. The focus of OWASP Top 10 is to reduce risk across the most vulnerable aspects of web applications across the internet. Following these guidelines enables organizations to reduce risk of organizational and customer data theft. The dashboard also includes WAS Detected Applications Vulnerable to Log4J, which displays any detected applications that are found to be vulnerable to Log4J exploits.

Security leaders need to SEE everything, PREDICT what matters most and ACT to address cyber risk and effectively align cybersecurity initiatives with business objectives. Tenable.io discovers and analyzes assets continuously to provide an accurate and unified view of an organization’s security posture. The requirement for this dashboard is: Tenable Web Application Security (WAS). 

Widgets

WAS Statistics: This widget provides a quick overview of actionable metrics. The vulnerability statistics provides an overview of the highest severity vulnerabilities. The assets statistics highlights newly discovered assets that may need to be onboarded. Finally, the scans statistics highlights recent scans and scan failures that may be worth investigating. The requirement for this widget is: Tenable Web Application Security (WAS).

WAS Detected Applications Vulnerable to Log4J: This widget presents a list of applications detected by the Tenable WAS scanner to be vulnerable to log4shell. The table uses the Apache Log4j Remote Code Execution (Log4Shell) plugin to identify vulnerable applications. Tenable recommends that these applications be prioritized immediately for remediation efforts. The requirement for this widget is: Tenable Web Application Security (WAS).

Top OWASP Categories: The Top OWASP Categories chart provides executives with a summary view of the vulnerabilities that fall into any of the ten categories provided by the Open Web Application Security Project (OWASP) 2021.  

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training