Reader small image

You're reading from  Network Scanning Cookbook

Product typeBook
Published inSep 2018
PublisherPackt
ISBN-139781789346480
Edition1st Edition
Right arrow
Author (1)
Sairam Jetty
Sairam Jetty
author image
Sairam Jetty

Sairam Jetty has more than 5 years of hands-on experience in many verticals of penetration testing, compliance, digital forensics, and malware research. He is currently working with Paladion Networks, Abu Dhabi, as a senior analyst and team lead. He has assisted and associated with various financial, telecom, and industrial institutions for testing and securing their applications and environments. Sairam has industry-standard certifications, such as OSCP, Digital Forensic Analyst, Digital Forensic Investigator, and Mobile Security Expert. He also specializes in source code review and mobile application security. He has acquired a great knowledge of SCADA/ICS and nuclear security from his corporate experience and self-learning.
Read more about Sairam Jetty

Right arrow

How to choose a Nessus scan template and policy

Nessus allows a user to customize their scan to the lowest degree, even allowing them to filter the plugins which are to be used, and disable the plugins, which will not be used. Every scan is unique in its own way. For example, if a user wants to perform a credentialed scan, he/she cannot use the host discovery scan template to create a new policy. In order to perform a credentialed scan, the user has to select a basic network scan or an advanced scan which has a feature for the user to enter credentials to authenticate with the machine to be scanned. Thus, it is really important to choose an apt scan template before you create a policy and to choose an apt policy once you create different policies. The second option is to select a previously created template or to import an existing template, which can be used to perform a scan...

lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
Network Scanning Cookbook
Published in: Sep 2018Publisher: PacktISBN-13: 9781789346480

Author (1)

author image
Sairam Jetty

Sairam Jetty has more than 5 years of hands-on experience in many verticals of penetration testing, compliance, digital forensics, and malware research. He is currently working with Paladion Networks, Abu Dhabi, as a senior analyst and team lead. He has assisted and associated with various financial, telecom, and industrial institutions for testing and securing their applications and environments. Sairam has industry-standard certifications, such as OSCP, Digital Forensic Analyst, Digital Forensic Investigator, and Mobile Security Expert. He also specializes in source code review and mobile application security. He has acquired a great knowledge of SCADA/ICS and nuclear security from his corporate experience and self-learning.
Read more about Sairam Jetty