Reader small image

You're reading from  Network Scanning Cookbook

Product typeBook
Published inSep 2018
PublisherPackt
ISBN-139781789346480
Edition1st Edition
Right arrow
Author (1)
Sairam Jetty
Sairam Jetty
author image
Sairam Jetty

Sairam Jetty has more than 5 years of hands-on experience in many verticals of penetration testing, compliance, digital forensics, and malware research. He is currently working with Paladion Networks, Abu Dhabi, as a senior analyst and team lead. He has assisted and associated with various financial, telecom, and industrial institutions for testing and securing their applications and environments. Sairam has industry-standard certifications, such as OSCP, Digital Forensic Analyst, Digital Forensic Investigator, and Mobile Security Expert. He also specializes in source code review and mobile application security. He has acquired a great knowledge of SCADA/ICS and nuclear security from his corporate experience and self-learning.
Read more about Sairam Jetty

Right arrow

How to manage Nessus policies

We already learned a great detail about Nessus policies in Chapter 2, Understanding Network Scanning Tools. For a quick recap, the Nessus scan policy consists of various settings and content, which is to be used while performing a Network Vulnerability Scan or Compliance Audit. This scan can be created by any Nessus user and can be made available for other users who can then also perform a scan. These policies can be duplicated, imported, and exported based on the user requirements. The only limitation of the policy export is that host-specific data such as Nessus audit files and credential details cannot be exported. These policies are available as part of the resources menu mentioned on the home screen once the user logs in to the Nessus web console:

When a user tries to create a new policy, Nessus provides preexisting scan templates, which can...

lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
Network Scanning Cookbook
Published in: Sep 2018Publisher: PacktISBN-13: 9781789346480

Author (1)

author image
Sairam Jetty

Sairam Jetty has more than 5 years of hands-on experience in many verticals of penetration testing, compliance, digital forensics, and malware research. He is currently working with Paladion Networks, Abu Dhabi, as a senior analyst and team lead. He has assisted and associated with various financial, telecom, and industrial institutions for testing and securing their applications and environments. Sairam has industry-standard certifications, such as OSCP, Digital Forensic Analyst, Digital Forensic Investigator, and Mobile Security Expert. He also specializes in source code review and mobile application security. He has acquired a great knowledge of SCADA/ICS and nuclear security from his corporate experience and self-learning.
Read more about Sairam Jetty