Penetrator - Vulnerability Scanning Profile Selection

Easily discover vulnerabilities on your network and choose the correct profile for scanning.

Choose between Vulnerability Scanning Assessment Profiles

Quick Scan - Quick Web Scan - Normal Scan - Full Scan - Full Firewall Scan -

Aggressive Scan - OWASP Top 10 - PCI-DSS Preparation for web applications - HIPAA.

Profile can help you to perform quick and fast scans that will give a brief overview of vulnerabilities.

You can also perform the recommended Normal Scan or more intensive Full Firewall Scan which are safe to run in production environments.

If you need to test the strength of your firewall and systems the Aggressive Scan profile can help with that.

We also have several compliance scanning profiles that can be deployed.

If you are not sure which scanning profile is best in your network security environment just feel free to contact us to get support.

 

  

New Vulnerability Scan - Profiles

You can choose between 9 different profiles.

This scan profile is you just want a quick scan to get an idea about how vulnerable the target is.

It is recommended later on to proceed a normal or full scan.

You can get an even faster scan mainly based on web services only.

Profile 1 - Best Scan - Popular Ports

Will do a non harmful scan with recommended ports.

Scans 8000 among the most common ports.

Performs 55.000 checks.

Web application vulnerability scanner WAS Automatic Service Identification.

SQL Injection XSS Cross Site Scripting Command Execution.

Web Crawler Google Hack DB Joomla Security Scan Google Safe Browsing.

50 Blacklist Checks.

Wordpress Security Scan.

Firewall, DNS, FTP, Web, SSL, SSH, SQL, NetBIOS and much more.

Scans Windows, Mac OS X, Linux, Nix and other operating systems.

Duration can be several hours depending on how many services are found during the scan.

It is designed to be non harmful and not flood the services  by simulating the human behavior.

The normal scan will scan for all areas only limited to 10.000 most common ports.

Profile 2 - CMS Web Scan

CMS Web Scan - Joomla, Wordpress, Drupal Web application vulnerability scanner.

WAS Web Crawler.

Drupal Scan.

Google Hack DB.

Joomla Security Scan.

Google Safe Browsing.

50 Blacklist Checks.

Wordpress Security Scan.

Scans Web portals.

CMS, Web pages.

Web Interfaces.

Nix and other operating systems.

Duration can be several hours depending on how many services are found during the scan.

It is designed to be non harmful and not flood the services by simulating the human behavior.

Profile 3 - Quick Scan

Scan Profile Quick Scan Top common popular ports for fast scan.

Profile 4 - Best Scan - All 65.535 Ports

Will do a non harmful scan with 65535 ports.

Scans the whole range of 5535 Ports.

Performs 55.000 checks.

Web application vulnerability scanner.

WAS Automatic Service Identification.

SQL Injection XSS Cross Site Scripting.

Command Execution Web Crawler.

Google Hack DB Joomla Security Scan.

Google Safe Browsing 50 Blacklist Checks.

Wordpress Security Scan.

Firewall, DNS, FTP, Web, SSL, SSH, SQL, NetBIOS and much more.

Scans Windows, Mac OS X, Linux, Nix and other operating systems.

Duration can be several hours depending on how many services are found during the scan.

It is designed to be non harmful and not flood the services by simulating the human behavior.

Profile 5 - Firewall Scan - Stealth Scan

Will do a non harmful scan with 65535 ports.

Scans the whole range of Common Firewall Ports. Performs 55.000 checks.

Especially designed for firewalls, because tries to scan nodes even if they appear offline.

Web application vulnerability scanner WAS.

Automatic Service Identification.

SQL Injection.

XSS Cross Site Scripting.

Command Execution.

Web Crawler.

Google Hack DB.

Joomla Security Scan.

Google Safe Browsing.

50 Blacklist Checks.

Wordpress Security Scan.

Firewall, DNS, FTP, Web, SSL, SSH, SQL, NetBIOS and much more.

Scans Windows, Mac OS X, Linux, Nix and other operating systems.

Duration can be several hours depending on how many services are found during the scan.

It is designed to be non harmful and not flood the services by simulating the human behavior.

Profile 6 - Aggressive Scan - Full Scan, Exploits & DoS Attacks

Will do a Full Port Scan, Overflow Attacks DoS Attacks

Scans the whole range of 65535 Ports.

Includes Overflow and Denial of Service (DoS) attacks.

Performs 55.000 checks.

Web application vulnerability scanner WAS

Automatic Service Identification

SQL Injection

XSS Cross Site Scripting

Command Execution

Web Crawler

Google Hack DB

Joomla Security Scan

Wordpress Security Scan

Firewall, DNS, FTP, Web, SSL, SSH, SQL, NetBIOS and much more.

Scans Windows, Mac OS X, Linux, Nix and other operating systems.

Duration can be several hours depending on how many services are found during the scan.

Aggressive profile is designed to be harmful against pre production systems.

Profile 7 - OWASP Top 10 Scan - OWASP Checks

'Will perform a OWASP 10 2013 compliant scan:

A1 - Injection Vulnerabilities check.

A2 - Vulnerable Authentication Login & Session Management vulnerability.

A3 - XSS remote vulnerabilities.

A4 - IDOR Vulnerabilities.

A5 - Human Vulnerable configurations in different sites and devices.

A6 - Sensitive wide open to Data Exposure.

A7 - Function Vulnerability Level Access Control.

A8 - CSRF

A9 - Known and unknown vulnerabilities.

A10 - UnvalidatedRedirects & Forwards.

Profile 8 - PCI-DSS Preparation for Web Applications

Get ready for a PCI-DSS assessment. This profile will perform.

A Vulnerability Scan for web applications on the selected targets.

PCI does not allow self assessments, but requires an external vulnerability scan from an Authorized Scanning Vendor (ASV).

Secpoint Penetrator can be used to perform an Internet based scan as it would be done by an ASV.

Profile 9 - HIPAA Policy Scan for Compliance

HIPAA and PCI-DSS Preparation Profiles.

Two new scan profiles are available: HIPAA and PCI-DSS Preparation for Web Applications.

The HIPAA profile will perform a scan on the requested targets to assess compatibility with the HIPAA security regulations.

This vulnerability scan should be considered as a part of the HIPAA Security Risk Analysis assessment (SRA).

The PCI-DSS Preparation for Web Applications is a vulnerability scan designed to prepare for a PCI-DSS certification.

It won’t provide any certification, but will provide important information

about vulnerabilities that could potentially cause the PCI-DSS certification to fail.

'This scan will check if the audited target systems are exposed to risk or comply with the key HIPAA security regulations.

In the Full scan it will scan for all 65.535 TCP ports giving a slower but also more comprehensive scan.

Scan Profile Full Firewall Scan The Full scan will force the ports to be scanned even if port scanning blocking is in place.

Scan Profile Aggressive Scan The Aggressive Profile will launch Denial of Service DoS attacks & Exploit attacks.

This is only recommended on pre production systems since it can cause systems to crash.

Caution to use this profile on live systems.

Scan Profile OWASP Top 10 Scan.

This profile will carry out checks in the OWASP TOP 10.


For each of these profiles, when every target IP in a scan is audited with the same profile.

The Penetrator will automatically generate an extra page in the PDF reports with detailed information about the chosen scan type.

Vulnerability Scan Profile Video

Making a New Scan

To make a new scan you click New Vulnerability Scan

Making a New Vulnerability Scan – Scan name

Then please choose a name for the Vulnerability Scan and please click Next.

You can also choose to scan a preconfigured group by clicking a Vulnerability Scan Template given.


 

Making a New Vulnerability Scan

Easily add Websites, Public IPs, Local IPs.

 

A few improvements have been made to the Create New Scan, Create Scan Template and Create Schedule Scan functions.


•    When a user has a predefined number of IPs to scan, it is possible to add them at once with the new Add all button.
•    When a number of IPs have been added to the scan, it is possible to change their profiles at once with the new dropdown menu.
•    A new button has been added to allow import multiple IPs from an external CSV file.

This button is normally hidden and can be displayed clicking on the link Import IP List from CSV file.

 

New Scan - Advanced Setup

The Advanced Setup has been totally redesigned. In the page that summarizes the information of a Scan.

Scan Template or Scheduled Scan, an Advanced Setup button can be found next to each IP/Domain.

 

Configure Advanced Setup

The Advanced Setup has been totally redesigned. In the page that summarizes the information of a Scan.

Scan Template or Scheduled Scan, an Advanced Setup button can be found next to each IP/Domain.

The advanced settings for that IP/domain are then shown in a unique page.

Here it’s possible to specify Ports, Directories, Virtual Hosts, Aggressive mode parameters.

Email address to be notified at the end of the scan, and some notes about the current target.

Scanning password-protected targets

A new option allows to scan password protected systems.

To do this, it’s possible to enter a list of usernames/passwords in the Advanced Setup of a scan.

Immediately before starting a scan, you may click on Advanced Setup and in the page that appears

you can enter multiple usernames and passwords that will be used by the scanner before starting the vulnerability assessment.

 

 

 

The vulnerability scanner will check for every possible combination of username/password among those entered here.

The same settings are available when creating a Schedule Scans and a Scan Templates.