preview

Essay Nessus: The Vulnerability Scanner

Decent Essays

Back in Greek mythology, Nessus was a centaur that was killed by Hercules for trying to kidnap his beautiful wife. As Nessus was dying, he convinced Hercules’s wife to take his poisoned garment to prevent Hercules from ever leaving her. It wasn’t long before Hercules’s wife presented Hercules with Nessus’s garment, poisoning him to die in torment. Today, Nessus is a popular vulnerability scanner that detects security vulnerabilities. It was introduced as an open source project more than 13 years ago and later evolved to a commercial product that is now managed by Tenable Network Security. It is known as one of the best and most widely used vulnerability scanners in the world, due to its rich feature set and profound benefits. If UMUC …show more content…

Additionally, Nessus is very customizable vulnerability scanner and is very easy to use. Rather than offering a single, all-encompassing vulnerability database that gets updated regularly, Nessus implemented the Nessus Attack Scripting Language (NASL), which allows system administrators to use a simple language to describe individual attacks and develop their own customized scans. Nessus also supports a plug-in architecture, which allows each vulnerability to have its own individual plug-in. Essentially, any system administrator can contribute plug-ins for new vulnerabilities within days of the vulnerabilities being released to the public. Nessus also takes advantage of the Common Vulnerabilities and Exposures (CVE) architecture that facilitates easy cross-linking between compliant security tools. Moreover, Nessus utilizes Nmap, a well-known port scanner, offering much more than just port scanning.

Furthermore, Nessus has a large support community and is compatible with most operating systems and networking devices. It doesn't take long between the discovery of a new vulnerability and the posting of an updated plugin for Nessus to detect it. In fact, Nessus takes advantage of the Common Vulnerabilities and Exposures (CVE) architecture that facilitates easy cross-linking between compliant security tools. Additionally,

Get Access