Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

WAS Executive Summary

by Cesar Navas
November 3, 2022

WAS Executive Summary Screenshot

From e-commerce to online banking, the world is interconnected with web applications. The internet provides a contactless method to conduct office meetings, engage with healthcare professionals, shop, attend classes, and more. Protecting data has never been more important. Failure to secure web applications can lead to serious financial and reputational consequences. According to statistics published in Tenable's Threat Landscape Report, web application vulnerabilities continue to repeatedly pose a significant threat to organizations.

Web application security refers to the practices employed to detect and mitigate threats and vulnerabilities that may compromise the confidentiality, integrity, and availability of web applications. As the internet has evolved to become an integral part of how organizations conduct business, web applications have become increasing popular and essential to meet the requirements. This growing popularity of web applications and online transactions provides lucrative targets for cybercriminals. Data presented within this dashboard highlights the top most vulnerable web applications and assets at risk for exploitation.

This dashboard leverages data from Tenable Web App Scanning, a comprehensive and automated vulnerability scanning tool for modern web applications. Organizations can perform Dynamic Application Security Tests (DAST) on any application, anywhere, at any point in the application lifecycle. Of specific importance is the Tenable Web App Scanning ability to scan for vulnerabilities from the Open Web Application Security Project (OWASP) Top 10 risks, and provide comprehensive and accurate vulnerability data.

The Open Web Application Security Project (OWASP) is a non-profit foundation that provides community-driven consensus insight into web application security concerns. The OWASP Top 10 list highlights several different aspects of web-based security, such as Cross-Site Scripting attacks, security misconfigurations, and sensitive data exposure. The focus of the OWASP Top 10 is to reduce risk across the most vulnerable aspects of web applications across the internet. Following these guidelines enables organizations to reduce risk of organizational and customer data theft.

In addition, Common Vulnerability and Exposures (CVE), and other configuration tests provide insight into thousands of related vulnerabilities and misconfigurations. Vulnerability data presented in this dashboard leverages all the gathered web application vulnerability information to provide organizations with a method to break the vulnerability cycle. The data provided in the dashboard enables organizations to better communicate risk, prioritize patching efforts, and reduce the attack surface.

Security leaders need to SEE everything, PREDICT what matters most and ACT to address cyber risk and effectively align cybersecurity initiatives with business objectives. Tenable.io discovers and analyzes assets continuously to provide an accurate and unified view of an organization’s security posture. The requirement for this dashboard is: Tenable Web Application Security (WAS). 

Widgets

Web App Vulnerabilities by State (Last 14 Days) – This widget provides a view into the vulnerability life cycle for web applications. Tracking web application vulnerabilities through each state provides management information on the progress of risk mitigation efforts. The chart provides a summary view of vulnerabilities by state that have been detected within the last 14 days. The filters in this widget use the vulnerability state to identify the new vulnerabilities. The requirement for this widget is:  Tenable Web Application Security (WAS).

Top 100 WAS Vulnerabilities by Plugins (Last 14 Days) – This widget provides a list of Web Application vulnerabilities that have been last seen within the last 14 days as well as the total number of instances of each vulnerability. The Plugin Family is displayed as well as the Plugin ID and Severity of each vulnerability. This information enables analysts to prioritize remediation efforts by identifying the top vulnerabilities to remediate that will reduce the organization's overall attack surface. The requirement for this widget is: Tenable Web Application Security (WAS).

Top 2021 OWASP Categories Discovered in the Last 14 Days – This widget displays the percentages of active Web Application vulnerabilities from Tenable.io WAS by OWASP category for 2021. The software security community created the Open Web Application Security Project (OWASP) to help educate developers and security professionals about web application security issues. The requirement for this widget is: Tenable Web Application Security (WAS). 

Top 100 Most Vulnerable Web Applications (Last 14 Days) (Explore) – This widget presents a list of the top 100 most vulnerable web applications at risk for exploitation that have been last scanned in the last 14 days. When an Asset Name is selected, the Web Application Findings view is displayed with a list of the vulnerabilities for that application from most severe to least severe. Clicking the Asset Name displays details for the particular vulnerability. Additional details can be viewed by clicking See All Details. This information enables analysts to prioritize remediation efforts by identifying the top vulnerabilities to remediate that will reduce the organization's overall attack surface. The requirement for this widget is: Tenable Web Application Security (WAS).

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training