Getting Started with Vulnerability Scanning

Mayhem Team
February 9, 2022
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

When it comes to vulnerability scanning, there are different types of scans that can be performed, and each has its benefits and drawbacks. 

Vulnerability scanning is an important part of security as it can help organizations identify and fix vulnerabilities before they can be exploited by attackers. Vulnerability scanning can also help organizations comply with regulatory requirements for security. Read on for an introduction to vulnerability scanning and what you need to know before performing your first scans.

What is Vulnerability Scanning?

Vulnerability scanning is the process of identifying security vulnerabilities in systems or networks. These vulnerabilities can be exploited by attackers to gain access to sensitive data or systems. Implementing a vulnerability scanning tool is an important part of a comprehensive security strategy and vulnerability management plan. Additionally, such a tool can help organizations identify and fix vulnerabilities before they can be exploited by nefarious actors.

Types of Vulnerability Scans

types of vulnerability scanners depicted as ratchet heads

There are a few different types of vulnerability scans that organizations can use to identify vulnerabilities in their systems and networks. The most common vulnerability scan types are as follows:

Internal Vulnerability Scan

Internal vulnerability scans are performed on systems and networks that are owned and managed by the organization. These scans are typically used to identify vulnerabilities that can be exploited by attackers who have access to the internal network.

External Vulnerability Scan

External vulnerability scans are vulnerability scans that are performed on systems or networks that are not owned or managed by the organization performing the scan. External vulnerability scans are performed by scanning the public internet for systems and networks that are publicly exposed.

Authenticated Scans

Organizations can perform authenticated vulnerability scans to identify vulnerabilities in systems or networks that are not publicly exposed. Authenticated vulnerability scans are performed by scanning systems or networks that are owned or managed by the organization performing the scan. This type of scan is useful for organizations that want to identify vulnerabilities in internal systems or networks. To perform an authenticated vulnerability scan, you must first have permission from the system or network.

Network vulnerability scan

These scans identify vulnerabilities in the network infrastructure, such as open ports and services that can be exploited by attackers.

Web application vulnerability scan

These scans identify vulnerabilities in web applications, such as SQL injection vulnerabilities and cross-site scripting flaws. You can find a listing of these tools on OWASP.org to aid in your search for a specific web application vulnerability scanner, however, we're partial to Mayhem for API.

Database vulnerability scan

These scans identify vulnerabilities in databases, such as weak passwords and easily guessed default accounts.

Operating system vulnerability scan

These scans identify vulnerabilities in operating systems, such as missing patches and unsecured services.

Organizations should choose the type of vulnerability scan that best fits their security needs. For example, network vulnerability scans are the best choice for networks because they can test different segments of your network infrastructure. On the other hand, web application vulnerability scans are the best vulnerability scan type to identify vulnerabilities in web applications because these types of scans examine an application's source code.

Automated Vulnerability Scanning

Automated-Vulnerability-Scanning represented as a human and robot cooperating

Automated vulnerability scanning is a process where vulnerabilities are identified and evaluated using automated tools. These tools use algorithms to scan systems for known security vulnerabilities, and some advanced tools can also detect unknown vulnerabilities.

An automated vulnerability scanning tool is often preferred because it can scan more systems in less time than a manual vulnerability assessment. However, it is important to note that not all vulnerability scanners are able to check for security vulnerabilities in all possible software. For example, vulnerability scanning tools that focus on web application security will not be able to identify problems in the operating system or other types of hardware.

It is also important to note that a vulnerability scanner can have its limitations. Most vulnerability scanners only test for known vulnerabilities, so they cannot detect zero-day attacks or vulnerabilities for which it has not yet been discovered that there's a vulnerability. Vulnerability scanners should also be used alongside other controls such as anti-virus software and other vulnerability management systems to protect against threats related to these vulnerabilities. Once a vulnerability scan has been completed, it may also require further analysis by administrators.

Fuzzing

Fuzz testing, also known as fuzzing, is a type of vulnerability scanner that is used to identify security vulnerabilities in systems or applications. Fuzz testing is an automated testing technique that uses random data to test the robustness of systems and applications. Fuzz testing can be used to identify a variety of vulnerabilities, including buffer overflows, format string vulnerabilities, SQL injection vulnerabilities, and more that may even be inherited by your application from open source code.

The advantage of advanced fuzzers like ForAllSecure's Mayhem for Code is that it can identify not only a known vulnerability but also unknown unknown vulnerabilities that are not detected by other vulnerability assessment techniques such as SAST. Additionally, fuzz testing can be used to identify vulnerabilities in systems and applications without referencing source code.

Vulnerability Scanning vs Penetration Testing

Penetration-Testing shown as ice drilling

It's important to distinguish vulnerability scanning and penetration testing as different tools as many organizations will implement one or the other without realizing they chose the wrong option for their needs.

When it comes to vulnerability scanning and penetration testing, there are a few key differences that should be highlighted. First, vulnerability scanning is a process of identifying security vulnerabilities in systems or networks. A penetration test, on the other hand, is the process of exploiting these vulnerabilities to determine how much damage an attacker could do.

Additionally, vulnerability scanning is usually performed with an automated tool, while penetration testing is more often done manually. Penetration testing can also be more expensive and time-consuming than a vulnerability scan. However, penetration testing can provide more comprehensive results, and it can help organizations identify vulnerabilities that may not be found with vulnerability scanning alone.

Conclusion

As we've seen, vulnerability scanning can be a useful technique for evaluating the security of your applications. Additionally, vulnerability scans are an important part of a comprehensive security strategy, and they can help organizations identify and fix vulnerabilities before they can be exploited by attackers.

Check out our blog and resources pages to learn more about security testing techniques such as SAST, DAST, functional testing, fuzzing, and more!

Share this post

Fancy some inbox Mayhem?

Subscribe to our monthly newsletter for expert insights and news on DevSecOps topics, plus Mayhem tips and tutorials.

By subscribing, you're agreeing to our website terms and privacy policy.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Add Mayhem to Your DevSecOps for Free.

Get a full-featured 30 day free trial.

Complete API Security in 5 Minutes

Get started with Mayhem today for fast, comprehensive, API security. 

Get Mayhem

Maximize Code Coverage in Minutes

Mayhem is an award-winning AI that autonomously finds new exploitable bugs and improves your test suites.

Get Mayhem