How to choose a Nessus scan template and policy

Nessus allows a user to customize their scan to the lowest degree, even allowing them to filter the plugins which are to be used, and disable the plugins, which will not be used. Every scan is unique in its own way. For example, if a user wants to perform a credentialed scan, he/she cannot use the host discovery scan template to create a new policy. In order to perform a credentialed scan, the user has to select a basic network scan or an advanced scan which has a feature for the user to enter credentials to authenticate with the machine to be scanned. Thus, it is really important to choose an apt scan template before you create a policy and to choose an apt policy once you create different policies. The second option is to select a previously created template or to import an existing template, which can be used to perform a scan.

The user can also create a policy on the go, just by clicking New Scan and selecting an existing template. The only disadvantage of this approach is that you cannot save the policy or the scan template that's used with the custom settings. You will have to create a similar new policy or rescan it using the same host, which will create a history of scans. This creates complications in revisiting the scan for results. In this recipe, we will look into the scan templates that are available in the free version and the policies that can be created by the user.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.135.183.1