How to choose a Nessus scan template and policy

Nessus allows a user to customize their scan to the lowest degree, even allowing them to filter the plugins which are to be used, and disable the plugins, which will not be used. Every scan is unique in its own way. For example, if a user wants to perform a credentialed scan, he/she cannot use the host discovery scan template to create a new policy. In order to perform a credentialed scan, the user has to select a basic network scan or an advanced scan which has a feature for the user to enter credentials to authenticate with the machine to be scanned. Thus, it is really important to choose an apt scan template before you create a policy and to choose an apt policy once you create different ...

Get Network Scanning Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.