Professional Webmasters Community
Would you like to react to this message? Create an account in a few clicks or log in to continue.

Demonstrating Compliance with Nessus Web Application Scans

Go down

Demonstrating Compliance with Nessus Web Application Scans Empty Demonstrating Compliance with Nessus Web Application Scans

Post  andry Wed Jan 05, 2011 4:45 am

Tenable Network Security offers solutions to perform vulnerability scanning,passive network monitoring,configuration auditing, real-time log collection and analysis of enterprise applications and networks.This paper focuses on Tenable’s Nessus vulnerability scanner performing web application audits specific to the following standards:
 OWASP Top 10
 PCI DSS
This paper reflects standards described by version 1.2 of the Payment Card Industry Data Security Standard (PCI DSS) requirements,with specific attention given to demonstrating PCI 6.5 and 6.6 compliance requirements. While Tenable focuses on performing web application tests to demonstrate compliance with PCI 6.5,running a web application firewall or performing a source code audit may also fulfill the compliance requirement.

Download PDF
andry
andry
Moderator
Moderator

Posts : 467
Join date : 2010-05-07

Back to top Go down

Back to top

- Similar topics

 
Permissions in this forum:
You cannot reply to topics in this forum