How to Use Web Application Scanner

The Nessus Web Application Scanner is a specialized scan type designed to identify vulnerabilities in web applications. This includes detecting issues like SQL injection, cross-site scripting (XSS), insecure configurations, and more. Here’s how to use the Web Application Scanner effectively to secure your web applications.

1. What Is the Web Application Scanner?

The Web Application Scanner in Nessus is tailored to test web applications for:

  • Input validation vulnerabilities (e.g., SQL injection, XSS).
  • Insecure authentication and session management.
  • Misconfigurations (e.g., unnecessary exposure of sensitive files).
  • Common vulnerabilities outlined in the OWASP Top 10.

It’s ideal for testing public-facing websites, internal applications, or any service delivered via HTTP/HTTPS.


2. Prerequisites

  1. Prepare Your Environment:
    • Obtain the URL or IP address of the web application.
    • Ensure Nessus has network access to the web application.
  2. Credentials (Optional):
    • Use application credentials to scan authenticated areas of the web application.
    • Prepare login information for forms, basic authentication, or token-based authentication.
  3. Authorization:
    • Obtain permission to scan the web application to avoid legal or ethical issues.
    • Verify that the scan won’t disrupt production environments (preferably test in staging).
  4. Update Nessus:
    • Ensure Nessus plugins are up-to-date to detect the latest web vulnerabilities.

3. Setting Up a Web Application Scan

Step 1: Create a New Scan

  1. Log in to Nessus.
  2. Navigate to My Scans.
  3. Click New Scan and select the Web Application Test template.

Step 2: Configure Scan Settings

  1. Name the Scan:
    • Provide a descriptive name for the scan, such as “Web App Scan – MyWebsite”.
  2. Targets:
    • Enter the URL or IP address of the web application (e.g., https://example.com).
  3. Advanced Settings (Optional):
    • Port Range: Specify if the application uses non-standard ports (e.g., 8080).
    • User-Agent String: Customize the user-agent string if needed to mimic specific browsers or devices.
    • Timeouts and Retries: Adjust settings to handle slow or large applications.
  4. Authentication (Optional):
    • Add credentials for scanning authenticated areas:
      • HTTP Authentication: Provide a username and password.
      • Form-Based Authentication: Configure Nessus to log in using form fields.
      • API Tokens: Use tokens for modern APIs.
    • Test the credentials in Nessus to ensure they work.
  5. Custom Configuration Files (Optional):
    • If the web application uses specific headers or cookies, include them in the scan settings.

4. Launching the Scan

  1. Save the scan settings and click Launch.
  2. Nessus will:
    • Crawl the web application to discover pages, forms, and endpoints.
    • Test inputs for vulnerabilities like XSS, SQL injection, and more.
    • Generate a detailed report upon completion.

5. Reviewing Results

Once the scan is complete, analyze the results in Nessus.

Key Sections in Results:

  1. Summary:
    • View the overall number of vulnerabilities categorized by severity (Critical, High, Medium, Low, Informational).
  2. Detailed Vulnerabilities:
    • For each vulnerability:
      • Read the description to understand the issue.
      • View affected URLs or endpoints.
      • Refer to remediation steps provided by Nessus.
  3. Web-Specific Findings:
    • Common vulnerabilities include:
      • Cross-Site Scripting (XSS): Malicious scripts injected into web pages.
      • SQL Injection: Manipulating database queries via input fields.
      • Insecure Cookies: Missing attributes like Secure or HttpOnly.
      • Directory Listings: Unintended exposure of file directories.
      • Outdated Web Server Software: Running old versions of Apache, Nginx, etc.
  4. Request and Response Details:
    • Nessus often includes raw HTTP requests and responses, which are useful for manual verification.

6. Exporting and Sharing Results

  1. Go to the scan results page and click Export.
  2. Choose a format:
    • PDF: Ideal for presentations or management-level reports.
    • CSV: For deeper analysis or integration with other tools.
    • HTML: Easily shareable and interactive.

7. Remediation and Rescanning

  1. Prioritize Vulnerabilities:
    • Focus on critical and high-severity issues first.
    • Address vulnerabilities aligned with the OWASP Top 10.
  2. Collaborate with Developers:
    • Share results and remediation guidance with the development team.
    • Use the detailed explanations and remediation steps provided by Nessus.
  3. Rescan:
    • After fixes are applied, rerun the scan to ensure vulnerabilities are resolved.

8. Best Practices for Web Application Scans

  1. Start in a Test Environment:
    • Avoid scanning production systems unless absolutely necessary. Scans can generate heavy traffic or disrupt services.
  2. Use Authentication:
    • Scanning only public areas of a web application misses critical issues in authenticated pages.
  3. Crawl Depth:
    • Ensure Nessus can thoroughly crawl the application, including dynamic content (e.g., JavaScript-heavy pages).
  4. Test Regularly:
    • Schedule scans to monitor for newly introduced vulnerabilities after updates or deployments.
  5. Integrate Scans into DevOps:
    • Include web application scans as part of CI/CD pipelines to catch issues early.

9. Limitations and Complementary Tools

  • Nessus is excellent for high-level web vulnerability scanning but may not detect all business logic vulnerabilities.
  • For in-depth testing, consider using Nessus alongside tools like:
    • Burp Suite: For advanced manual testing.
    • OWASP ZAP: A free tool for deeper exploration.
  • Combine automated scans with manual penetration testing for comprehensive coverage.

The Nessus Web Application Scanner is a powerful tool for identifying vulnerabilities in web applications. You can significantly improve your application’s security posture by properly configuring scans, reviewing results, and remediating issues. Regular scanning, manual verification, and developer collaboration ensure that your web applications remain secure and resilient to threats.

How to Use Compliance Templates
How to Do Authenticated (Credentialed) Scans

Get industry recognized certification – Contact us

keyboard_arrow_up
Open chat
Need help?
Hello 👋
Can we help you?