Nessus 漏洞掃描軟體 | 新永資訊有限公司

Nessus 漏洞掃描軟體

Nessus  漏洞掃描軟體

  • Nessus 漏洞掃描軟體
  • 編號
  • 類別
    資訊資安軟體
  • 介紹
    Nessus 是由資安從業人員專為資安從業人員所打造,其核心宗旨就在於為奮戰在第一線的資安專業人士。 更新的 UX 讓導覽和使用者體驗更加方便和一目了然。Nessus 的全新資源中心可以讓使用者不費吹灰之力獲得相關資訊。根據使用者打造的指南可以提供可據以採取行動的說明和指引,這些指南全部以執行的操作和功能為依據。
  • 價格

Nessus Vulnerability Scanning Software

Features:
Easy to use
Nessus is created by information security practitioners exclusively for information security practitioners. Its core purpose is to bring an intuitive user experience to information security professionals who are fighting on the front line, so that they can discover and be more quickly and confidently. Repair weaknesses. The updated UX makes navigation and user experience more convenient and clear. Nessus' new resource center allows users to obtain relevant information effortlessly. User-created guides can provide instructions and guidance on which actions can be taken. These guides are all based on the operations and functions performed. Quickly find weaknesses through pre-built policies and templates. Pre-set templates that are immediately available for IT and mobile assets provide efficient configuration audits to help you quickly find weaknesses.
- Intelligent vulnerability assessment function of
[real-time results]

"Real-time results" can perform smart vulnerability assessment with the latest Plugin in offline mode, so you don't need to perform a scan again. Just log in and view the detection results of potential weaknesses in the scan history. With the push of a button, you can perform a scan to verify whether there are weaknesses and establish a more efficient problem assessment, sequencing and repair process.
- Easily customize reports
Easily create reports based on customized analysis directions (such as specific vulnerability types, host/Plugin, team/customer classification of weaknesses), and support multiple formats (HTML, CSV and Nessus XML).
- In-depth tracking and troubleshooting
As the network environment becomes more complex and sophisticated, attention to potential problems becomes more time-consuming. Nessus packet capture function can use powerful debugging capabilities to troubleshoot scanning problems.

- Group view provides high focus
Similar categories of problems or weaknesses are grouped together and presented in a single list. The mute function allows you to choose which questions will not be displayed on the viewing screen during a specified period of time. This helps to prioritize the issues and allows you to focus more on solving the immediate issues within a given time.

- Portability and flexibility
To achieve portability and ease of use, Nessus can now support the Raspberry Pi platform. This feature is especially helpful for penetration testers, security consultants, and people who need to work in different locations.

Provide advanced technical support
As long as they subscribe to advanced technical support, Nessus Professional customers can use email, portal, chat and phone support 24 hours a day, 365 days a year. This also helps to ensure faster response time and speed of problem resolution.
 

系統需求

OS:Windows Server 2008 及
        Windows Server 2012
        Windows 7、8 及 10

      Debian / Kali Linux
        Fedora
        FreeBSD
        Mac OS X
        Red Hat / CentOS / Oracle Linux
        SUSE Linux
        Ubuntu
       

CPU:2.4GHz cores

Memory:4 GB RAM (8 GB RAM recommended)

Disk space:30 GB, not including space used
                           by the host operating system
 

Nessus  漏洞掃描軟體

特徵
簡單易用

Nessus 是由資安從業人員專為資安從業人員所打造,其核 心宗旨就在於為奮戰在第一線的資安專業人士帶來直覺式 的使用體驗,以便更快速、更充滿信心地發現並修復弱點。 更新的 UX 讓導覽和使用者體驗更加方便和一目了然。Nessus 的全新資源中心可以讓使用者不費吹灰之力獲 得相關資訊。根據使用者打造的指南可以提供可據以採取行動的說明和指引,這些指南全部以執行的操作和功能為依據。 透過預先建置的政策和範本快速發現弱點 適用於 IT 和行動資產立即可用、預先設定的範本,提供高效的設定稽核,協助您快速找到弱點所在之處。

「即時結果」的智慧弱點評估功能
「即時結果」能夠在離線模式下以最新 Plugin 執行智慧弱點評估,您無需再執行掃描。只需登入並在掃描歷史記錄中查看潛在弱點的偵測結果即可。按下按鈕,您就可以執行掃描以驗證是否存在弱點,建立更高效的問題評估、排序與修復流程。

輕鬆自訂報告
根據自訂的分析方向 (如特定弱點類型、按主機/Plugin、 團隊/客戶分類弱點) 輕鬆建立報告,支援多種格式 (HTML、CSV 和 Nessus XML)。

深入追蹤和疑難排解

隨著網路環境變得日趨複雜精密,對潛在問題的關注也變得更加費時。Nessus 封包擷取功能可以使用強大的偵錯能力,對掃 描問題進行疑難排解。

群組檢視提供高度聚焦
類似的問題或弱點類別會被歸類在一起,並呈現在單一串列中。靜音功能可讓您選擇哪些問題在指定的期間內不要顯示在檢視畫面中。這有助於排定問題的優先順序,讓您在既定時間 內更加專注於解決當務之急。

可攜性與彈性
為實現可攜性和易用性,Nessus 現在可以支援 Raspberry Pi 平台。這一功能對滲透測試人員、安全顧問以及需要在不同地點工作的人員尤其有幫助。

可提供進階技術支援
只要訂閱進階級技術支援,Nessus Professional 客戶即可 365 天全年無休 24 小時全天候使用電子郵件、入口網站、對談及電 話支援。這也有助於確保加快回應時間及解決問題的速度。
 

Advanced Encryption Package 2021 Professional 檔案加密軟體

Advanced Encryption Package 2009 lets you encrypt/decrypt/shred/make sfx .exe/zip files. This program was included into PCWorld's 5 top encryption tools of the year. This program has a nice and clean user-friendly interface and full ZIP files support.

Advanced Encryption Package 2021 Professional 檔案加密軟體

zynamics BinDiff v7 惡意程式分析軟體

BinDiff 是一個二進製文件比較工具,幫助漏洞研究人員和工程師快速發現反彙編代碼中的異同。 使用 BinDiff,您可以識別和隔離供應商提供的補丁中的漏洞修復程序。您還可以在同一二進製文件的多個版本的反彙編之間移植符號和註釋,或者使用 BinDiff 收集代碼盜竊或專利侵權的證據。

zynamics BinDiff v7 惡意程式分析軟體

Burp Suite Professional 網路弱點掃描工具

Burp Suite Professional 是網絡安全測試人員的首選工具包。使用它來自動執行重複性測試任務 - 然後使用其專家設計的手動和半自動安全測試工具進行更深入的挖掘。Burp Suite Professional 可以幫助您測試 OWASP Top 10 漏洞以及最新的黑客技術。

Burp Suite Professional  網路弱點掃描工具