Knowledge

The 5 Types of Vulnerability Scanning (And When to Use Each)

Cyber threats are continuously evolving and becoming more sophisticated.

In order to keep up with the latest threats, organisations need to make sure they are constantly scanning their systems for vulnerabilities.

Vulnerability scanning offers a detailed insight into the cyber risks your company faces all while providing actionable recommendations on how to remove these weaknesses.

But how do I choose the right vulnerability scanner for my company’s needs?

In this article, we’ll look at the five types of vulnerability scanners, how vulnerability scanning differs from penetration testing, and how to choose the right vulnerability scan.

Keep reading to find out more…

Contents:

  • What are vulnerability scanners?
  • Five types of vulnerability scanning
  • Internal vs External vulnerability scans
  • Authenticated vs unauthenticated vulnerability scans
  • Vulnerability scanning vs penetration testing
  • How to choose the right vulnerability scan

What are vulnerability scanners?

A vulnerability scanner is an automated computer program used to assess computers, networks or applications for known vulnerabilities.

Following a vulnerability scan, an inventory is created for every IT asset connected to a single network, including laptops, desktops, printers, servers, firewalls, virtual machines, switches, containers and more. This inventory will list any operational details about each device, as well as any vulnerabilities that have been found.

Trust Hogen icon

The benefits of vulnerability scanning are that it can be used to identify missing patches, misconfigurations and security holes in your IT assets, before highlighting recommendations on how to mitigate these vulnerabilities.

Vulnerability scanners can be used to assess different types of vulnerabilities, including:

  • Missing patches
  • Misconfigurations
  • Security holes
  • Weak passwords
  • Outdated software
  • Exposed sensitive information

Five types of vulnerability scanning

Vulnerability scanners can be broken down into five types, based on the type of IT assets they can scan for your company.

The five types of vulnerability scanners are:

  • Network-based scanners
  • Host-based scanners
  • Wireless scanners
  • Application scanners
  • Database scanners

Let’s take a deeper look at what they are:

1)  Network-based scanners

Network-based scanners are used to scan for vulnerabilities in network infrastructures, such as routers and switches.

A network-based scanner will locate any potential network and security attacks that could occur on a wired or wireless network.

These types of scanners are used to identify hosts and services that are accessible from the internet, as well as any open ports or vulnerable services that may be running on those hosts.

2) Host-based scanners

Host-based scanners are used to scan for vulnerabilities in a single host or device, such as a desktop computer, server, virtual machine or container.

These types of scanners are used to assess the security of an individual host by identifying any missing patches, misconfigurations or vulnerable services that may be running on that host.

A host-based scan will lead to more visibility into the configuration settings and patch history of scanned systems and can provide information on how to fix vulnerabilities that are found.

3) Wireless scanners

Wireless scanners are used to scan for vulnerabilities in wireless networks and ensure that a company’s network is securely configured.

These types of scanners are used to identify any exposed sensitive information or weak passwords that could be used to gain access to a wireless network.

Wireless scanners can also be used to locate any rogue Access Points (APs) that may be present on a network.

4) Application scanners

Application scanners are used to scan for vulnerabilities in web applications and websites, such as cross-site scripting (XSS) and SQL injection flaws.

By identifying any potential security risks that could be exploited by an attacker, application scanners can help organisations to mitigate these risks and prevent attacks from occurring.

Application scanners can also be used to assess the security of mobile applications by identifying any potential weaknesses that could be exploited by an attacker.

5) Database scanners

Database scanners are used to scan for vulnerabilities in databases, such as MySQL, Oracle and Microsoft SQL Server.

These types of scanners are used to identify any potential security risks that could be exploited by an attacker, such as weak passwords or exposed sensitive data.

Database scanners can also be used to assess the security of database servers by identifying any misconfigurations or vulnerable services that may be running on those servers.

Cloud scanners, source code scanners and port scanners are other vulnerability scanners used to assess the security of IT assets.

Internal vs External vulnerability scans

An internal vulnerability scan is done by someone within the organisation, such as an employee or contracted consultant, using a network scanner to check for vulnerabilities in systems within the company’s internal network.

Cyber security

An external vulnerability scan is done from outside the organisation, using a web application scanner to check for vulnerabilities in systems that are accessible from the internet. These scans target exposed IT infrastructures, such as ports, web applications and networks.

Both types of scans are important for identifying different types of vulnerabilities. Internal scans provide more detailed information about systems within the company’s network, while external scans can identify any potential risks that could be exploited by an attacker.

Authenticated vs unauthenticated vulnerability scans

It’s highly recommended that both an authenticated and unauthenticated vulnerability scan is conducted to ensure that there’s no risk of missing any potential vulnerabilities.

An authenticated scan is done with the permission of the organisation, using credentials (e.g. username and password) to gain access to systems within the network. This type of scan can provide more detailed information about vulnerabilities, as the scanner has access to more system resources.

On the other hand, an unauthenticated scan is done without the permission of the organisation and does not require any credentials to access systems within the network. This type of scan is less invasive but can still provide useful information about potential vulnerabilities.

Vulnerability scanning vs penetration testing

Vulnerability scanning is an automated process that’s used to identify any potential security risks that could be exploited by an attacker.

Penetration testing is a more manual process that’s used to test how easy it would be for an attacker to gain access to systems and data within a network.

Both vulnerability scanning and penetration testing can be used to assess the security of IT assets and identify any potential risks. However, penetration testing is a more comprehensive approach that can provide organisations with more detailed information about their security posture.

Read more: What is Pen Testing? (The Essential Guide)

How to choose the right vulnerability scan

Vulnerability scanning

There are a few things to consider when choosing the right vulnerability scan for your organisation, such as:

  • What type of asset do you want to scan?
  • What types of vulnerabilities are you looking for?
  • Do you need an authenticated or unauthenticated scan?
  • How often do you need to conduct scans?
  • What is your budget for vulnerability scanning?

By contacting professionals, like Trust Hogen, we can make this choice much easier and guide you to a vulnerability scan to meet your budget and needs.

Trust Hogen is an industry-leading independent managed service provider (MSSP) offering a range of services to keep your company safe against cyber threats.

Use the contact details at the bottom of the page to get in touch with us and a member of our team will be in touch with you shortly.