SlideShare a Scribd company logo
1 of 32
www.acunetix.com
Acunetix v12
Is Your Website Hackable?
– Founded in 2004
– Pioneer in web application security
– Fully automated Black-box, Gray-
box, Client-side and Out-of-band
web application scanner with one
consolidated view
– Depended on by SMEs and
Enterprises the world over
– Fortune 100, 500 and 1000 customers
www.acunetix.com
Product and Service Offering
Acunetix On Premise (Standard and Enterprise)
and Acunetix Online (Enterprise)
– Black-box, Gray-box, Out-of-band testing
– Highly accurate, wide test coverage (4500+ web
application vulnerabilities)
– Vulnerability Management
– Issue Tracker integration and WAF Virtual Patching
– No dependencies, easy to set-up
– Web-based console
– Extensible, highly scalable
www.acunetix.com
How it works and what’s
new in v12
www.acunetix.com
www.acunetix.com
– Crawler analyzes entire Target starting from
a URL, mapping out entire structure.
– Scanner then tests pages found for
vulnerabilities.
– Reports on vulnerabilities found and
provides remediation
New in v12
– Support for latest JavaScript
– Scan speed up to 2X faster
– AcuSensor technology for JAVA
– Pause / Resume functionality
– Exclusion of locations from crawl
– Password Policy feature
www.acunetix.com
Support for latest JavaScript
(New in v12)
– Supports ES6 and ES7.
– Updated Acunetix DeepScan
and the Acunetix Login
Sequence Recorder.
– Better analysis of SPAs.
– Ahead of industry curve.
www.acunetix.com
Scan speed up to 2X faster (new
in v12)
– Fastest scanner in the industry.
– 50% decrease in scan time.
– Combined with multi-engine –
1000s of sites scanned in
shortest time.
www.acunetix.com
AcuSensor Technology for Java
(new in v12)
– AcuSensor Technology for .NET,
PHP and now JAVA!
– Improves website coverage.
– Better detection of
vulnerabilities.
– Fewer False Positives.
– Provides additional information
on vulnerabilities found.
www.acunetix.com
Pause and Resume (New in v12)
– Ability to Pause a Scan.
– Resume Scan at a later stage.
– Acunetix proceeds with scan
from where it left off.
– Information about paused scan
automatically retained in
Acunetix.
www.acunetix.com
Exclude Paths (New in v12)
– Exclusion of specific paths
directly from the UI.
– Eliminates need for complex
regular expressions
www.acunetix.com
Inbuilt Vulnerability
Management features
– Easily re-scan all Targets (stored in
Acunetix with individual settings).
– Prioritize vulnerabilities by Target’s
business criticality.
– Consolidated reports are stored in the
central interface.
– Select “Target reports”, “Scan reports” or
“All Vulnerabilities” report.
www.acunetix.com
– Mark vulnerabilities as Fixed
– Vulnerability Rediscovery let’s you
know that “fixed” vulnerabilities have
been rediscovered
– Continuous Scanning automatically
runs a Quick Scan every day on a
Target, and a Full Scan once a week
www.acunetix.com
Out-of-the-box WAF Virtual Patching
Acunetix can export accurate scan results
to automatically configure the following
Web Application Firewalls (WAFs):
– Imperva SecureSphere,
– F5 BIG-IP Application Security Manager
– FortiWeb WAF
www.acunetix.com
Out-of-the-box Issue-Tracker
Integration
Acunetix can send vulnerabilities as issues
to the following Issue Trackers:
– Atlassian JIRA Software
– GitHub
– Microsoft Team Foundation
www.acunetix.com
Reporting
– Web-based interface allows multiple user
access from browser irrespective of OS
used.
– Easily generate a wide variety of
management and compliance reports.
– OWASP Top 10, PCI DSS, ISO27001, HIPAA
– Results can be exported to XML
www.acunetix.com
Role-based multi-user system
– Create multiple user accounts.
– Assign users to particular
groups of targets.
– User can create, scan, and
report on the targets assigned,
depending on privileges.
www.acunetix.com
Role-based multi-user
Tester, auditor, developer and manager users can work together on
consolidated result data in one vulnerability management system.
www.acunetix.com
Password Policy (New in v12)
– 2-Factor-Authentication (2FA)
support.
– Password Policies for user
accounts.
Acunetix Flagship Technologies
www.acunetix.com
Acunetix DeepScan
www.acunetix.com
Acunetix DeepScan
– WebKit, the world’s most widely used browser
engine
– Crawl and scan HTML5 web applications
– Execute JavaScript like a real browser
– Complex client-side web applications
(AngularJS, ReactJS, EmberJS…)
– DOM-based Cross-site Scripting
– Malicious URLs
– Popular CMSs (WordPress, Drupal, Joomla!)
– CRUD requests, JSON, XML, GWT, AJAX,
– WSDL/SOAP, WCF/SOAP and WADL/REST
www.acunetix.com
Over 65% of Customers
Scan Single-Page Apps
47% found DOM-based XSS vulnerabilities using DeepScan
www.acunetix.com
Acunetix AcuMonitor
www.acunetix.com
Acunetix AcuMonitor
– Automatic Out-of-band vulnerability detection
– Blind Cross-site Scripting (BXSS / Delayed XSS)
– XML External Entity Injection (XXE)
– Server Side Request Forgery (SSRF)
– Out-of-Band SQL Injection (OOB SQLi)
– Out-of-Band Remote Code Execution (OOB RCE)
– Host Header Injection
– Email Header Injection
– Password Reset Poisoning
www.acunetix.com
Acunetix AcuMonitor
– Hunting for XXE in Uber using Acunetix
AcuMonitor Blind Cross-site Scripting (BXSS / Delayed
XSS) to automatically
– Crawled the REST API endpoint
– Figured out POST vs GET
– Submitted XML even though App returns JSON
– Tests Blind OOB XXE using AcuMonitor
– No separate HTTP server
– No manual sifting of logs
– 26 different Uber domains affected (found using
Google Hacking)
www.acunetix.com
https://www.acunetix.com/blog/articles/hunting-xxe-uber-using-acunetix-acumonitor/
Acunetix AcuSensor
www.acunetix.com
Acunetix AcuSensor
– Enables the scanner to run a gray-box scan
– AcuSensor component inspects the source code
of a web application whilst it is in execution
– Shows vulnerable source code line number
– Shows vulnerable source code stack trace
– Shows vulnerable SQL queries
– 100% backend crawl coverage
– 100% verification of 12+ high-severity vulnerabilities
– Analyze server configuration for vulnerabilities
www.acunetix.com
mysqli_query($conn, $sql)
Acunetix AcuSensor (100% Verified)
– Arbitrary File Creation
– Arbitrary File Deletion
– Code Execution
– CRLF Injection
– Directory Traversal
– Email Injection
– File Inclusion
– File Tampering
– File Upload
– PHP Code Injection
– PHP SuperGlobals Overwrite
– PHP User Controlled Vulnerabilities
– Reflected and Stored XSS
– SQL Injection
www.acunetix.com
AcuSensor is used by
over 30% of Customers
Included as standard in Acunetix
www.acunetix.com
Acunetix Partner Program
– Performance-based resale margin
– Access to free NFR & POCs
– Telephone & Email support
– Training videos, Documentation, Webinars, Blog
– Listing on the Acunetix partner page
– Access to leads
– Strong recurrent revenue opportunity
www.acunetix.com
Acunetix Academy
Partners and Licensed Users can get
Acunetix certified
–Win customer confidence
–Earn more from service revenue
–Get listed on the Acunetix website
www.acunetix.com
www.acunetix.com
Thank You
Is Your Website Hackable?
Questions? sales@acunetix.com
support@acunetix.com

More Related Content

What's hot

Tim hieu ve lo hong web va cach phong chong
Tim hieu ve lo hong web va cach phong chongTim hieu ve lo hong web va cach phong chong
Tim hieu ve lo hong web va cach phong chong
Vu Trung Kien
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
Abdul Rahman Sherzad
 

What's hot (20)

Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases
 
Whatis SQL Injection.pptx
Whatis SQL Injection.pptxWhatis SQL Injection.pptx
Whatis SQL Injection.pptx
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
 
Review of network diagram
Review of network diagramReview of network diagram
Review of network diagram
 
Ransomware
RansomwareRansomware
Ransomware
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
zero day exploits
zero day exploitszero day exploits
zero day exploits
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Azure Service Fabric
Azure Service FabricAzure Service Fabric
Azure Service Fabric
 
What is pentest
What is pentestWhat is pentest
What is pentest
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Tim hieu ve lo hong web va cach phong chong
Tim hieu ve lo hong web va cach phong chongTim hieu ve lo hong web va cach phong chong
Tim hieu ve lo hong web va cach phong chong
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
 
Burp suite
Burp suiteBurp suite
Burp suite
 
What is security testing and why it is so important?
What is security testing and why it is so important?What is security testing and why it is so important?
What is security testing and why it is so important?
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
 
Mobile App Security Testing -2
Mobile App Security Testing -2Mobile App Security Testing -2
Mobile App Security Testing -2
 
Web application security
Web application securityWeb application security
Web application security
 

Similar to #Acunetix #product #presentation

Acunetix technical presentation v7 setembro2011
Acunetix technical presentation v7 setembro2011Acunetix technical presentation v7 setembro2011
Acunetix technical presentation v7 setembro2011
Wlad1m1r
 

Similar to #Acunetix #product #presentation (20)

Acunetix technical presentation v7 setembro2011
Acunetix technical presentation v7 setembro2011Acunetix technical presentation v7 setembro2011
Acunetix technical presentation v7 setembro2011
 
The wild wild west of Selenium Capabilities
The wild wild west of Selenium CapabilitiesThe wild wild west of Selenium Capabilities
The wild wild west of Selenium Capabilities
 
Veracode Integration Adapter - Datasheet
Veracode Integration Adapter - DatasheetVeracode Integration Adapter - Datasheet
Veracode Integration Adapter - Datasheet
 
Launching Services in Amazon Web Services
Launching Services in Amazon Web ServicesLaunching Services in Amazon Web Services
Launching Services in Amazon Web Services
 
B&W Netsparker overview
B&W Netsparker overviewB&W Netsparker overview
B&W Netsparker overview
 
Lets vRealize level -100 Presentation
Lets vRealize level -100 PresentationLets vRealize level -100 Presentation
Lets vRealize level -100 Presentation
 
Automated Deployment of Unix / Linux Systems using SOVM - Technical Overview
Automated Deployment of Unix / Linux Systems using SOVM - Technical OverviewAutomated Deployment of Unix / Linux Systems using SOVM - Technical Overview
Automated Deployment of Unix / Linux Systems using SOVM - Technical Overview
 
SAST_QSDL
SAST_QSDLSAST_QSDL
SAST_QSDL
 
Effective DevSecOps
Effective DevSecOpsEffective DevSecOps
Effective DevSecOps
 
Статический анализ кода в контексте SSDL
Статический анализ кода в контексте SSDLСтатический анализ кода в контексте SSDL
Статический анализ кода в контексте SSDL
 
Novinky QualysGuard 2010
Novinky QualysGuard 2010Novinky QualysGuard 2010
Novinky QualysGuard 2010
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
 
Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)Veracode Automation CLI (using Jenkins for SDL integration)
Veracode Automation CLI (using Jenkins for SDL integration)
 
Getting Started with ASP.NET Core 1.0 (formerly ASP.NET 5)
Getting Started with ASP.NET Core 1.0 (formerly ASP.NET 5)Getting Started with ASP.NET Core 1.0 (formerly ASP.NET 5)
Getting Started with ASP.NET Core 1.0 (formerly ASP.NET 5)
 
Integrated Tools in OSSIM
Integrated Tools in OSSIMIntegrated Tools in OSSIM
Integrated Tools in OSSIM
 
Private Apps in the Public Cloud - DevConTLV March 2016
Private Apps in the Public Cloud - DevConTLV March 2016Private Apps in the Public Cloud - DevConTLV March 2016
Private Apps in the Public Cloud - DevConTLV March 2016
 
Web Insecurity And Browser Exploitation
Web Insecurity And Browser ExploitationWeb Insecurity And Browser Exploitation
Web Insecurity And Browser Exploitation
 
1.3. (In)security Software
1.3. (In)security Software1.3. (In)security Software
1.3. (In)security Software
 
Performance testing using hp load runner
Performance testing using hp load runnerPerformance testing using hp load runner
Performance testing using hp load runner
 

More from Cheer Chain Enterprise Co., Ltd.

Atlas.ti 8 質性分析軟體新功能介紹_祺荃企業有限公司
Atlas.ti 8 質性分析軟體新功能介紹_祺荃企業有限公司Atlas.ti 8 質性分析軟體新功能介紹_祺荃企業有限公司
Atlas.ti 8 質性分析軟體新功能介紹_祺荃企業有限公司
Cheer Chain Enterprise Co., Ltd.
 

More from Cheer Chain Enterprise Co., Ltd. (20)

MAXQDA-24-Features-EN.pdf
MAXQDA-24-Features-EN.pdfMAXQDA-24-Features-EN.pdf
MAXQDA-24-Features-EN.pdf
 
Newsletter 20.pdf
Newsletter 20.pdfNewsletter 20.pdf
Newsletter 20.pdf
 
Paessler_Sales_Presentation_EN.pptx
Paessler_Sales_Presentation_EN.pptxPaessler_Sales_Presentation_EN.pptx
Paessler_Sales_Presentation_EN.pptx
 
A General Method for Estimating a Linear Structural Equation System
 A General Method for Estimating a Linear Structural Equation System A General Method for Estimating a Linear Structural Equation System
A General Method for Estimating a Linear Structural Equation System
 
Focused Analysis of #Qualitative #Interviews with #MAXQDA Step by Step - #免費 ...
Focused Analysis of #Qualitative #Interviews with #MAXQDA Step by Step - #免費 ...Focused Analysis of #Qualitative #Interviews with #MAXQDA Step by Step - #免費 ...
Focused Analysis of #Qualitative #Interviews with #MAXQDA Step by Step - #免費 ...
 
Maxqda 2020 質性分析及混合研究理論應用軟體完整使用手冊(英文版)
Maxqda 2020 質性分析及混合研究理論應用軟體完整使用手冊(英文版)Maxqda 2020 質性分析及混合研究理論應用軟體完整使用手冊(英文版)
Maxqda 2020 質性分析及混合研究理論應用軟體完整使用手冊(英文版)
 
DEA SolverPro Newsletter19
DEA SolverPro Newsletter19DEA SolverPro Newsletter19
DEA SolverPro Newsletter19
 
#Riverflow2 d gpu tests 2019
#Riverflow2 d gpu tests 2019#Riverflow2 d gpu tests 2019
#Riverflow2 d gpu tests 2019
 
DEA-Solver-Pro Version 14d- Newsletter17
DEA-Solver-Pro Version 14d- Newsletter17DEA-Solver-Pro Version 14d- Newsletter17
DEA-Solver-Pro Version 14d- Newsletter17
 
Doctor web Company profile 防毒軟體公司簡介
Doctor web Company profile 防毒軟體公司簡介Doctor web Company profile 防毒軟體公司簡介
Doctor web Company profile 防毒軟體公司簡介
 
Getting started-guide-maxqda2018 MAXQDA 2018 質性分析軟體 中英文快速入門手冊
Getting started-guide-maxqda2018 MAXQDA 2018 質性分析軟體 中英文快速入門手冊Getting started-guide-maxqda2018 MAXQDA 2018 質性分析軟體 中英文快速入門手冊
Getting started-guide-maxqda2018 MAXQDA 2018 質性分析軟體 中英文快速入門手冊
 
NativeJ screenshot - NativeJ is a powerful Java EXE maker!
NativeJ screenshot - NativeJ is a powerful Java EXE maker!NativeJ screenshot - NativeJ is a powerful Java EXE maker!
NativeJ screenshot - NativeJ is a powerful Java EXE maker!
 
Edraw Max Pro 使用者手冊 - All-In-One Diagram Software!!
Edraw Max Pro  使用者手冊 - All-In-One Diagram Software!!Edraw Max Pro  使用者手冊 - All-In-One Diagram Software!!
Edraw Max Pro 使用者手冊 - All-In-One Diagram Software!!
 
Nvidia gpu-application-catalog TESLA K80 GPU應用程式型錄
Nvidia gpu-application-catalog TESLA K80 GPU應用程式型錄Nvidia gpu-application-catalog TESLA K80 GPU應用程式型錄
Nvidia gpu-application-catalog TESLA K80 GPU應用程式型錄
 
Atlas.ti 8 質性分析軟體新功能介紹_祺荃企業有限公司
Atlas.ti 8 質性分析軟體新功能介紹_祺荃企業有限公司Atlas.ti 8 質性分析軟體新功能介紹_祺荃企業有限公司
Atlas.ti 8 質性分析軟體新功能介紹_祺荃企業有限公司
 
Maxqda12 features -detailed feature comparison for more information about eac...
Maxqda12 features -detailed feature comparison for more information about eac...Maxqda12 features -detailed feature comparison for more information about eac...
Maxqda12 features -detailed feature comparison for more information about eac...
 
CABRI® 3D V2 - 革命性的數學工具(中文操作手冊)
CABRI® 3D V2 - 革命性的數學工具(中文操作手冊)CABRI® 3D V2 - 革命性的數學工具(中文操作手冊)
CABRI® 3D V2 - 革命性的數學工具(中文操作手冊)
 
MAXQDA 12 質性(定性)分析軟體中文入門指南
MAXQDA 12 質性(定性)分析軟體中文入門指南MAXQDA 12 質性(定性)分析軟體中文入門指南
MAXQDA 12 質性(定性)分析軟體中文入門指南
 
全新 Veeam Availability Suite v9包括 Veeam Backup & Replication 和 Veeam ONE 備份解決方...
全新 Veeam Availability Suite v9包括 Veeam Backup & Replication 和 Veeam ONE 備份解決方...全新 Veeam Availability Suite v9包括 Veeam Backup & Replication 和 Veeam ONE 備份解決方...
全新 Veeam Availability Suite v9包括 Veeam Backup & Replication 和 Veeam ONE 備份解決方...
 
AVG 2016 business edition customer deck - 屢獲殊榮的防毒軟體保護您的企業免於最新的威脅與病毒
AVG 2016 business edition customer deck - 屢獲殊榮的防毒軟體保護您的企業免於最新的威脅與病毒AVG 2016 business edition customer deck - 屢獲殊榮的防毒軟體保護您的企業免於最新的威脅與病毒
AVG 2016 business edition customer deck - 屢獲殊榮的防毒軟體保護您的企業免於最新的威脅與病毒
 

Recently uploaded

AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
VictorSzoltysek
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
masabamasaba
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
shinachiaurasa2
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
mohitmore19
 

Recently uploaded (20)

Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
 
Chinsurah Escorts ☎️8617697112 Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎️8617697112  Starting From 5K to 15K High Profile Escorts ...Chinsurah Escorts ☎️8617697112  Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎️8617697112 Starting From 5K to 15K High Profile Escorts ...
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 

#Acunetix #product #presentation

  • 2. – Founded in 2004 – Pioneer in web application security – Fully automated Black-box, Gray- box, Client-side and Out-of-band web application scanner with one consolidated view – Depended on by SMEs and Enterprises the world over – Fortune 100, 500 and 1000 customers www.acunetix.com
  • 3. Product and Service Offering Acunetix On Premise (Standard and Enterprise) and Acunetix Online (Enterprise) – Black-box, Gray-box, Out-of-band testing – Highly accurate, wide test coverage (4500+ web application vulnerabilities) – Vulnerability Management – Issue Tracker integration and WAF Virtual Patching – No dependencies, easy to set-up – Web-based console – Extensible, highly scalable www.acunetix.com
  • 4. How it works and what’s new in v12 www.acunetix.com
  • 5. www.acunetix.com – Crawler analyzes entire Target starting from a URL, mapping out entire structure. – Scanner then tests pages found for vulnerabilities. – Reports on vulnerabilities found and provides remediation New in v12 – Support for latest JavaScript – Scan speed up to 2X faster – AcuSensor technology for JAVA – Pause / Resume functionality – Exclusion of locations from crawl – Password Policy feature
  • 6. www.acunetix.com Support for latest JavaScript (New in v12) – Supports ES6 and ES7. – Updated Acunetix DeepScan and the Acunetix Login Sequence Recorder. – Better analysis of SPAs. – Ahead of industry curve.
  • 7. www.acunetix.com Scan speed up to 2X faster (new in v12) – Fastest scanner in the industry. – 50% decrease in scan time. – Combined with multi-engine – 1000s of sites scanned in shortest time.
  • 8. www.acunetix.com AcuSensor Technology for Java (new in v12) – AcuSensor Technology for .NET, PHP and now JAVA! – Improves website coverage. – Better detection of vulnerabilities. – Fewer False Positives. – Provides additional information on vulnerabilities found.
  • 9. www.acunetix.com Pause and Resume (New in v12) – Ability to Pause a Scan. – Resume Scan at a later stage. – Acunetix proceeds with scan from where it left off. – Information about paused scan automatically retained in Acunetix.
  • 10. www.acunetix.com Exclude Paths (New in v12) – Exclusion of specific paths directly from the UI. – Eliminates need for complex regular expressions
  • 11. www.acunetix.com Inbuilt Vulnerability Management features – Easily re-scan all Targets (stored in Acunetix with individual settings). – Prioritize vulnerabilities by Target’s business criticality. – Consolidated reports are stored in the central interface. – Select “Target reports”, “Scan reports” or “All Vulnerabilities” report.
  • 12. www.acunetix.com – Mark vulnerabilities as Fixed – Vulnerability Rediscovery let’s you know that “fixed” vulnerabilities have been rediscovered – Continuous Scanning automatically runs a Quick Scan every day on a Target, and a Full Scan once a week
  • 13. www.acunetix.com Out-of-the-box WAF Virtual Patching Acunetix can export accurate scan results to automatically configure the following Web Application Firewalls (WAFs): – Imperva SecureSphere, – F5 BIG-IP Application Security Manager – FortiWeb WAF
  • 14. www.acunetix.com Out-of-the-box Issue-Tracker Integration Acunetix can send vulnerabilities as issues to the following Issue Trackers: – Atlassian JIRA Software – GitHub – Microsoft Team Foundation
  • 15. www.acunetix.com Reporting – Web-based interface allows multiple user access from browser irrespective of OS used. – Easily generate a wide variety of management and compliance reports. – OWASP Top 10, PCI DSS, ISO27001, HIPAA – Results can be exported to XML
  • 16. www.acunetix.com Role-based multi-user system – Create multiple user accounts. – Assign users to particular groups of targets. – User can create, scan, and report on the targets assigned, depending on privileges.
  • 17. www.acunetix.com Role-based multi-user Tester, auditor, developer and manager users can work together on consolidated result data in one vulnerability management system.
  • 18. www.acunetix.com Password Policy (New in v12) – 2-Factor-Authentication (2FA) support. – Password Policies for user accounts.
  • 21. Acunetix DeepScan – WebKit, the world’s most widely used browser engine – Crawl and scan HTML5 web applications – Execute JavaScript like a real browser – Complex client-side web applications (AngularJS, ReactJS, EmberJS…) – DOM-based Cross-site Scripting – Malicious URLs – Popular CMSs (WordPress, Drupal, Joomla!) – CRUD requests, JSON, XML, GWT, AJAX, – WSDL/SOAP, WCF/SOAP and WADL/REST www.acunetix.com
  • 22. Over 65% of Customers Scan Single-Page Apps 47% found DOM-based XSS vulnerabilities using DeepScan www.acunetix.com
  • 24. Acunetix AcuMonitor – Automatic Out-of-band vulnerability detection – Blind Cross-site Scripting (BXSS / Delayed XSS) – XML External Entity Injection (XXE) – Server Side Request Forgery (SSRF) – Out-of-Band SQL Injection (OOB SQLi) – Out-of-Band Remote Code Execution (OOB RCE) – Host Header Injection – Email Header Injection – Password Reset Poisoning www.acunetix.com
  • 25. Acunetix AcuMonitor – Hunting for XXE in Uber using Acunetix AcuMonitor Blind Cross-site Scripting (BXSS / Delayed XSS) to automatically – Crawled the REST API endpoint – Figured out POST vs GET – Submitted XML even though App returns JSON – Tests Blind OOB XXE using AcuMonitor – No separate HTTP server – No manual sifting of logs – 26 different Uber domains affected (found using Google Hacking) www.acunetix.com https://www.acunetix.com/blog/articles/hunting-xxe-uber-using-acunetix-acumonitor/
  • 27. Acunetix AcuSensor – Enables the scanner to run a gray-box scan – AcuSensor component inspects the source code of a web application whilst it is in execution – Shows vulnerable source code line number – Shows vulnerable source code stack trace – Shows vulnerable SQL queries – 100% backend crawl coverage – 100% verification of 12+ high-severity vulnerabilities – Analyze server configuration for vulnerabilities www.acunetix.com mysqli_query($conn, $sql)
  • 28. Acunetix AcuSensor (100% Verified) – Arbitrary File Creation – Arbitrary File Deletion – Code Execution – CRLF Injection – Directory Traversal – Email Injection – File Inclusion – File Tampering – File Upload – PHP Code Injection – PHP SuperGlobals Overwrite – PHP User Controlled Vulnerabilities – Reflected and Stored XSS – SQL Injection www.acunetix.com
  • 29. AcuSensor is used by over 30% of Customers Included as standard in Acunetix www.acunetix.com
  • 30. Acunetix Partner Program – Performance-based resale margin – Access to free NFR & POCs – Telephone & Email support – Training videos, Documentation, Webinars, Blog – Listing on the Acunetix partner page – Access to leads – Strong recurrent revenue opportunity www.acunetix.com
  • 31. Acunetix Academy Partners and Licensed Users can get Acunetix certified –Win customer confidence –Earn more from service revenue –Get listed on the Acunetix website www.acunetix.com
  • 32. www.acunetix.com Thank You Is Your Website Hackable? Questions? sales@acunetix.com support@acunetix.com