Web App Scanning Analysis

Required Additional License: Tenable Web App Scanning

Required Tenable Nessus Version: 10.6.1 or later

The Web App Scanning page displays vulnerabilities discovered by web app scans.

Web application scanning in Tenable Security Center allows you to scan and address web application vulnerabilities that traditional scanners cannot scan. For more information about web app scanning, see Web App Scans.

For more information about the Web App Scanning analysis page, see: