首页> 外文会议>2016 World Conference on Futuristic Trends in Research and Innovation for Social Welfare >Cyber security analysis using vulnerability assessment and penetration testing
【24h】

Cyber security analysis using vulnerability assessment and penetration testing

机译:使用漏洞评估和渗透测试进行网络安全分析

获取原文
获取原文并翻译 | 示例

摘要

In last twenty years, use of internet applications, web hacking activities have exaggerated speedily. Organizations facing very significant challenges in securing their web applications from rising cyber threats, as compromise with the protection issues don't seem to be reasonable. Vulnerability Assessment and Penetration Testing (VAPT) techniques help them to go looking out security loopholes. These security loopholes could also be utilized by attackers to launch attacks on technical assets. Thus it is necessary ascertain these vulnerabilities and install security patches. VAPT helps organization to determine whether their security arrangements are working properly. This paper aims to elucidate overview and various techniques used in vulnerability assessment and penetration testing (VAPT). Also focuses on making cyber security awareness and its importance at various level of an organization for adoption of required up to date security measures by the organization to stay protected from various cyber-attacks.
机译:在过去的二十年中,使用Internet应用程序,网络黑客活动迅速被夸大了。组织在保护其Web应用程序免受日益严重的网络威胁方面面临非常重大的挑战,因为与保护问题妥协似乎并不合理。漏洞评估和渗透测试(VAPT)技术可帮助他们找出安全漏洞。攻击者还可以利用这些安全漏洞对技术资产发起攻击。因此,有必要确定这些漏洞并安装安全补丁。 VAPT帮助组织确定其安全性安排是否正常运行。本文旨在阐明漏洞评估和渗透测试(VAPT)中使用的概述和各种技术。还着重于使网络安全意识及其在组织各个级别的重要性,以使组织采取必需的最新安全措施以免受各种网络攻击的影响。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号