We have vulnerability scanning software in a shared subnet our on-prem network. We are now adding VMs hosted on the public cloud and need to perform vulnerability scanning on them. One option is to open one-way traffic from on-prem to public cloud so that the scanner can reach all VMs. So all ports will be open to VMs (in one direction). Is this desirable? Would it not be better to run vul scan software within the subnets so that no traffic needs to be allowed at all between on-prem and cloud? The scanner running in the same subnet as VMs could push results to the central scanner server in a dmz for example. How do companies adapting public cloud solve this?
On-prem to cloud vulnerability scanning
245 Views Asked by Rich750 At
1
There are 1 best solutions below
Related Questions in SECURITY
- HTTPS configuration in Spring Boot, server returning timeout
- HSM ZKA control mask values
- OWASP Amass Subcommands
- Is there a need for BPF Linux namespace?
- Error when trying to execute a binary compiled in a Kali Linux machine on an Ubuntu system
- When sanitize/encode while implementing tags system like on SO
- spring security version in spring-boot-starter-security
- I am currently trying to implement a rudimentary firewall from a video I watched but the nimda worm detection is not working and i do not know why?
- Is it possible for `sudo` to fail temporarily with the correct password? Hacking suspected
- Is it viable proxying all my mobile apps requests, to some kind knowing that a request is coming from a secure source
- What abilities should I concentrate on while bug hunting, and how can I improve the quality of my bug bounty reports?
- System.ArgumentOutOfRangeException: I passed this error in every single program
- How to prevent users from creating custom client apps?
- Does server-side content security policy exist for youtube video player API, app, mod apks and website?
- Can we pass a hostname/IP address as a query string in a GET request in REST API
Related Questions in CLOUD
- I need an azure product that executes my intensive ffmpeg command then dies, and i only get charged for the delta. Any Tips?
- Does MS Word secretly upload my file to cloud?
- i was installing cloudstack and ended up in this error can anyone help me?
- Merge Azure mp4 blobs via API (Preferred Azure)
- What's the best practice to use OceanBase in cloud environment
- JSON representation of the current Terraform configuration
- I can't ssh to my instance, Connection refused
- Publish Vue.js + ASP.NET Core on Azure
- Why can CPU memory be specified and allocated during instance creation but not GPU memory on the cloud?
- AWS rekognition faces search
- SAP Cloud Connector
- Well isolated DB storage for each user
- how to upload multiple files and pictures to s3 while keeping the record in database?
- Error syncing Google Calendar, when i login with the account in the flutter project
- how to make public IP works on ec2 machine
Related Questions in PENETRATION-TESTING
- X-FRAME-OPTIONS header missing on step1.html of Keycloak
- How do I access an iOS app's SQLite database?
- Can Ettercap capture API requests made in Postman?
- Make AWS default security groups limit all inbound and outbound traffic
- How to resolve API Mass Assignment in web method having single parameter?
- Mobile Pen-Testing approach for chatbox functionality
- Struggling with "API - Mass Assignment" Challenge on Root-Me: Seeking Insights
- Issue in installing apk file in rooted device ( INSTALL_PARSE_FAILED_NO_CERTIFICATES )
- filesystem.py is unable to be read even though the file exists and my user has all permissions for the file (sqlmap)
- How to perform Source Code Scanning on a code that is using RSA Key Container
- Python request.get function returning 404 on all directories even valid ones
- Anti debugging protection for React Native App
- SQLMAP - POST parameter 'password' does not seem to be injectable
- Laravel warning on penetration with owasp zap
- Is there any way to run the React Native app on Android while making android:exported as "false" in AndroidManifest.xml file without an error?
Related Questions in PENETRATION-TOOLS
- How to mount /system or / in a rooted device
- OWASP Zap scan option is grayed-out for multi-selected URLs
- SQLMAP - POST parameter 'password' does not seem to be injectable
- gobuster fills screen with html code and blanks
- Testing of Web Security
- Is Python or Ruby good for penetration testing?
- How can I highlight text in Mitmproxy?
- Owasp Zap and Amazon
- Trying to exploit SQL injection
- How do I filter/fix nmap NSE http-enum?
- How to set a BeEF hook to a page
- Burp Suite Logger++ Extension Show Only in-Scope items
- Web applications to use burp suite on
- How can I let multiple Java scripts to run concurrently in Frida?
- Why it's not showing render html in zap attack proxy (zap)?
Related Questions in CRLF-VULNERABILITY
- Text to Speech Keyboard briefly displays hacker messages
- How to resolve problem with Cookie JSESSIONID in Oracle ADF?
- CRLF Injection vulnerability while using slf4j LOGGER in Veracode (CWE 117)
- Looking for a tool to perform website security audit
- How can i change this code to be vulnerable of CRLF injection?
- Sonatype scan shows Dependency-older-than-10-years
- Input Validation and Representation - Header Manipulation: Cookies- C# Cookies - Header
- What is CRLF and LF? What's the use case in Git?
- This use of org/slf4j/Logger.info(Ljava/lang/String;Ljava/lang/Object;)V might be used to include CRLF characters into log messages
- Java Vulnerability issues from external jar files
- Improper Neutralization of CRLF Sequences ('CRLF Injection') in Mailadress in JAVA
- Spring Boot: CRLF - Securely log payload in REST API
- Trying to fix source code vulnerability (CWE: 113); Category: Input Validation and Representation - Header Manipulation: Cookies
- How to fix security issue "CRLF injection/HTTP response splitting (Web Server)"
- Denial of Service ReadLine vulnerability for spring java application
Trending Questions
- UIImageView Frame Doesn't Reflect Constraints
- Is it possible to use adb commands to click on a view by finding its ID?
- How to create a new web character symbol recognizable by html/javascript?
- Why isn't my CSS3 animation smooth in Google Chrome (but very smooth on other browsers)?
- Heap Gives Page Fault
- Connect ffmpeg to Visual Studio 2008
- Both Object- and ValueAnimator jumps when Duration is set above API LvL 24
- How to avoid default initialization of objects in std::vector?
- second argument of the command line arguments in a format other than char** argv or char* argv[]
- How to improve efficiency of algorithm which generates next lexicographic permutation?
- Navigating to the another actvity app getting crash in android
- How to read the particular message format in android and store in sqlite database?
- Resetting inventory status after order is cancelled
- Efficiently compute powers of X in SSE/AVX
- Insert into an external database using ajax and php : POST 500 (Internal Server Error)
Popular Questions
- How do I undo the most recent local commits in Git?
- How can I remove a specific item from an array in JavaScript?
- How do I delete a Git branch locally and remotely?
- Find all files containing a specific text (string) on Linux?
- How do I revert a Git repository to a previous commit?
- How do I create an HTML button that acts like a link?
- How do I check out a remote Git branch?
- How do I force "git pull" to overwrite local files?
- How do I list all files of a directory?
- How to check whether a string contains a substring in JavaScript?
- How do I redirect to another webpage?
- How can I iterate over rows in a Pandas DataFrame?
- How do I convert a String to an int in Java?
- Does Python have a string 'contains' substring method?
- How do I check if a string contains a specific word?
It's becoming more common to leverage existing scanner software in the cloud. On platforms like AWS, many commercial products will also have an AMI for this purpose. For example: https://community.tenable.com/s/article/Amazon-Machine-Image-Deployment-AMI
The real answer here depends on some of the following:
It's also worth considering adopting a product or toolset that can integrate with your cloud environment to scan new assets as they are created. If your cloud stack use non-VM services (like AWS S3) require their own very specific types of scanning as well.