...
首页> 外文期刊>InfoWorld >AppDetective Sleuths Out Vulnerabilities
【24h】

AppDetective Sleuths Out Vulnerabilities

机译:AppDetective侦查漏洞

获取原文
获取原文并翻译 | 示例

摘要

There's no such thing as a set-and-forget security configuration. You have to stay on top of your applications and databases to ensure that your policies are being enforced and that they're still valid in the face of new vulnerabilities. Enter Application Security's AppDetective 5.0, a very powerful audit tool capable of performing both authenticated audit tests and brute-force attacks against your apps and databases. The solution accurately pinpoints any databases that need patches or that are misconfigured. Moreover, it empowers admins to create their own audit policies, making its application limitless.
机译:没有所谓的“一劳永逸”的安全配置。您必须留在应用程序和数据库之上,以确保您的策略正在执行中,并且在面对新漏洞时仍然有效。输入Application Security的AppDetective 5.0,这是一个非常强大的审核工具,能够对您的应用程序和数据库执行经过身份验证的审核测试和蛮力攻击。该解决方案可准确查明任何需要修补程序或配置错误的数据库。此外,它使管理员可以创建自己的审核策略,从而使其应用程序不受限制。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号