SlideShare une entreprise Scribd logo
1  sur  38
Vulnerability intelligence
with vulners
Igor Bulatenko
#:whoami
- vulners.com co-founder
- QIWI Group Security expert
- Web penetration tester
- Ex-security developer
- JBFC community participant
#:groups
- QIWI Security Team
- Kirill “isox” Ermakov (core)
- Igor “videns” Bulatenko (search)
- Ivan “vankyver” Yolkin (frontend)
- Alex “plex” Sekretov (parsers)
- Alex Leonov (Analytics)
Vulnerabilities are the gateways
by which threats are manifested
SANS institute
Vulnerable
- Vulnerability - weakness which allows an attacker to reduce a
system's information assurance (Wiki)
- Some kind of information that represents security issues
- Format-free description of function f(object, conditions) returning
True/False
Captain Obvious: Risks
- Information systems takeover
- Revocation of the licenses
- Business continuity
- Money loss
- …and a lot of other bad things
Vulnerability management process
- Mandatory component of information security
- Need2be for a security-aware companies
- Necessary to perform in accordance with the PCIDSS and others
- Best practice for survival in the Internet
Quite easy overview
Content sources fail
- Every product has it’s own source of vulnerability data
- Most information is not acceptable for automatic vulnerability scanners
- MITRE, NVD, SCAP, OVAL and others failed to standardize it
- Everyone is working on their own
- “Search”? Forget about it. Use Google instead.
Vendors are so cool
- Human only readable format
- Advisories instead of criteria
- Differs from page to page
- CSS wasn’t discovered yet
- HTML actually too
Classics of vulnerability awareness
- Security mailing lists
- “Let’s talk about…”
- Full of references and links
- Guess the syntax
Vulnerability assessment
- Vulnerability Scanners
- Developed in 90th
- Heavy deployment process
- About 20-30 different vendors
Under the hood of the typical scanner
- Scripting engine
- PHP/Python/PAZL/NASL
- Vulnerability checks
- Hidden logic of detection
The Good, the Bad and the Ugly
- Slow in big enterprises
- Binary scripts
- Missing central management
- Agentless technology requiring rootprivileges
- Inventory != vulnerability scan
- Good model was designed years ago
Feature racing
- Black magic challenge of collecting data
- More checks = better scanner
- Harmless pentest. ORLY?
- Do you trust your security vendor?
Scanner check delay
OPS style security
- Inventory is already done. No need to do it again.
- You already have a dashboard
- Targeted utilities acts better
- Version range checks
Let’s start from the scratch
- Established at 2015 by QIWI Security Team
- Parsing and data collection framework
- Built by security engineers for OPS
- The only check to do: version range
- Clear scanning process
vulners.com: Information security “Google”
- Vulnerability source data aggregator
- Created by security specialists for security specialists
- Incredibly fast search engine
- Normalized, machine-readable content
- Audit features out-of-the-box
- API-driven development
Content
- Vendor security advisories
- Exploit databases
- Security scanners plugins and modules
- Bug bounty programs
- Informational resources
- 0 days from security scanners
- … 60+ different sources and growing
Normalization. We did it!
- All data has unified model
- Perfect for integration
- Security scanners ready
- Automatic updateable content
- Analytics welcome
Coverage? One of the largest security DB’s
Search
- Google-style search string
- Dorks, advanced queries and many more
- UX-driven
- Human-oriented
- References and data linkage
- Extremely fast
Power of the aggregation
- Unified model in database
- Ability to perform correlation
- Security scanners comparison
- Reveal trends
API
- REST/JSON
- Integration focused scan features
- Audit calls for self-made
security scanners
- Easy expandable
- Content sharing features
Advanced queries
- Any complex query
- title:httpd type:centos order:published last 15 days cvss.score:[7 TO 10]
- Sortable by any field of the model (type, CVSS, dates, reporter, etc)
- Apache Lucene syntax (AND, OR and so on)
- Exploit search by sources and CVE’s
- cvelist:CVE-2014-0160 type:exploitdb
- sourceData:.bash_profile
- sourceData:"magic bytes”
Awareness as it should be
- Inspired by Google Search subscriptions
- Get the only content that you need
- Query based subscription
- Any delivery method:
- RSS
- Email
- Telegram
- API
RSS
- Fully customizable news feed in RSS format
- Powered by Apache Lucene query
- https://vulners.com/rss.xml?query=type:debian
- Updates-on-demand. No cache, it builds right when you ask it to.
- Atom, Webfeeds, mrss compatible
Email subscriptions
- Awareness service
- Absolutely customizable
Telegram news bot
- Up to 3 subscriptions for user
- In-app search
- Broadcast for emergency news
But…what about the scanner?
- Security scanner as a service
- Ready for Zabbix, Nagios, etc integration
- As simple as ”rpm –qa”
- Clear decision making logic
Package version scanning
- Perform only host inventory
- Can be done manually
- Don’t need root privileges
- Vendors data provided in a compatible format
Security audit
- Linux OS vulnerability scan
- Immediate results
- Dramatically simple
Security audit API
- Easy to use: Just give us output of package manager
- https://vulners.com/api/v3/audit/rpm/?os=centos&version=5&package=php-4.6.17-
1.el5.remi-x86_64
- JSON result
- Vulnerabilities list
- Reason of the decision
- References list (exploits, and so on)
- Ready to go for Red Hat and Debian family
- Typical call time for 500+ packages list = 160ms
- It’s fast. Really fast.
Security audit API
Home made scanner
- Available at GitHub
- Example of integration
- Free to fork
It is absolutely free
- Free for commercial and enterprise use
- Make your own solutions using our powers:
- Security scanners
- Threat intelligence
- Subscriptions
- Security automation
- Just please, post references if you can 
Thanks
- videns@vulners.com
- https://github.com/videns/vulners-scanner/
- We are really trying to make this world better
- Stop paying for features which are available for free

Contenu connexe

Tendances

Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & Testing
Deepu S Nath
 
The Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API WorldThe Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API World
42Crunch
 
The Dev, Sec and Ops of API Security - NordicAPIs
The Dev, Sec and Ops of API Security - NordicAPIsThe Dev, Sec and Ops of API Security - NordicAPIs
The Dev, Sec and Ops of API Security - NordicAPIs
42Crunch
 
Web application security: Threats & Countermeasures
Web application security: Threats & CountermeasuresWeb application security: Threats & Countermeasures
Web application security: Threats & Countermeasures
Aung Thu Rha Hein
 

Tendances (20)

Content Disarm Reconstruction and Cyber Kill Chain - Muhammad Sahputra
Content Disarm Reconstruction and Cyber Kill Chain - Muhammad SahputraContent Disarm Reconstruction and Cyber Kill Chain - Muhammad Sahputra
Content Disarm Reconstruction and Cyber Kill Chain - Muhammad Sahputra
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & Testing
 
APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide
 
Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...
Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...
Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...
 
Five Principles to API Security
Five Principles to API SecurityFive Principles to API Security
Five Principles to API Security
 
API Security from the DevOps and CSO Perspectives (Webcast)
API Security from the DevOps and CSO Perspectives (Webcast)API Security from the DevOps and CSO Perspectives (Webcast)
API Security from the DevOps and CSO Perspectives (Webcast)
 
The Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API WorldThe Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API World
 
The Dev, Sec and Ops of API Security - NordicAPIs
The Dev, Sec and Ops of API Security - NordicAPIsThe Dev, Sec and Ops of API Security - NordicAPIs
The Dev, Sec and Ops of API Security - NordicAPIs
 
Jobvite: A Holistic Approach to Security
Jobvite: A Holistic Approach to SecurityJobvite: A Holistic Approach to Security
Jobvite: A Holistic Approach to Security
 
Web application security: Threats & Countermeasures
Web application security: Threats & CountermeasuresWeb application security: Threats & Countermeasures
Web application security: Threats & Countermeasures
 
API Security: the full story
API Security: the full storyAPI Security: the full story
API Security: the full story
 
OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019
 
API Security Guidelines: Beyond SSL and OAuth.
API Security Guidelines: Beyond SSL and OAuth.API Security Guidelines: Beyond SSL and OAuth.
API Security Guidelines: Beyond SSL and OAuth.
 
API Security - OWASP top 10 for APIs + tips for pentesters
API Security - OWASP top 10 for APIs + tips for pentestersAPI Security - OWASP top 10 for APIs + tips for pentesters
API Security - OWASP top 10 for APIs + tips for pentesters
 
Jenkins Terraform Vault
Jenkins Terraform VaultJenkins Terraform Vault
Jenkins Terraform Vault
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
API Security in a Microservices World
API Security in a Microservices WorldAPI Security in a Microservices World
API Security in a Microservices World
 
IglooConf 2019 Secure your Azure applications like a pro
IglooConf 2019 Secure your Azure applications like a proIglooConf 2019 Secure your Azure applications like a pro
IglooConf 2019 Secure your Azure applications like a pro
 
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer ProtectionOwasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
 
Spring Security Introduction
Spring Security IntroductionSpring Security Introduction
Spring Security Introduction
 

Similaire à Vulnerability intelligence with vulners.com

OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay BhargavOWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
Abhay Bhargav
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
RootedCON
 

Similaire à Vulnerability intelligence with vulners.com (20)

Vulnerability Intelligence and Assessment with vulners.com
Vulnerability Intelligence and Assessment with vulners.comVulnerability Intelligence and Assessment with vulners.com
Vulnerability Intelligence and Assessment with vulners.com
 
Why vulners? Short story about reinventing a wheel
Why vulners? Short story about reinventing a wheelWhy vulners? Short story about reinventing a wheel
Why vulners? Short story about reinventing a wheel
 
Security awareness for information security team
Security awareness for information security teamSecurity awareness for information security team
Security awareness for information security team
 
Serverless - minimizing the attack surface
Serverless - minimizing the attack surfaceServerless - minimizing the attack surface
Serverless - minimizing the attack surface
 
Security Automation - Python - Introduction
Security Automation - Python - IntroductionSecurity Automation - Python - Introduction
Security Automation - Python - Introduction
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
 
Vulners: Google for hackers
Vulners: Google for hackersVulners: Google for hackers
Vulners: Google for hackers
 
CI / CD / CS - Continuous Security in Kubernetes
CI / CD / CS - Continuous Security in KubernetesCI / CD / CS - Continuous Security in Kubernetes
CI / CD / CS - Continuous Security in Kubernetes
 
Starwest 2008
Starwest 2008Starwest 2008
Starwest 2008
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
Ending the Tyranny of Expensive Security Tools: A New Hope
Ending the Tyranny of Expensive Security Tools: A New HopeEnding the Tyranny of Expensive Security Tools: A New Hope
Ending the Tyranny of Expensive Security Tools: A New Hope
 
DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD Pipeline
 
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay BhargavOWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
OWASP AppSec EU - SecDevOps, a view from the trenches - Abhay Bhargav
 
The DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD PipelineThe DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD Pipeline
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
 
soctool.pdf
soctool.pdfsoctool.pdf
soctool.pdf
 
Enterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior AnalyticsEnterprise Sec + User Bahavior Analytics
Enterprise Sec + User Bahavior Analytics
 
1.3. (In)security Software
1.3. (In)security Software1.3. (In)security Software
1.3. (In)security Software
 
Continuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash BaraiContinuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash Barai
 

Dernier

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Dernier (20)

A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 

Vulnerability intelligence with vulners.com

  • 2. #:whoami - vulners.com co-founder - QIWI Group Security expert - Web penetration tester - Ex-security developer - JBFC community participant
  • 3. #:groups - QIWI Security Team - Kirill “isox” Ermakov (core) - Igor “videns” Bulatenko (search) - Ivan “vankyver” Yolkin (frontend) - Alex “plex” Sekretov (parsers) - Alex Leonov (Analytics)
  • 4. Vulnerabilities are the gateways by which threats are manifested SANS institute
  • 5. Vulnerable - Vulnerability - weakness which allows an attacker to reduce a system's information assurance (Wiki) - Some kind of information that represents security issues - Format-free description of function f(object, conditions) returning True/False
  • 6. Captain Obvious: Risks - Information systems takeover - Revocation of the licenses - Business continuity - Money loss - …and a lot of other bad things
  • 7. Vulnerability management process - Mandatory component of information security - Need2be for a security-aware companies - Necessary to perform in accordance with the PCIDSS and others - Best practice for survival in the Internet
  • 9. Content sources fail - Every product has it’s own source of vulnerability data - Most information is not acceptable for automatic vulnerability scanners - MITRE, NVD, SCAP, OVAL and others failed to standardize it - Everyone is working on their own - “Search”? Forget about it. Use Google instead.
  • 10. Vendors are so cool - Human only readable format - Advisories instead of criteria - Differs from page to page - CSS wasn’t discovered yet - HTML actually too
  • 11. Classics of vulnerability awareness - Security mailing lists - “Let’s talk about…” - Full of references and links - Guess the syntax
  • 12. Vulnerability assessment - Vulnerability Scanners - Developed in 90th - Heavy deployment process - About 20-30 different vendors
  • 13. Under the hood of the typical scanner - Scripting engine - PHP/Python/PAZL/NASL - Vulnerability checks - Hidden logic of detection
  • 14. The Good, the Bad and the Ugly - Slow in big enterprises - Binary scripts - Missing central management - Agentless technology requiring rootprivileges - Inventory != vulnerability scan - Good model was designed years ago
  • 15. Feature racing - Black magic challenge of collecting data - More checks = better scanner - Harmless pentest. ORLY? - Do you trust your security vendor?
  • 17. OPS style security - Inventory is already done. No need to do it again. - You already have a dashboard - Targeted utilities acts better - Version range checks
  • 18. Let’s start from the scratch - Established at 2015 by QIWI Security Team - Parsing and data collection framework - Built by security engineers for OPS - The only check to do: version range - Clear scanning process
  • 19. vulners.com: Information security “Google” - Vulnerability source data aggregator - Created by security specialists for security specialists - Incredibly fast search engine - Normalized, machine-readable content - Audit features out-of-the-box - API-driven development
  • 20. Content - Vendor security advisories - Exploit databases - Security scanners plugins and modules - Bug bounty programs - Informational resources - 0 days from security scanners - … 60+ different sources and growing
  • 21. Normalization. We did it! - All data has unified model - Perfect for integration - Security scanners ready - Automatic updateable content - Analytics welcome
  • 22. Coverage? One of the largest security DB’s
  • 23. Search - Google-style search string - Dorks, advanced queries and many more - UX-driven - Human-oriented - References and data linkage - Extremely fast
  • 24. Power of the aggregation - Unified model in database - Ability to perform correlation - Security scanners comparison - Reveal trends
  • 25. API - REST/JSON - Integration focused scan features - Audit calls for self-made security scanners - Easy expandable - Content sharing features
  • 26. Advanced queries - Any complex query - title:httpd type:centos order:published last 15 days cvss.score:[7 TO 10] - Sortable by any field of the model (type, CVSS, dates, reporter, etc) - Apache Lucene syntax (AND, OR and so on) - Exploit search by sources and CVE’s - cvelist:CVE-2014-0160 type:exploitdb - sourceData:.bash_profile - sourceData:"magic bytes”
  • 27. Awareness as it should be - Inspired by Google Search subscriptions - Get the only content that you need - Query based subscription - Any delivery method: - RSS - Email - Telegram - API
  • 28. RSS - Fully customizable news feed in RSS format - Powered by Apache Lucene query - https://vulners.com/rss.xml?query=type:debian - Updates-on-demand. No cache, it builds right when you ask it to. - Atom, Webfeeds, mrss compatible
  • 29. Email subscriptions - Awareness service - Absolutely customizable
  • 30. Telegram news bot - Up to 3 subscriptions for user - In-app search - Broadcast for emergency news
  • 31. But…what about the scanner? - Security scanner as a service - Ready for Zabbix, Nagios, etc integration - As simple as ”rpm –qa” - Clear decision making logic
  • 32. Package version scanning - Perform only host inventory - Can be done manually - Don’t need root privileges - Vendors data provided in a compatible format
  • 33. Security audit - Linux OS vulnerability scan - Immediate results - Dramatically simple
  • 34. Security audit API - Easy to use: Just give us output of package manager - https://vulners.com/api/v3/audit/rpm/?os=centos&version=5&package=php-4.6.17- 1.el5.remi-x86_64 - JSON result - Vulnerabilities list - Reason of the decision - References list (exploits, and so on) - Ready to go for Red Hat and Debian family - Typical call time for 500+ packages list = 160ms - It’s fast. Really fast.
  • 36. Home made scanner - Available at GitHub - Example of integration - Free to fork
  • 37. It is absolutely free - Free for commercial and enterprise use - Make your own solutions using our powers: - Security scanners - Threat intelligence - Subscriptions - Security automation - Just please, post references if you can 
  • 38. Thanks - videns@vulners.com - https://github.com/videns/vulners-scanner/ - We are really trying to make this world better - Stop paying for features which are available for free