Skip to main content
All CollectionsNimbus Probe
Security Features Explained
Security Features Explained
Ilyas Esmail avatar
Written by Ilyas Esmail
Updated over a month ago

Nimbus Probe offers a robust set of security scanning features designed to provide a comprehensive view of your website's security posture. This article explains each security feature in detail, helping you understand what we check for and why it matters.

Web Application Firewall (WAF) Detection

What is a WAF?

A Web Application Firewall is a security system that monitors, filters, and blocks HTTP traffic to and from a web application. It protects against various attacks like cross-site scripting (XSS), SQL injection, and more.

How Nimbus Probe Detects WAFs

We use a combination of techniques to detect the presence of a WAF:

  1. Sending specially crafted requests and analyzing responses

  2. Identifying characteristic headers or behaviors associated with known WAFs

  3. Analyzing the server's response to intentionally malformed requests

Benefits of Having a WAF

  1. Protects against common web attacks

  2. Reduces the risk of data breaches

  3. Helps maintain compliance with security standards like PCI DSS

Common WAF Solutions Identified

Nimbus Probe can detect popular WAFs such as Cloudflare, AWS WAF, ModSecurity, and more.

SSL/TLS Analysis

Importance of SSL/TLS Certificates

SSL/TLS certificates encrypt data transmitted between the user's browser and your website, ensuring privacy and data integrity.

Certificate Validation Process

We check for:

  1. Certificate validity period

  2. Proper chain of trust

  3. Strong encryption algorithms

  4. Correct domain name matching

Common SSL/TLS Issues Detected

  1. Expired certificates

  2. Weak encryption algorithms

  3. Misconfigured certificate chains

  4. Vulnerable to known SSL/TLS vulnerabilities (e.g., Heartbleed, POODLE)

Best Practices for SSL/TLS Configuration

  1. Use strong encryption (TLS 1.2 or higher)

  2. Implement HSTS (HTTP Strict Transport Security)

  3. Keep certificates up to date

  4. Use appropriate key lengths (2048 bits or higher for RSA)

Vulnerability Assessment

Types of Vulnerabilities Scanned

  1. Cross-Site Scripting (XSS)

  2. SQL Injection

  3. Cross-Site Request Forgery (CSRF)

  4. Remote Code Execution

  5. Directory Traversal

  6. Server Misconfigurations

How Vulnerabilities are Detected

We use a combination of:

  1. Signature-based detection

  2. Behavioral analysis

  3. Known vulnerability databases

  4. Custom scripts for specific checks

False Positives and How They're Minimized

  1. Multi-step verification processes

  2. Context-aware scanning

  3. Regular updates to our vulnerability database

  4. Manual review of high-impact findings

Port Scanning

What is Port Scanning?

Port scanning involves probing a server to see which ports are open, closed, or filtered. This helps identify potential entry points for attackers.

How Nimbus Probe Performs Port Scans

  1. We use non-intrusive scanning techniques

  2. Scan common ports associated with web services

  3. Identify services running on open ports

Interpreting Open Port Results

  1. Open ports aren't necessarily vulnerabilities but may increase attack surface

  2. We provide context on the risks associated with specific open ports

  3. Recommendations for securing or closing unnecessary open ports

DNS Analysis

Importance of DNS Security

DNS (Domain Name System) is crucial for directing traffic to the website. Misconfigured DNS can lead to security issues and service disruptions.

Common DNS Misconfigurations Detected

  1. Missing or incorrect SPF records

  2. Dangling CNAME records

  3. DNS zone transfer enabled

  4. Outdated or vulnerable DNS software

DNSSEC Validation

We check if DNSSEC (Domain Name System Security Extensions) is properly implemented to prevent DNS spoofing attacks.

Nimbus Probe's comprehensive security features provide a holistic view of the domain's security posture. By understanding these features, you can better interpret your scan results and take informed actions to enhance your domain's security, or how to sell your cybersecurity solutions to your customer.

Remember, web security is an ongoing process. Regular scans, prompt addressing of identified issues, and staying informed about new security threats are key to maintaining a secure web presence.

For any questions about these security features or your scan results, don't hesitate to ask our Nimbus AI chatbot or contact our support team.

Did this answer your question?