Download PDFOpen PDF in browser

Auto Vulnerability Assessment and Penetration Testing Tools

EasyChair Preprint no. 5425

6 pagesDate: April 29, 2021

Abstract

The complexity of the system is increasing day by day. This leads to more vulnerability for Systems. The attackers use these being at risk of exploiting the victim's system. It is best to detect this danger ahead of time for the attacker. Attack risk assessment is often underestimated. While Risk Assessment and Entry Test can be used as cyber-defense technology to provide effective cyber protection. In this paper we have shown that Vulnerability Assessment and Penetration Testing (VAPT) as a cyber security technology, on how we can provide effective cyber protection using Vulnerability Assessment and Login test. We have defined the complete life cycle of Vulnerability Assessment and Penetration Testing in systems or networks and actions taken to resolve that risk and to stop potential attacks. In this paper we have explained standard risk assessment strategies and other popular VAPT tools.

Keyphrases: cyber defence, System Security, VAPT

BibTeX entry
BibTeX does not have the right entry for preprints. This is a hack for producing the correct reference:
@Booklet{EasyChair:5425,
  author = {Vishal Kumar and Abhay Singh},
  title = {Auto Vulnerability Assessment and Penetration Testing  Tools},
  howpublished = {EasyChair Preprint no. 5425},

  year = {EasyChair, 2021}}
Download PDFOpen PDF in browser