article thumbnail

What is Vulnerability Scanning & How Does It Work?

eSecurity Planet

Authenticated and unauthenticated scans Vulnerability tools can run unauthenticated scans where only the open services available on the network are evaluated. On the other hand, authenticated scans access resources and assets that can only be scanned with privileged access and thus test higher-value targets.