authenticated scanning

#
min read

What is authenticated vulnerability scanning?

Authenticated scanning (also known as credentialed scanning) is a type of external vulnerability scan that tests the security of web applications and APIs behind logins.  

It is carried out by a Dynamic Application Security Testing (DAST) tool, which identifies vulnerabilities in real-time by testing an application while it is running.

What are the benefits of authenticated vulnerability scanning?

  • Greater coverage: Authenticated scans find security issues that aren’t detectable by performing infrastructure checks alone, helping you cover more ground and perform more in-depth assessments.  
  • Find critical issues: When users are authenticated, they typically have access to more sensitive functions. Therefore, vulnerabilities discovered through authenticated scans are likely to carry a higher risk.
  • Attack surface reduction: Authenticated scans help you manage and reduce the attack surface hidden behind a login.

Who needs authenticated scanning?

Web apps are involved in 26% of all breaches, so comprehensive web app security testing is a must.

Authenticated vulnerability scanning is particularly important if any of the following apply to your app:  

  • Your app allows anyone on the internet to sign up
  • Your app has high user interaction and customization
  • Your app contains sensitive or regulated data
  • Your organization must adhere to strict security standards or compliance requirements

What’s the difference between authenticated vs unauthenticated scans?

Unauthenticated scans, in contrast to authenticated scans that assess app security from a logged-in perspective, use the app's public interface along with data from openly available web servers and networks to identify vulnerabilities.

How to perform an authenticated scan

Vulnerability scanning tools offer different methods of authenticating their access to a web application. Common methods are:

  • Form-based authentication: This simply requires you to enter a username and password into an HTML form and submit it.
  • Cookie-based authentication: Session cookie authentication allows you to define one or more cookies that can be assigned to the scanner to authenticate to your application.
  • Header-based authentication: This authentication type involves sending credentials directly within the HTTP Header, typically in an authorization header, to the web server.
  • HTTP-based authentication: This method involves providing details to a login window that appears in the browser.

See the process of performing authenticated scanning with our interactive demo below.

Get started with Intruder

A vulnerability scanner like Intruder makes it easy to perform authenticated scanning for web apps and APIs on a regular basis. Intruder integrates with your CI/CD pipeline, automates security compliance, provides easy-to-understand remediation advice, and much more. Give it a try with a 14 day free trial.

Sign up for your free 14-day trial

7 days free trial

Sign up for your free 14-day trial

7 days free trial