Nexpose Community Edition for Linux x86

The Nexpose Community Edition is a free, single-user vulnerability management solution specifically designed for very small organizations or individual use. Support is available via the extensive online Community (http://community.rapid7.com).

The Nexpose Community Edition is a free, single-user vulnerability management solution specifically designed for very small organizations or individual use. Nexpose Community Edition is powered by the same scan engine as award-winning Nexpose Enterprise and offers many of the same features. Support is available via the extensive online Community (http://community.rapid7.com). The product includes unique vulnerability chaining to correlate OS, networks, web and database vulnerabilities and integrated Metasploit exploit intelligence. Unique risk-scoring beyond CVSS that includes asset value, information on Malware and Exploit exposure and vulnerability aging. Detailed remediation guidance with time estimates and integration with 3rd party help desk systems.

Download

System Requirements:

Linux

Version:

5.0

Last updated:

2011-12-06 18:59:03

Publisher:

Rapid7 LLC

Homepage:

http://www.rapid7.com

File name:

NeXposeSetup-Linux32.bin

File size:

287.92MB

License:

Freeware

Price:

0

You may also like...