Generate PCI DSS 3 Compliance Reports with the Latest Netsparker Update

This update of Netsparker includes an updated PCI DSS compliance report template that enables users to generate reports for PCI DSS version 3.0. The vulnerability classifications have also been updated to reflect the changes introduced in the new version of PCI DSS requirements. Read this post for more information about Netsparker 3.1.7.0

The new update of Netsparker Web Application Security Scanner includes vulnerability classification for PCI DSS version 3.0, which was released just a couple of weeks ago.

Netsparker 3.1.7.0 also has an updated PCI DSS compliance report template that enables Netsparker users to generate PCI DSS compliance report and see which of the vulnerabilities Netsparker detected should be fixed to ensure their web applications are PCI compliant.

This latest update also includes an updated vulnerability database which includes new security checks for Apache web server, Python, NginX web server, MySQL database server, WordPress and Drupal CMS solutions, PHP and others.

Upgrading Netsparker Web Application Security Scanner

If you are already using Netsparker Web Application Security Scanner, a pop up window with the upgrade details will pop up the next time you run Netsparker. Alternatively you can always click on Check for Updates from the Help drop down menu to force manual updates as well.

If you have problems with the upgrade or product related queries, get in touch with our awesome support team by sending us an email on support@invicti.com

About the Author

Ferruh Mavituna - Founder, Strategic Advisor

Ferruh Mavituna is the founder and CEO of Invicti Security, a world leader in web application vulnerability scanning. His professional obsessions lie in web application security research, automated vulnerability detection, and exploitation features. He has authored several web security research papers and tools and delivers animated appearances at cybersecurity conferences and on podcasts. Exuberant at the possibilities open to organizations by the deployment of automation, Ferruh is keen to demonstrate what can be achieved in combination with Invicti’s award-winning products, Netsparker and Acunetix.