Skip to main content
Advanced Search
Search Terms
Content Type

Exact Matches
Tag Searches
Date Options
Updated after
Updated before
Created after
Created before

Search Results

20 total results found

API Documentation

Nimbusec KB API

APIv3 docu: https://openapi.nimbusec.com/?urls.primaryName=Nimbusec%20Website%20Security%20API%20v3#/

FQL Documentation

Nimbusec KB API

Installation on Linux

Nimbusec KB Server Agent

Installation This guide describes the installation of the Nimbusec Server Agent. The Server Agent is optional for the function of the product, but improves the detection rate greatly. Therefore, it is strongly recommended to install the Server Agent. Installa...

Installation on Windows

Nimbusec KB Server Agent

This document describes the Install Process of the nimbusec Server Agent under Windows Server 2008 and 2012. The Server Agent adds extended functionality to the nimbsuec service. Installation Download the appropriate version of the Server Agent for your Se...

Configuration

Nimbusec KB FAQ

Outdated CMS Version The use of an outdated version of a content management system (CMS) can lead to various security issues. A list of known security vulnerabilities sorted by version number can be found in the publicly accessible CVE Details databaseĀ¹. In m...

Reputation

Nimbusec KB FAQ

Hatred or Violence Browser plug-ins like WOT [1] allow to evaluate a website by the user, e.g.regarding questionable contents like hate speech, racism or discrimination. Your website has received poor ratings in this category. The result is that the plug-in w...

Transport Layer Security (TLS)

Nimbusec KB FAQ

Certificate Legacy Certificates By legacy we mean distrusted certificates. An example from the past is the distrust of the Symantec PKI [1]. The best solution to date is, to replace the existing distrusted certificate with a new one from any Certificate Auth...

Verifying PDF Integrity

Nimbusec KB FAQ

The Cyber Risk Rating Portal issues multiple documents at the end of the rating process for every supplier. The documents are among others the Cyber Risk Rating Certificate which contains the overall rating scores for the supplier along with the WebRisk score ...

Compliance Monitoring Issues

Nimbusec KB FAQ

General Information In the world of website compliance, a lot of differnt compliance violotions can occour. Therefore we decided to make a clear separation of those violations and introduced different violation categories: Regulatory Violations Business V...

Security Header Ratings

Nimbusec KB FAQ

Explanation Security Header Ratings allow an objective assessment about the website's condition in terms of the security of the HTTP response headers. By adding and configuring security headers according to best practices, another layer of security will stren...

What is Discovery?

Nimbusec KB Getting Started

Nimbusec Discovery's Mission Nimbusec Discovery aims to identify all websites related to your organization and perform a passive security analysis by simulating one single website visitor per domain. A Nimbusec Discovery report is an objective, external over...

What is Nimbusec?

Nimbusec KB Getting Started

Nimbusec is a website security monitoring tool that notifies you, when your website was hacked or is in danger. It allows you to react before your customers or your reputation are harmed. Safe: Nimbusec never exposes data of your servers to the cloud, resp...

Alert actions

Nimbusec KB Understand Nimbusec Results And Alerts

Each alert offers the user the ability to perform three different actions: Mark as resolved Mark to ignore Ask for support To trigger one of those actions, click on "Actions" on the top right corner of the relevant issue. Mark as resolved When an a...

Blacklist alerts

Nimbusec KB Understand Nimbusec Results And Alerts

Blacklists are lists of internet addresses that are known for security problems. These lists are maintained by organisations like Google, cybersecurity companies or non-profits who try to warn about "black sheep" within the online community. There are two ways...

Content alerts

Nimbusec KB Understand Nimbusec Results And Alerts

Defacement Websites are the most public representation of any modern enterprise. This combination of high publicity with complex technology makes websites a prime target for political hacktivists who aim to embarrass a company and cause as much damage as poss...

Incident Response - Website Cleanup

Nimbusec KB Guides

Table of Contents About It may happen that your website got hacked - spreads malicious files or was defaced or is suddenly blacklisted. This guide tells you the steps what you should do to get your systems up and running again and also support investigations...

Fading out results

Nimbusec KB Understand Nimbusec Results And Alerts

An issue will be faded out when it is not seen again in between 2 weeks. This keeps your domain dashboard clean.

Server side alerts

Nimbusec KB Understand Nimbusec Results And Alerts

Malware Definition Malware is short for "malicious software". In Nimbusec, malware usually refers to viruses, worms, trojan horses, Java script exploits and many other types of software that aim to compromise a website visitor's computer. How is it detected...

Nimbusec WSM - Available Data

Nimbusec KB Integration Projects

This page provides an overview of available data fields that can (partly already, partly to be implemented if required) passed on via our custom integrations within Website Security Monitor. Current Webhook Format Customer id Identifier to query addi...

Issue and Event overview

Nimbusec KB Understand Nimbusec Results And Alerts

Nimbusec Website Security Monitor Issue Types 2022 Category Issue Types Descritpion Malware Malware Malicious code fragments are found on a Web page. Typical examples would be, amongst others, credit card skimmers, crypto miners or tec...