How to run a vulnerability scan

Vulnerability scanning helps uncover security weaknesses before attackers can exploit them, especially in web applications and APIs. This guide explains how to effectively scope, execute, and analyze scans—highlighting why testing with DAST offers the most reliable path to identifying real, exploitable issues.

How to run a vulnerability scan

Introduction to vulnerability scanning

Vulnerability scanning is the process of detecting security weaknesses in digital systems, including networks, servers, applications, and APIs. The goal is to identify potential entry points for attackers before they can be exploited. While traditional network scanning focuses on infrastructure-level issues, application vulnerability scanning targets flaws in software that users interact with directly, such as web applications and APIs.

Several tools exist for vulnerability scanning, from network scanners like Nessus to application-specific tools like Invicti, Acunetix, or OWASP ZAP. Each serves a different purpose and fits different stages of the software and security lifecycle. This article discusses vulnerability scanning in the context of application security, focusing on dynamic application security testing (DAST) since static analysis is generally not treated as vulnerability scanning.

Planning and defining the scope

Effective vulnerability scanning starts with clearly defined goals and scope. This includes both external and internal-facing systems, including backend services and APIs that may not be exposed to the public but still pose a risk if compromised. This involves identifying which systems, applications, and APIs to scan, deciding whether the scan will be internal or external, and whether it will require authentication. Setting clear business objectives—whether for compliance, pre-release testing, or ongoing risk monitoring—ensures the scan delivers meaningful results.

Selecting appropriate vulnerability scanning tools

Many dynamic vulnerability scanners are available, differing in the scope, accuracy, and main intended usage:

  • Invicti is a comprehensive DAST-first application security platform that makes automated and deeply integrated vulnerability scanning the foundation of the entire AppSec program.
  • Acunetix is the fastest vulnerability scanner for smaller businesses, designed for ease of use and accuracy.
  • Burp Suite by PortSwigger is a popular scanner for penetration testers, offering extensive features for customized manual testing.
  • ZAP by Checkmarx (formerly OWASP ZAP) is the best-known open-source vulnerability scanner.

When evaluating a tool, it’s important to consider compatibility with your environment, ease of use for both technical and non-technical users, reporting capabilities, update frequency, vendor support, and the total cost of ownership.

Preparing for the scan

Before running any vulnerability scan, it’s essential to obtain authorization, back up systems to protect data, and inform stakeholders about the activity. Crucially, you can only run security scans on systems you own or you are otherwise authorized to test—in most jurisdictions, unauthorized security testing may be interpreted as criminal activity. When testing in production, it is a best practice to run scans on cloned environments. These steps reduce the chance of disruption and help teams coordinate efforts if issues arise.

Configuring the vulnerability scanner

Proper configuration is key to effective scanning. This includes installing and integrating the scanner, defining the appropriate targets such as URLs or IP ranges, and selecting scan types and policies. You’ll also want to schedule scans to avoid peak usage times and, where applicable, include credentials for authenticated scans to ensure full coverage. Scanners vary widely in the scope of available configuration options, with enterprise products typically offering the most flexibility and support for automated authentication.

Executing the vulnerability scan

Once configured, the scan can be launched and monitored to ensure it runs smoothly. It’s important to note that scans may temporarily affect performance depending on their intensity. If problems occur—like timeouts or failed authentications—adjustments may be needed before resuming the scan. With scanners designed primarily for manual testing, you generally need to set up and launch scans manually, while more business-focused products will let you scan on a schedule or even trigger scans based on events in the development pipeline.

Analyzing scan results

After the scan completes, review the findings and prioritize vulnerabilities based on their severity and potential impact. All scanners will return some results, but whether the findings are accurate and actionable depends greatly on the tool. Simpler scanners like ZAP tend to generate more noisy results and don’t offer any vulnerability management features. In contrast, advanced solutions like Invicti show which issues are actionable by automatically verifying exploitability to cut down on false positives and directly aid remediation.

Remediation and mitigation strategies

The purpose of running a vulnerability scan is to find any issues that need to be addressed. A structured remediation plan should include the following:

  • Applying fixes, patches, or upgrades: Some vulnerabilities may require code-level fixes, for others a ready patch may exist, and yet others might require a component upgrade to a non-vulnerable version.
  • Reconfiguring insecure settings: Dynamic testing can uncover runtime security issues such as misconfigurations or missing security headers.
  • Deploying additional security controls: Mitigation actions might also include setting up a web application firewall (WAF) rule to block specific attacks until the vulnerability they are targeting is fixed.

Assign tasks to the appropriate teams and set deadlines to ensure timely resolution. Collaboration between development and security teams is critical to success.

Conducting follow-up scans

Follow-up scans are vital to verify that previous vulnerabilities have been resolved and that no new issues have appeared as a result of changes or deployments. Ideally, these scans should run automatically when a fix is committed and be repeated until critical issues are fully addressed. Over time, regular scanning becomes part of a broader security management process, with documentation supporting both internal reviews and external audits.

Best practices for effective vulnerability scanning

The most effective approach to vulnerability scanning depends on the scope and purpose of a specific scan, but at a high level, following these broad practices should help maintain effectiveness:

  • Update your scanning tools regularly
  • Ensure full asset coverage, which includes running authenticated scans, testing APIs, and using tools capable of detecting out-of-band vulnerabilities
  • Integrate scanning, vulnerability management, and remediation into your development lifecycle
  • Adopt a DAST-first application security mindset to aid prioritization

Running a vulnerability scan the right way starts with DAST

Most scanning tools can reveal some potential weaknesses, but it takes a really good DAST to confidently highlight the vulnerabilities that attackers can actually exploit in real applications. While DAST still excels in its original role of identifying runtime issues, it works best as part of a broader AppSec strategy that also includes other methods like SAST and SCA for full-spectrum coverage. Taking a DAST-first approach ensures you’re focusing on what matters most: real, confirmed risks in your live environment.

Modern DAST tools like Invicti bring automation, integration, and accuracy together, enabling continuous security at scale. By proving vulnerabilities with clear evidence, DAST reduces false positives, accelerates remediation, and supports meaningful security metrics. If your goal is efficient, effective vulnerability scanning, DAST-first AppSec is where to start.

About the Author

Jesse Neubert

Data Scientist and Contributing Author