Shodan

S

Shodan is a search engine designed to find internet-connected devices and systems. Unlike traditional search engines that crawl websites and index their content, Shodan scans the internet for IP addresses and ports, then catalogs the devices and systems that respond to its requests. This allows users to search for specific devices, such as webcams or routers, and gather information about their configurations and vulnerabilities. Cybersecurity professionals, researchers, and hackers often use Shodan to identify vulnerable devices and systems that could be targeted for attack or exploitation.

Shodan and ThreatNG are complementary in providing valuable information for managing a company's external attack surface and digital risk posture through different means. Shodan offers a search engine for identifying specific device vulnerabilities, while ThreatNG's platform provides a comprehensive solution for external attack surface management, digital risk protection, and security ratings. By combining these tools, organizations can better understand their external security posture, prioritize their security efforts, and take proactive steps to mitigate risks. For example, Shodan can identify a vulnerable device, and ThreatNG's platform can help identify the device's owner and assess overall risk.

Previous
Previous

Shared Responsibility Model

Next
Next

SIEM