Targets

How to manage targets within the platform.

Targets are assets that you monitor with Halo Security. They are represented by either a hostname (like www.example.com) or an IP address (like 255.255.255.255).

Most organizations use Halo Security to understand their full risk across their external attack surface. They use our discovery services to identify and add targets to their account. You can also add targets on a case-by-case basis as necessary.

Services

Services can be added to targets. By default, all targets with websites are monitored for website security and firewall configuration issues.

If you signed up before June 1, 2021, and haven't yet upgraded to our full attack surface management platform no default services are applied to your targets.

You can optionally add vulnerability scanning services to any target within your account. You can also add targets to PCI scope.

View more details:

pageAdd-on Services

Preview

For targets that are running accessible web servers, a webshot preview is generated that displays the contents of the webpage. This functionality allows you to quickly see web applications that are similar or that may be generating errors.

Webshots are generated automatically when HTTP servers are detected during scans. The connections originate from crawlproxy.halosecurity.com (54.187.125.96). If you see web servers that are missing a preview, you may need to add us to the allowlist.

Tags & Filtering

Tags and filtering allow you to group targets and view only targets matching certain criteria.

To see all of the options we have available, view more details:

pageTags & Filtering

Pages

  • Overview: Risk score of all targets, scan frequencies and services that are enabled, domains, platforms, and tags that have been applied.

  • List: List of all targets with their risk score, PCI status, and dates of last and next scan.

  • Preview: Thumbnail preview of any targets with accessible web servers.

  • IPs: List of IP addresses that were discovered and the targets they correspond to.

  • Scanning: Status of any in-progress scans.

  • Services: List of targets and details of any additional services that are enabled for them.

Last updated