Scheduling Continuous Scanning

Continuous Scanning incorporates a comprehensive approach to security assessment, encompassing both daily and weekly scanning routines. When Continuous Scanning is selected, Acunetix conducts daily scans of the selected target to swiftly identify and report any newly discovered vulnerabilities. Furthermore, Continuous Scanning includes a weekly full scan, supplemented by daily quick scans focused specifically on critical vulnerabilities. You will be notified by email as well as in the notification area when new vulnerabilities are identified.

Continuous Scanning workflow

After configuring the scan, the initial Full scan commences at midnight the following day. Subsequently, a daily quick scan targeting critical vulnerabilities is performed. These scans run automatically without user intervention. Additionally, a weekly Full scan, using the Full Scan profile which cannot be modified, is conducted. Although scan results are not displayed in the Scan detail overview, vulnerabilities detected are recorded on the Vulnerabilities page for further analysis and action.

How to schedule Continuous Scanning

  1. Navigate to the Targets section and select the Target for which you want to schedule the Continuous Scanning.
  2. On the Target Settings page, select the Continuous Scanning checkbox.

  1. Click Save.

  1. Once saved, the vulnerabilities for the Target are automatically updated and can be accessed from the Vulnerabilities page. Notifications regarding newly identified vulnerabilities are promptly delivered via email and in the notifications area.

After running the first scan on a target, and having identified and fixed any outstanding vulnerabilities, the Continuous Scanning option feature helps you to ensure any remaining vulnerabilities are promptly addressed to uphold system integrity.

Alternative scan schedule options

If you believe that this scan schedule does not meet your requirements, select an alternative scan schedule from the documentation provided:

  • Instant scan - provides a quick and efficient way to detect and address potential vulnerabilities in real-time
  • Future scan - allows you to plan a scan for a specific date and time in advance
  • Recurrent scan - allows you to set up automated scanning routines to execute at predefined intervals on specified days
  • Incremental scan - selectively scans only newly discovered or modified pages

« Back to the Acunetix Support Page