Run an authenticated scan
Nick Hemenway avatar
Written by Nick Hemenway
Updated over a week ago

Some web applications require authenticated access for the majority of their functionality. Authenticated scans can be configured for HTML forms such as login pages as well as server-side authentication (e.g. NTLM and SSL certificates). Due to the complexity of this type of scanning, please contact our support team to receive assistance with setting up authentication.

Did this answer your question?