Aug 20, 2020

Kenna Security Searching Tips

I just posted some notes about KennaSecurity search at Github.

Some of them are for funs, like unmappable vulnerability; and some of them are useful for proactive vulnerability management (Pre-NVD-Chatter).

Anyway, the Kenna search syntax is powerful and flexible (based on Apache Lucene if not mistaken) while all the indexing and search optimizations are based on Elasticsearch.