Nessus 5.2 Enterprise User Guide. September 5, 2014 (Revision 9)

Size: px
Start display at page:

Download "Nessus 5.2 Enterprise User Guide. September 5, 2014 (Revision 9)"

Transcription

1 Nessus 5.2 Enterprise User Guide September 5, 2014 (Revision 9)

2 Table of Contents Introduction... 5 Standards and Conventions... 5 New in Nessus Nessus Enterprise Overview... 6 UI Description... 6 Supported Platforms... 6 Installation... 7 Operation... 7 Overview... 7 Connect to Nessus UI... 7 Interface Shortcuts User Profile Settings Advanced Multi Scanner Policy Overview Creating a New Policy Using the Policy Wizard Advanced Policy Creation General Settings Credentials Plugins Preferences Sharing, Importing, Exporting, and Copying Policies Creating, Launching, and Scheduling a Scan Creating and Managing Scan Folders Browse Scan Results Report Filters Report Screenshots Scan Knowledge Base Compare (Diff Results) Upload and Export nessus File Format Delete Mobile SecurityCenter Configuring SecurityCenter to Work with Nessus Host-Based Firewalls Scanning Preferences in Detail ADSI Settings Adtran AOS Compliance Checks AirWatch API Settings Amazon AWS Compliance Checks Amazon Web Services Settings Antivirus Software Check

3 Apple Profile Manager API Settings Brocade FabricOS Compliance Checks Check Point GAiA Compliance Checks Cisco IOS Compliance Checks Citrix XenServer Compliance Checks Database Compliance Checks Database settings Dell Force10 FTOS Compliance Checks Do not scan fragile devices Extreme ExtremeXOS Compliance Checks FireEye Compliance Checks Fortigate FortiOS Compliance Checks Global variable settings Good MDM Settings Huawei Compliance Checks HP ProCurve Compliance Checks HTTP cookies import HTTP login page Hosts File Whitelisted Entries IBM iseries Compliance Checks IBM iseries Credentials ICCP/COTP TSAP Addressing Juniper Junos Compliance Checks LDAP Domain Admins Group Membership Enumeration Login configurations Malicious Process Detection MobileIron API Settings Modbus/TCP Coil Access Nessus SYN scanner and Nessus TCP scanner NetApp Data ONTAP Compliance Checks Oracle Java Runtime Environment (JRE) Detection (Unix) Oracle Settings PCI DSS Compliance Palo Alto Networks PAN-OS Compliance Checks Palo Alto Networks PAN-OS Settings Patch Management Patch Report Ping the remote host Port scanner settings Remote web server screenshot SCAP Linux Compliance Checks SCAP Windows Compliance Checks SMB Registry: Start the Registry Service during the scan SMB Scope SMB Use Domain SID to Enumerate Users SMB Use Host SID to Enumerate Local Users SMTP settings SNMP settings Service Detection SonicWALL SonicOS Compliance Checks Unix Compliance Checks

4 VMware SOAP API Settings VMware vcenter SOAP API Settings VMware vcenter/vsphere Compliance Checks Wake-on-LAN Web Application Tests Settings Web mirroring Windows Compliance Checks Windows File Contents Compliance Checks For Further Information About Tenable Network Security

5 Introduction This document describes how to use Tenable Network Security s Nessus Enterprise user interface (UI). Please any comments and suggestions to support@tenable.com. The Nessus Enterprise UI is a web-based interface to the Nessus vulnerability scanner. To use the UI, you must have an operational Nessus scanner deployed and be familiar with its use. Standards and Conventions Throughout the documentation, filenames, daemons, and executables are indicated with a courier bold font such as gunzip, httpd, and /etc/passwd. Command line options and keywords are also indicated with the courier bold font. Command line examples may or may not include the command line prompt and output text from the results of the command. Command line examples will display the command being run in courier bold to indicate what the user typed while the sample output generated by the system will be indicated in courier (not bold). Following is an example running of the Unix pwd command: # pwd /opt/nessus/ # Important notes and considerations are highlighted with this symbol and grey text boxes. Tips, examples, and best practices are highlighted with this symbol and white on blue text. New in Nessus 5.2 As of August 22, 2013, Nessus product names have been revised as shown below: Former Product Name Nessus Perimeter Service Nessus ProfessionalFeed Nessus HomeFeed New Product Name Nessus Enterprise Cloud Nessus Nessus Home The following list shows official Nessus product names: Nessus Nessus Enterprise Nessus Enterprise Cloud Nessus Auditor Bundles Nessus Home 5

6 Nessus Enterprise Overview Nessus Enterprise combines the powerful detection, scanning, and auditing features of Nessus, the world s most widely deployed vulnerability scanner, with extensive management and collaboration functions. Nessus Enterprise enables the sharing of resources including multiple Nessus scanners, scan schedules, scan policies, and most importantly, scan results among an unlimited set of users or groups controlled from a single central console. Nessus Enterprise provides four user levels that enable managed access to all resources based on user and/or group permissions. Nessus Enterprise users can now engage and share resources and responsibilities with their co-workers, system owners, internal audit, risk & compliance, IT admins, network admins, and security analysts. All can be given access to scan schedules, dedicated (or shared) scanners, policies, audit files, and scan results. These collaborative features reduce the time and cost of security scanning and compliance auditing programs by streamlining vulnerability scanning, discovering malware or misconfigurations, and accelerating the remediation process. Nessus Enterprise is available for on-premise deployment or from Nessus Enterprise Cloud, hosted by Tenable. UI Description The Nessus Enterprise User Interface (UI) is a web-based interface to the Nessus scanner that is comprised of a simple HTTP server and web client, and requires no software installation apart from the Nessus server. As of Nessus 4, all platforms draw from the same code base eliminating most platform specific bugs and allowing for faster deployment of new features. The primary features are: Generates.nessus files that Tenable products use as the standard for vulnerability data and scan policy. A policy session, list of targets and the results of several scans can all be stored in a single.nessus file that can be easily exported. Please refer to the Nessus v2 File Format guide for more details. Scan targets can use a variety of formats: IPv4/IPv6 addresses, hostname, and CIDR notation. The UI displays scan results in real-time so you do not have to wait for a scan to complete to view results. Support for LDAP so that Nessus UI accounts can authenticate against a remote corporate server. Provides unified interface to the Nessus scanner regardless of base platform. The same functionalities exist on Mac OS X, Windows, and Linux. Scans will continue to run on the server even if you are disconnected for any reason. Nessus scan reports can be uploaded via the Nessus UI and compared to other reports. A policy wizard to help quickly create efficient scan policies for auditing your network. Gives the ability to set one scanner as a primary and additional scanners secondary, allowing for a single Nessus interface to manage large-scale distributed scans. An extensive user and grouping system that allows for granular resource sharing including scanners, policies, schedules, and scan results. Several aspects of configuring the Nessus scanner are covered in the Nessus Installation and Configuration Guide. This includes configuring the LDAP server settings, mail server settings, plugin feed settings, proxy settings, user management, group management, and more. Supported Platforms Since the Nessus UI is a web-based client, it can run on any platform with a modern web browser. 6

7 The Nessus web-based user interface is best-experienced using Microsoft Internet Explorer 10 or later, Mozilla Firefox or 26, Google Chrome 32, Opera 16, or Apple Safari 6 on the desktop. In addition, Nessus is compatible with Chrome 29 for Android, as well as browsers on ios 7. The Nessus web-based user interface requires a minimum version of 9 for Microsoft Internet Explorer. Installation User management of the Nessus 5 server is conducted through a web interface or SecurityCenter only. The former standalone NessusClient is no longer updated or supported. Refer to the Nessus 5.2 Installation and Configuration Guide for instructions on installing Nessus. As of Nessus 5.0, Oracle Java (formerly Sun Microsystems Java) is required for PDF report functionality. Operation Overview Nessus provides a simple, yet powerful interface for managing vulnerability-scanning activity. Connect to Nessus UI To launch the Nessus HTML5 UI, perform the following: Open a web browser of your choice. Enter IP]:8834/ in the navigation bar. Be sure to connect to the user interface via HTTPS, as unencrypted HTTP connections are not supported. The first time you attempt to connect to the Nessus user interface, most web browsers will display an error indicating the site is not trusted due to the self-signed SSL certificate: 7

8 Users of Microsoft Internet Explorer can click on Continue to this website (not recommended) to load the Nessus user interface. Firefox users can click on I Understand the Risks and then Add Exception to display the site exception dialog box: Verify the Location: bar reflects the URL to the Nessus server and click on Confirm Security Exception. For information on installing a custom SSL certificate, consult the Nessus Installation and Configuration Guide. 8

9 After your browser has confirmed the exception, a splash screen will be displayed as follows: Authenticate using the administrative account and password previously created during the installation process. When logging in, you can optionally instruct your browser to remember the username on that computer. Only use this option if the computer is always in a secured location! After successful authentication, the UI will present menus to browse reports, conduct scans, and manage policies. Administrative users will also see options for user management, and configuration options for the Nessus scanner: 9

10 At any point during Nessus use, the top left menu options will be present. The admin notation seen on the upper right hand side in the screenshot above denotes the account currently logged in, a drop down menu, and a bell for quick access to important notifications related to Nessus operation: Clicking on this down arrow will offer a menu containing options to access your user profile, general Nessus settings, information about the installation, help & support options, what s new in this release, as well as an option to sign out. The User Profile option will bring up a menu with several pages of options related to the user account including the password change facility, folder management, and plugin rules page. More information about these options can be found below. The Settings option provides access to the Overview page, mail server configuration options (if administrator), plugin feed (if administrator), and advanced scanner options (if administrator). More information about these options can be found below. 10

11 The What s New link provides access to the quick tour of new features with this Nessus release. More information about each option can be found below the image. In this example, we see new features of a Nessus Enterprise release: The Help & Support link will load the Tenable support page in a new tab or window. Sign Out will terminate your current session with Nessus. 11

12 The bell icon on the upper right side can be clicked on to show any messages related to Nessus operations including errors, notification of new Nessus releases, session events, and more: This will also serve as a place to provide any additional alerts or errors via popups that will fade shortly after and stay in the notification history until cleared: Interface Shortcuts The HTML5 interface has several hotkeys that allow quick keyboard-navigation to the major sections of the interface, as well as performing common activities. These can be used at any time, from anywhere within the interface: Main Interface R N S P U Scans Scans -> New Scan Schedules Policies Users 12

13 G C M Groups Settings User Profile Creation Shift + R Shift + S Shift + F New Scan New Schedule New Folder (Scan view only) Schedules View N New Schedule Scan View N New Scan Policy View N New Policy Users View N New User Schedules View N New Schedule Groups View N New Group Advanced Settings View N New Setting 13

14 User Profile The user profile options allow you to manipulate options related to your account. Click on the user account to change the options related to the account. The Account Settings field shows the current authenticated user as well as the user role: Read Only, Standard, Administrator, or System Administrator. The default admin account has the user role System Administrator. User Role Read Only Description Users with the Read Only user role can only read scan results. Standard Administrator System Administrator Users with the Standard user role can create scans, policies, schedules, and reports. They cannot change any user, user groups, scanner, or system configurations. Users with the administrator role have the same privileges as the standard user but can also manage users, user groups, and scanners. Users with the system administrator role have the same privileges as the administrator and can also configure the system. The Change Password option allows you to change the password, which should be done in accordance with your organization s security policy. The Plugin Rules option provides a facility to create a set of rules that dictate the behavior of certain plugins related to any scan performed. A rule can be based on the Host (or all hosts), Plugin ID, an optional Expiration Date, and manipulation of Severity. The same rules can be set from the scan results page. This allows you to reprioritize the severity of plugin results to better account for your organization s security posture and response plan. 14

15 Users can be placed into groups, depending on their function or classification (e.g., Windows Administrators, Auditors, Firewall Administrators, or Security Analysts). 15

16 Settings The Mail Server setting controls settings related to the SMTP server, and can only be set by an administrator. For more information, see the Nessus 5.2 Installation and Configuration Guide. Multi Scanner allows Nessus scanners to work together to outsource and aggregate scanning activity. This administrator feature is explained in greater detail below. The Plugin Feed setting allows an administrator to designate a custom plugin update host (e.g., for offline updates from a central internal server). For more information, see the Nessus 5.2 Installation and Configuration Guide. The Proxy setting allows an administrator to designate a proxy for plugin updates. For more information, see the Nessus 5.2 Installation and Configuration Guide. The Scanners tab shows available scanners, as defined by the Multi Scanner feature. If no remote scanners are configured, only the local scanner will display. Advanced The Advanced section contains a wide variety of configuration options to offer more granular control of how the scanner operates. For more information, see the Nessus 5.2 Installation and Configuration Guide. 16

17 The final settings options are related to the Multi Scanner functionality introduced with the Nessus UI 2.2 release. More information is available below. Multi Scanner The Multi Scanner functionality gives your Nessus scanner the ability to delegate vulnerability scanning to multiple secondary servers, or be delegated to perform scans for another. You can use your own Nessus server to act as the primary, or you can configure your Nessus Enterprise Cloud scanner in the cloud to be the primary. This allows for consolidated reporting in a single Nessus user interface with scheduled scanning and ing results. The use of this functionality positions companies to create an extended network of Nessus scanners that give added value. Through strategic positioning of the scanners, you are able to not only test for vulnerabilities and misconfigurations, but also examine the system from different viewpoints on the network. This can greatly assist you in ensuring that network screening devices (e.g., firewalls, routers) are properly restricting access to a given system. It is important to note that primary scanners do not reach out to the secondary scanners. Instead, secondary scanners periodically poll the primary scanner they are registered with to receive new instructions. When deploying a network of Nessus scanners using this functionality, this must be kept in mind to ensure that nothing will hinder the secondary scanner in connecting to its primary. 17

18 By default, a Nessus scanner will have this feature disabled. Selecting a different role will activate it. As a primary scanner, your installation will gain the ability to designate scans to additional scanners that have been configured to be a secondary scanner. After selecting Primary Scanner, a key will be generated that is used as a shared secret for a secondary scanner to authenticate to the primary: This key is only used for the initial linking of two scanners. Subsequent communication is done via a separate set of credentials. At any time, you can disable this functionality by clicking the Disable Scanner button. If there is ever concern over the shared secret becoming compromised, you can regenerate the key at any time by clicking the arrows to the right of the key. Regenerating the key will not disable any secondary scanners that are already registered. Once a scanner has been configured to be a secondary, it will display on this interface: As a Primary Scanner, you can unlink a secondary scanner via the icon on the left. Unlinking the scanner will make it unavailable for scheduled scans until re-linked. To completely remove a scanner, click the X. To retrieve information about the secondary scanner, click on the scanner name: 18

19 To configure your scanner to be a secondary scanner, select that option: Assign the scanner a unique name for easy identification, along with the key generated from the primary scanner, the primary scanner IP address, and primary scanner port. If communication must be directed through a proxy, select this option. Once selected, the scanner will use the proxy configured under Settings > Proxy. Note that authentication for the secondary scanner must be either the primary scanner key or a Nessus Enterprise Cloud username and password. Once configured, Nessus will ensure that the scanner can reach and access the primary scanner and assign it a UUID for identification: 19

20 At any time, you can disable the secondary scanner setup via the button on the upper right. Once a scanner is designated Primary, it cannot be a secondary at the same time. Assign the scanner a unique name for easy identification, along with the user credentials and server address of the Enterprise Cloud scanner. The Scanner setting displays the other Nessus scanners linked to the current one. You have the ability to unlink scanners from this screen. Scanners that are managed by SecurityCenter cannot use the Multi Scanner functionality. 20

21 Policy Overview A Nessus policy consists of configuration options related to performing a vulnerability scan. These options include, but are not limited to: Parameters that control technical aspects of the scan such as timeouts, number of hosts, type of port scanner, and more. Credentials for local scans (e.g., Windows, SSH), authenticated Oracle database scans, HTTP, FTP, POP, IMAP, or Kerberos based authentication. Granular family or plugin based scan specifications. Database compliance policy checks, report verbosity, service detection scan settings, Unix compliance checks, and more. Creating a New Policy Once you have connected to a Nessus server UI, you can create a custom policy by clicking on the Policies option on the bar at the top and then + New Policy button toward the left. The policy addition screen will be displayed as follows: Using the Policy Wizard The first option is to optionally use the Policy Wizard to help you form a policy with a specific purpose. The default wizard templates may change from time to time. Some default templates are: Policy Wizard Name PCI Quarterly External Scan Host Discovery Description An approved policy for quarterly external scanning required by PCI. This is offered on Nessus Enterprise Cloud only. Identifies live hosts and open ports. 21

22 Basic Network Scan For users scanning internal or external hosts. Credentialed Patch Audit Log in to systems and enumerate missing software updates. Web Application Tests For users performing generic web application scans. Windows Malware Scan For users searching for malware on Windows systems. Mobile Device Scan For users of Apple Profile Manager, ADSI, MobileIron, or Good MDM. Offline Config Auditing Upload and audit the config file of a network device. Amazon AWS Audit For users who want to audit managed AWS infrastructure systems. Prepare for PCI DSS Audits Advanced Policy For administrators preparing for a PCI DSS compliance audit. For users who want total control of their policy configuration, this creates a default scan. Over time, the policy wizard will receive additional wizards to help customers and existing wizards may be further enhanced. The following provides a general idea of using one of the wizards. Note that each wizard is different, so this is just one example. 22

23 The first step for each wizard asks you to set the policy name, policy visibility (private or shared), and a description. By default wizard policies will allow you to edit the report after a scan. Click Next to continue to the next step: This policy will ask you to select if it is to be used for internal or external hosts, as the options will vary based on the answer. Click Next to go to the final step: 23

24 The final step gives you the option to add credentials to enhance scanning. As noted, some steps of a policy wizard may be optional. Once created, the policy will be saved with recommended settings. You can edit the wizard options or any other aspect of the policy at any time. Advanced Policy Creation If a policy wizard is not desired, the Advanced option allows you to create a policy the traditional way, with full control over all options from the beginning. Note that there are four configuration tabs: General Settings, Credentials, Plugins, and Preferences. For most environments, the default settings do not need to be modified, but they provide more granular control over the Nessus scanner operation. These tabs are described below. General Settings The General Settings tab enables you to name the policy and configure scan related operations. There are four dropdown menu items that control scanner behavior: The Basic screen is used to define aspects of the policy itself: Option Name Description Sets the name that will be displayed in the Nessus UI to identify the policy. Description Allow Post-Scan Report Editing Used to give a brief description of the scan policy, typically good to summarize the overall purpose (e.g., Web Server scans without local checks or non HTTP services ). This feature allows users to delete items from the report when checked. When performing a scan for regulatory compliance or other types of audits, uncheck this to show that the scan was not tampered with. The Port Scanning menu controls options related to port scanning including the port ranges and methods: Option Port Scan Range Description Directs the scanner to target a specific range of ports. Accepts default, approximately 4,790 common ports found in the nessus-services file, all which scans 65,535 ports, or a custom list of ports specified by the user. For example, 21,23,25,80,110 or ,8080, are allowed. Specifying will scan all ports. You may also specify a split range specific to each protocol. For example, if you want to scan a different range of ports for TCP and UDP in the same policy, you would specify T:1-1024,U: You can also specify a set of ports to scan for both 24

25 protocols, as well as individual ranges for each separate protocol ("1-1024,T: ,U:1025"). If you are scanning a single protocol, select only that port scanner and specify the ports normally. Consider Unscanned Ports as Closed Nessus SNMP Scanner Nessus UDP Scanner If a port is not scanned with a selected port scanner (e.g., out of the range specified), Nessus will consider it closed. Direct Nessus to scan targets for a SNMP service. Nessus will guess relevant SNMP settings during a scan. If the settings are provided by the user under Preferences, this will allow Nessus to better test the remote host and produce more detailed audit results. For example, there are many Cisco router checks that determine the vulnerabilities present by examining the version of the returned SNMP string. This information is necessary for these audits. This option engages Nessus built-in UDP scanner to identify open UDP ports on the targets. UDP is a stateless protocol, meaning that communication is not performed with handshake dialogues. UDP based communication is not always reliable, and because of the nature of UDP services and screening devices, they are not always remotely detectable. netstat portscanner (SSH) Ping the remote host Netstat Portscanner (WMI) This option uses netstat to check for open ports from the local machine. It relies on the netstat command being available via a SSH connection to the target. This scan is intended for Unix-based systems and requires authentication credentials. This option enables Nessus to ping remote hosts on multiple ports to determine if they are alive. This option uses netstat to check for open ports from the local machine. It relies on the netstat command being available via a WMI connection to the target. This scan is intended for Windows-based systems and requires authentication credentials. A WMI based scan uses netstat to determine open ports, thus ignoring any port ranges specified. If any port enumerator (netstat or SNMP) is successful, the port range becomes all. However, Nessus will still honor the consider unscanned ports as closed option if selected. Nessus TCP scanner Use Nessus built-in TCP scanner to identify open TCP ports on the targets. This scanner is optimized and has some self-tuning features. On some platforms (e.g., Windows and Mac OS X), selecting this scanner will cause Nessus to use the SYN scanner to avoid serious performance issues native to those operating systems. Nessus SYN scanner Use Nessus built-in SYN scanner to identify open TCP ports on the targets. SYN scans are a popular method for conducting port scans and generally considered to be a bit less intrusive than TCP scans. The scanner sends a SYN packet to the port, waits for SYN-ACK reply, and determines port state based on a reply, or lack of reply. The Port Scan Range option directs the scanner to target a specific range of ports. The following values are allowed: 25

26 Value default all Description Using the keyword default, Nessus will scan approximately 4,790 common ports. The list of ports can be found in the nessus-services file. Using the keyword all, Nessus will scan all 65,535 ports. Custom List A custom range of ports can be selected by using a comma delimited list of ports or port ranges. For example, 21,23,25,80,110 or ,8080, are allowed. Specifying will scan all ports. You may also specify a split range specific to each protocol. For example, if you want to scan a different range of ports for TCP and UDP in the same policy, you would specify T:1-1024,U: You can also specify a set of ports to scan for both protocols, as well as individual ranges for each separate protocol ("1-1024,T: ,U:1025"). If you are scanning a single protocol, select only that port scanner and specify the ports normally. The Performance menu provides options that control how many scans will be launched. These options are perhaps the most important when configuring a scan as they have the biggest impact on scan times and network activity. Option Max Checks Per Host Max Hosts Per Scan Network Receive Timeout (seconds) Max Simultaneous TCP Sessions Per Host Description This setting limits the maximum number of checks a Nessus scanner will perform against a single host at one time. This setting limits the maximum number of hosts that a Nessus scanner will scan at the same time. Set to five seconds by default. This is the time that Nessus will wait for a response from a host unless otherwise specified within a plugin. If you are scanning over a slow connection, you may wish to set this to a higher number of seconds. This setting limits the maximum number of established TCP sessions for a single host. This TCP throttling option also controls the number of packets per second the SYN scanner will eventually send (e.g., if this option is set to 15, the SYN scanner will send 1500 packets per second at most). Max Simultaneous TCP Sessions Per Scan This setting limits the maximum number of established TCP sessions for the entire scan, regardless of the number of hosts being scanned. For Nessus scanners installed on Windows XP, Vista, 7, and 8 hosts, this value must be set to 19 or less to get accurate results. Reduce Parallel Connections on Congestion Use Kernel Congestion Detection (Linux Only) This enables Nessus to detect when it is sending too many packets and the network pipe is approaching capacity. If detected, Nessus will throttle the scan to accommodate and alleviate the congestion. Once the congestion has subsided, Nessus will automatically attempt to use the available space within the network pipe again. Enables Nessus to monitor the CPU and other internal workings for congestion and scale back accordingly. Nessus will always attempt to use as much resource as is available. This feature is only available for Nessus scanners deployed on Linux. 26

27 The Advanced menu further defines options related to how the scan should behave: Option Safe Checks Description Safe Checks will disable all plugins that may have an adverse effect on the remote host. Silent Dependencies Log Scan Details to Server Stop Host Scan on Disconnect Avoid Sequential Scans If this option is checked, the list of dependencies is not included in the report. If you want to include the list of dependencies in the report, uncheck the box. Save additional details of the scan to the Nessus server log (nessusd.messages) including plugin launch, plugin finish or if a plugin is killed. The resulting log can be used to confirm that particular plugins were used and hosts were scanned. If checked, Nessus will stop scanning if it detects that the host has become unresponsive. This may occur if users turn off their PCs during a scan, a host has stopped responding after a denial of service plugin, or a security mechanism (e.g., IDS) has begun to block traffic to a server. Continuing scans on these machines will send unnecessary traffic across the network and delay the scan. By default, Nessus scans a list of IP addresses in sequential order. If checked, Nessus will scan the list of hosts in a random order. This is typically useful in helping to distribute the network traffic directed at a particular subnet during large scans. Before July 2013, this option worked on a per-subnet basis. This feature has since been enhanced to randomize across the entire target IP space. Designate Hosts by their DNS Name Use the host name rather than IP address for report output. The range specified for a port scan will be applied to both TCP and UDP scans. Credentials The Credentials tab, pictured below, allows you to configure the Nessus scanner to use authentication credentials during scanning. By configuring credentials, it allows Nessus to perform a wider variety of checks that result in more accurate scan results. The Windows credentials drop-down menu item has settings to provide Nessus with information such as SMB account name, password, and domain name. Server Message Block (SMB) is a file sharing protocol that allows computers to share information transparently across the network. Providing this information to Nessus will allow it to find local information from a remote Windows host. For example, using credentials enables Nessus to determine if important security patches have been applied. It is not necessary to modify other SMB parameters from default settings. When multiple SMB accounts are configured, Nessus will try to log in with the supplied credentials sequentially. Once Nessus is able to authenticate with a set of credentials, it will check subsequent credentials supplied, but only use them if administrative privileges are granted when previous accounts provided user access. Some versions of Windows allow you to create a new account and designate it as an administrator. These accounts are not always suitable for performing credentialed scans. Tenable recommends that the original administrative account, named Administrator be used for credentialed scanning to ensure full access is permitted. On some versions of Windows, this account may be hidden. The real administrator account can be 27

28 unhidden by running a DOS prompt with administrative privileges and typing the following command: C:\> net user administrator /active:yes If a maintenance SMB account is created with limited administrator privileges, Nessus can easily and securely scan multiple domains. Tenable recommends that network administrators consider creating specific domain accounts to facilitate testing. Nessus includes a variety of security checks for Windows NT, 2000, Server 2003, XP, Vista, Windows 7, Windows 8, and Windows 2008 that are more accurate if a domain account is provided. Nessus does attempt to try several checks in most cases if no account is provided. The Windows Remote Registry service allows remote computers with credentials to access the registry of the computer being audited. If the service is not running, reading keys and values from the registry will not be possible, even with full credentials. Please see the Tenable blog post titled Dynamic Remote Registry Auditing - Now you see it, now you don t! for more information. This service must be started for a Nessus credentialed scan to fully audit a system using credentials. 28

29 Users can select SSH settings from the drop-down menu and enter credentials for scanning Unix systems. These credentials are used to obtain local information from remote Unix systems for patch auditing or compliance checks. There is a field for entering the SSH user name for the account that will perform the checks on the target Unix system, along with either the SSH password or the SSH public key and private key pair. There is also a field for entering the Passphrase for the SSH key, if it is required. SSH authentication also has support for digital certificates. Nessus will accept the digital certificate in the SSH public key to use field. However, the private key is still required. Nessus supports the blowfish-cbc, aes-cbc, and aes-ctr cipher algorithms. The most effective credentialed scans are when the supplied credentials have root privileges. Since many sites do not permit a remote login as root, Nessus users can invoke su, sudo, su+sudo, dzdo, or pbrun with a separate password for an account that has been set up to have su or sudo privileges. In addition, Nessus can escalate privileges on Cisco devices by selecting Cisco enable. Nessus can use SSH key-based access to authenticate to a remote server. If an SSH known_hosts file is available and provided as part of the scan policy, Nessus will only attempt to log into hosts in this file. Finally, the Preferred SSH port can be set to direct Nessus to connect to SSH if it is running on a port other than 22. Nessus encrypts all passwords stored in policies. However, it is recommended to use SSH keys for authentication rather than SSH passwords. This helps ensure that the same username and password you are using to audit your known SSH servers is not used to attempt a log in to a system that may not be under your control. As such, it is not recommended to use SSH passwords unless absolutely necessary. The following screen capture shows the available SSH options. The Elevate privileges with drop-down provides several methods of increasing privileges once authenticated. 29

30 If an account other than root must be used for privilege escalation, it can be specified under the Escalation account with the Escalation password. Kerberos configuration allows you to specify credentials using Kerberos keys from a remote system: Finally, if a secure method of performing credentialed checks is not available, users can force Nessus to try to perform checks over insecure protocols by configuring the Cleartext protocol settings drop-down menu item. The cleartext 30

31 protocols supported for this option are telnet, rsh, and rexec. In addition, there are check boxes to specifically direct Nessus to attempt to perform patch level checks over the insecure protocols: By default, all passwords (and the policy itself) are encrypted within Nessus. If the policy is exported and saved to a.nessus file, the passwords will be stripped during export. Once you have imported your policy into the destination Nessus scanner, you will need to re-apply your passwords to the credentials being used. The reason for this is that all passwords in the policy will be unusable by the destination Nessus scanner you import to, as it will be unable to decrypt them. Using cleartext credentials in any fashion is not recommended! If the credentials are sent remotely (e.g., via a Nessus scan), the credentials could be intercepted by anyone with access to the network. Use encrypted authentication mechanisms whenever possible. Plugins The Plugins tab enables the user to choose specific security checks by plugin family or individual checks. 31

32 Clicking on the plugin family allows you to enable (green) or disable (red) the entire family. Selecting a family will display the list of its plugins. Individual plugins can be enabled or disabled to create very specific scan policies. A family with some plugins disabled will turn blue and display mixed to indicate only some plugins are enabled. Clicking on the plugin family will load the complete list of plugins, and allow for granular selection based on your scanning preferences. Selecting a specific plugin will display the plugin output that will be displayed as seen in a report. The synopsis and description will provide more details of the vulnerability being examined. Scrolling down in your browser will also show solution information, additional references if available, risk information, exploit information, and any vulnerability database or informational cross-references. 32

33 At the top of the plugin family page, you can create filters to build a list of plugins to include in the policy, as well as disable or enable all plugins. Filters allow granular control over plugin selection. Multiple filters can be set in a single policy. 33

34 To quickly filter plugins based on name in order to locate and read about it, you can type in the search box. This will filter the plugins on-the-fly. In addition to text searches, you can type in id:10123 to quickly filter a specific plugin. To create a filter, click on the Filter Options button: Each filter created provides several options for refining a search. The filter criteria can be based on Any, where any one criteria will return matches, or All, where every filter criteria must be present. For example, if we want a policy that only includes plugins that have an exploit or can be exploited without a scripted exploit, we create two filters and select Any for the criteria: 34

35 If we want to create a policy that contains plugins that match several criteria, we select All and add the desired filters. For example, the policy below would include any vulnerability with a patch published after January 1, 2012 that has a public exploit, and CVSS Base Score higher than 5.0: For a full list of filter criteria and details, check the Report Filters section of this document. To use filters to create a policy, it is recommended you start by disabling all plugins. Using plugin filters, narrow down the plugins you want to be in your policy. Once completed, select each plugin family and click Enable Plugins. When a policy is created and saved, it records all of the plugins that are initially selected. When new plugins are received via a plugin update, they will automatically be enabled if the family they are associated with is enabled. If the family has been disabled or partially enabled, new plugins in that family will automatically be disabled as well. The Denial of Service family contains some plugins that could cause outages on a network if the Safe Checks option is not enabled, but does contain some useful checks that will not cause any harm. The Denial of Service family can be used in conjunction with Safe Checks to ensure that any potentially dangerous plugins are not run. However, it is recommended that the Denial of Service family not be used on a production network unless scheduled during a maintenance window and with staff ready to respond to any issues. Preferences The Preferences tab includes the ability for granular control over scan policy settings. Selecting an item from the dropdown menu will display further configuration items for that category. Note that this is a dynamic list of configuration options that is dependent on the Nessus version, audit policies, and additional functionality that the connected Nessus scanner has access to. Using the policy wizard will not expose all of the preferences to you unless you explicitly select Advanced Mode in the upper right after selecting a policy. A commercial version of Nessus may have more advanced configuration options available than Nessus Home. This list will change as plugins are added or modified. The following table provides an overview of all preferences. For more detailed information regarding each preference item, check the Scanning Preferences in Detail section of this document. 35

36 Preference Drop-down ADSI settings Adtran AOS Compliance Checks Amazon AWS Compliance Checks Amazon Web Services Settings Description Active Directory Service Interfaces pulls information from the mobile device management (MDM) server regarding Android and ios-based devices. A commercial option that allows a system or policy file to be specified to test Adtran AOS based devices against compliance standards. A commercial option that allows a system to be specified to test Amazon AWS images against compliance standards. Options used to specify the AWS regions, the AWS keys to use, and the SSL configurations to be tested. Antivirus Software Check Configure the delay (in days, between 0 and 7) Apple Profile Manager API Settings Brocade FabricOS Compliance Checks Check Point GAiA Compliance Checks Cisco IOS Compliance Checks Citrix XenServer Compliance Checks Database Compliance Checks Database Settings Dell Force10 FTOS Compliance Checks Do not scan fragile devices Extreme ExtremeXOS Compliance Checks FireEye Compliance Checks Fortigate FortiOS Compliance Checks Global variable settings A commercial feature that enables enumeration and vulnerability scanning of Apple ios devices (e.g., iphone, ipad). A commercial option that allows a system or policy file to be specified to test Brocade FabricOS based devices against compliance standards. A commercial option that allows a system to be specified to test Check Point GAiA based devices against compliance standards. A commercial option that allows a device or policy file to be specified to test Cisco IOS based devices against compliance standards. A commercial option that allows a system to be specified to test Citrix XenServers against compliance standards A commercial option that allows a policy file to be specified to test databases such as DB2, SQL Server, MySQL, and Oracle against compliance standards. Options used to specify the type of database to be tested as well as which credentials to use. A commercial option that allows a system or policy file to be specified to test Dell Force10 FTOS based devices against compliance standards. A set of options that directs Nessus not to scan specific devices, due to increased risk of crashing the target. A commercial option that allows a system or policy file to be specified to test Extreme ExtremeXOS based devices against compliance standards. A commercial option that allows a system or policy file to be specified to test FireEye devices against compliance standards. A commercial option that allows a system or policy file to be specified to test Fortigate FortiOS based devices against compliance standards. A wide variety of configuration options for Nessus. Good MDM Settings HP ProCurve Compliance Checks Configurations and credentials related to testing Good MDM (Mobile Device Management) servers. A commercial option that allows a system or policy file to be specified to test HP ProCurve devices against compliance standards. 36

37 HTTP cookies import HTTP login page For web application testing, this preference specifies an external file to import HTTP cookies to allow authentication to the application. Settings related to the login page for web application testing. Hosts File Whitelisted Entries IBM iseries Compliance Checks IBM iseries Credentials Allows a user to upload a file containing a list of host names that will be ignored when Nessus checks a system s hosts file. A commercial option that allows a policy file to be specified to test IBM iseries systems against compliance standards. Where credentials are specified for IBM iseries systems. ICCP/COTP TSAP Addressing Weakness Juniper Junos Compliance Checks LDAP 'Domain Admins' Group Membership Enumeration Login configurations Malicious Process Detection MobileIron API Settings A commercial option related to Supervisory Control And Data Acquisition (SCADA) tests. A commercial option that allows a device or policy file to be specified to test Juniper Junos devices against compliance standards. Where credentials are specified for LDAP service enumeration. Where credentials are specified for basic HTTP, NNTP, FTP, POP, and IMAP service testing. Allows you to specify a set of MD5 hashes (known good or known bad) to compare against running processes on a remote system. With credentials, this can be used to detect a wide variety of malware on the system. Configuration and authentication information for MobileIron s API. Modbus/TCP Coil Access A commercial option related to Supervisory Control And Data Acquisition (SCADA) tests. Nessus SYN scanner Options related to the built-in SYN scanner. Nessus TCP scanner Options related to the built-in TCP scanner. NetApp Data ONTAP Compliance Checks News Server (NNTP) Information Disclosure Oracle Settings A commercial option that allows a system or policy file to be specified to test NetApp Data ONTAP devices against compliance standards. A set of options for testing NNTP servers for information disclosure vulnerabilities. Options related to testing Oracle Database installations. PCI DSS compliance Palo Alto Networks PAN- OS Compliance Checks Palo Alto Networks PAN- OS Settings A commercial option that directs Nessus to compare scan results against PCI DSS standards. A commercial option that allows a system to be specified to test Palo Alto Networks PAN-OS devices against compliance standards. Configurations and credentials related to testing Palo Alto Networks installations. 37

38 Patch Management: IBM Tivoli Endpoint Manager Server Settings Patch Management: Red Hat Satellite Server Settings Patch Management: SCCM Server Settings Patch Management: Dell KACE K1000 Settings Patch Management: WSUS Server Settings Patch Report Options for integrating Nessus with the IBM Tivoli Endpoint Manager patch management server. Consult the Patch Management Integration document for more information. Options for integrating Nessus with the Red Hat Satellite patch management server. Consult the Patch Management Integration document for more information. Options for integrating Nessus with the System Center Configuration Manager (SCCM) patch management server. Consult the Patch Management Integration document for more information. Options for integrating Nessus with the Dell KACE K1000 patch management server. Consult the Patch Management Integration document for more information. Options for integrating Nessus with the Windows Server Update Service (WSUS) patch management server. Consult the Patch Management Integration document for more information. Configuration option for displaying superseded patches in the report. Ping the remote host Settings that control Nessus ping-based network discovery. Port scanner settings Two options that offer more control over port scanning activity. Remote web server screenshot SCAP Linux Compliance Checks SCAP Windows Compliance Checks SMB Registry : Start the Registry Service during the scan SMB Scope Enables Nessus to connect to the cloud to take a remote screenshot of public systems with a remote desktop exposed. A commercial option that directs Nessus to compare scan results using the Security Content Automation Protocol (SCAP) for Linux systems. A commercial option that directs Nessus to compare scan results using the SCAP for Windows systems. Direct Nessus to start the SMB registry service on hosts that do not have it enabled. Direct Nessus to query domain users instead of local users. SMB Use Domain SID to Enumerate Users SMB Use Host SID to Enumerate Local Users SMTP Settings An option that allows you to specify the SID range for SMB lookups of domain users. An option that allows you to specify the SID range for SMB lookups of local users. Options for testing the Simple Mail Transport Protocol (SMTP). SNMP Settings Service Detection Configuration and authentication information for the Simple Network Management Protocol (SNMP). Options that direct Nessus how to test SSL-based services. SonicWALL SonicOS Compliance Checks A commercial option that allows a system or policy file to be specified to test SonicWALL SonicOS devices against compliance standards. 38

39 Unix Compliance Checks VMware SOAP API Settings A commercial option that allows a policy file to be specified to test Unix systems against compliance standards. Configuration and authentication information for VMware s SOAP API. VMware vcenter SOAP API Settings VMware vcenter/vsphere Compliance Checks Wake-on-LAN Configuration and authentication information for communicating with VMware vcenter using the SOAP API. A commercial option that allows a system to be specified to test VMware devices against compliance standards. Direct Nessus to send Wake-on-LAN (WOL) packets before performing a scan. Web Application Test Settings Web mirroring Windows Compliance Checks Windows File Contents Compliance Checks Options related to testing web applications. Configuration details that control how many web pages Nessus will mirror, in order to analyze the contents for vulnerabilities. A commercial option that allows a policy file to be specified to test Windows systems against compliance standards. A commercial option that allows a policy file to be specified to test files on Windows system against compliance standards. Due to the XML meta-data upgrades in Nessus 5, compliance data that was generated with Nessus 4 will not be available in the compliance checks chapter of exported reports. However, compliance data will be available within the Nessus UI. For organizational convenience, Nessus has two pre-set filters on the left side for Advanced and Wizard policies: Sharing, Importing, Exporting, and Copying Policies The Upload button on the Policies menu bar allows you to upload previously created policies to the scanner. Using the native file browser box, select the policy from your local system and click on Open : 39

40 Clicking the checkbox on the selected policy from the scanner enables four options next to the Upload button. Those options are Share, Copy, Download, and Delete. Clicking on Share will open the share settings for the selected policy. The available selections for default permissions are No access, Can use, and Can edit. Default permissions for other users are set to No access. Additional users or groups can be added for more refined access control to the policy. 40

41 Clicking on Download will open the browser s download dialog box allows you to open the policy in an external program (e.g., text editor) or save the policy to the directory of your choice. Passwords and.audit files contained in a policy will not be exported. If you want to create a policy similar to an existing policy with minor modifications, you can select the base policy in the list and click on Copy on the menu bar. This will create a copy of the original policy that can be edited to make any required modifications. This is useful for creating standard policies with minor changes as required for a given environment. Creating, Launching, and Scheduling a Scan Users can create their own report by chapters: Host Summary (Executive), Vulnerabilities by Host, Compliance Check (Executive), Suggested Remediations, Vulnerabilities by Plugin, or Compliance Check. The HTML format is still supported by default; however, if Java is installed on the scanner host, it is also possible to export reports in PDF, CSV, or the Nessus DB formats. By using the report filters and export features, users can create dynamic reports of their own choosing instead of selecting from a specific list. Nessus DB format is an encrypted proprietary format. Note that the Nessus DB formats all the possible data about a scan, including but not limited to the results, the audit trails, and attachments. 41

42 The following scan statuses are available in the scan list table: Scan Status Completed Description The scan is fully finished. Running The scan is currently in progress. Canceled The user stopped the scan before the end. Aborted The scan has been aborted due to an invalid target list or a server error (e.g., reboot, crash) Imported The scan has been imported using the upload functionality. These statuses only apply to new scans. Old scans are all considered to be completed. Scans with the same status can be listed through the virtual folders on the left navigation panel. 42

43 After creating or selecting a policy, you can create a new scan by clicking on the Scans option on the menu bar at the top and then click on the + New Scan button on the left. The New Scan screen will be displayed as follows: Under the Basic Settings tab, there are five fields to enter the scan target: Name Sets the name that will be displayed in the Nessus UI to identify the scan. Description Optional field for a more detailed description of the scan. Policy Select a previously created policy that the scan will use to set parameters controlling Nessus server scanning behavior. Folder The Nessus UI folder to store the scan results. Scanner Which Nessus scanner to perform the scan. This will provide multiple options if you have configured additional Nessus scanners to be secondary to this one. Scan Targets Targets can be entered by single IP address (e.g., ), IP range (e.g., ), subnet with CIDR notation (e.g., /24), resolvable host (e.g., or a single IPv6 address (e.g., link6%eth0, fe80::212:17ff:fe57:333b, fe80:0000:0000:0000:0216:cbff:fe92:88d0%eth0). Upload Targets A text file with a list of hosts can be imported by clicking on Add File and selecting a file from the local machine. 43

44 The host file must be formatted as ASCII text with one host per line and no extra spaces or lines. Unicode/UTF-8 encoding is not supported. Example host file formats: Individual hosts: Host range: Host CIDR block: /24 Virtual servers: IPv6 addresses: link6 fe80::212:17ff:fe57:333b fe80:0000:0000:0000:0216:cbff:fe92:88d0 IPv6 addresses with the zone index in Unix-based operating systems (e.g. Linux, FreeBSD): link6%eth0 fe80::212:17ff:fe57:333b%dc0 fe80:0000:0000:0000:0216:cbff:fe92:88d0%eth0 IPv6 addresses with the zone index in Windows operating systems: link6%23 fe80::212:17ff:fe57:333b%1 fe80:0000:0000:0000:0216:cbff:fe92:88d0%6 Depending on your scan settings such as max hosts or max checks per host, this may cause virtual hosts to be throttled as Nessus views them as the same IP address. On non-windows hosts, Nessus administrators can add a custom advanced setting named multi_scan_same_host and set it to yes. This will allow the scanner to perform multiple scans against the same IP address. Note that on Windows, the PCAP driver does not allow this regardless of Nessus configuration. This functionality is available in Nessus and later. When performing scans using a secondary scanner, the scanner will be greyed out if it is unavailable for any reason. Scans that are being handled by a secondary scanner will have a cloud icon next to it to designate this fact. Note that scan results generated via secondary scanners will not be immediately available for browsing as the agent sends information to the primary scanner every 30 seconds. This can be changed via Settings -> Advanced and adding a ms_agent_sleep setting (e.g., setting this to 5 will configure it to 5 second updates, the lowest allowed). Once completed, the generated report is only stored on the primary scanner. The secondary scanner will not keep a copy of the data generated. Scans performed by a secondary scanner will be noted in the scan details: 44

45 Under the Schedule Settings tab, there is a drop-down menu that controls when the scan will be launched: The launch options are as follows: Now Start the scan immediately. On Demand Create the scan as a template so that it can be manually launched at any time (this feature was formerly handled under the Scan Template option). Once Schedule the scan at a specific time. Daily Schedule the scan to occur on a daily basis, at a specific time or interval up to 20 days. Weekly Schedule the scan to occur on a recurring basis, by time and day of week, for up to 20 weeks. Monthly Schedule the scan to occur every month, by time and day or week of month, for up to 20 months. 45

46 Yearly Schedule the scan to occur every year, by time and day, for up to 20 years. An example of a scheduled scan is below: Once a scheduled scan is created, it can be accessed via the Schedules menu at the top. This page allows you manage scheduled scans and update them as required: Under the Settings tab, you can optionally configure addresses to which the scan results will be mailed upon scan completion. 46

47 The Scan Results functionality requires that a Nessus administrator configure the SMTP settings. For more information on configuring SMTP settings, consult the Nessus 5.2 Installation and Configuration Guide. If you have not configured these settings, Nessus will warn you that they must be set for the functionality to work. After you have entered the scan information, click Save. After submitting, the scan will begin immediately (if Now was selected) before the display is returned to the general Scans page. The top menu bar will also update the number overlaying the Scans button to indicate how many total scans are present. 47

48 Once a scan has launched, the Scans list will display a list of all scans currently running or paused, along with basic information about the scan. While a scan is running, a pause and stop button are on the left to change the status: After selecting a particular scan on the list via the checkbox on the left, the More and Move To buttons on the top right will allow you to perform further actions including the ability to rename, manipulate scan status, mark as read, or move it to a different folder. Creating and Managing Scan Folders Scans can be organized into folders. On the left are two default folders, My Scans and Trash. By default, all new scans will appear in the My Scans virtual folder. Additional folders can be created via the New Folder option on the left and subsequent pop-up window, shown below: Folders can be renamed or deleted by mousing over a folder to bring up a drop down arrow, and clicking on it: 48

49 Folders can also be managed via the User Profile -> Folders menu via the drop-down menu at the top right of the interface. Scans in the Trash folder will be deleted automatically after 30 days. They can be deleted at any time by individually deleting, or selecting Empty Trash at the top. To move scan results between folders, select the scan by checking the box to the left. Once checked, additional dropdown menus will appear at the top. One provides More options including sharing, rename, and mark a scan as read or unread. The second allows you to move the scan to the desired folder. 49

50 Browse Scan Results To browse the results of a scan, click on a report from the list. This allows you to view results by navigating through the results by vulnerabilities or hosts, displaying ports and specific vulnerability information. The default view/tab is by host summary, which shows a list of hosts with a color coded vulnerability summary per host: If any errors occurred during the scan, there will be a notation at the top of the results: 50

51 Clicking on the Hide Details on the upper right will suppress the Scan Details to show more of the host summary. From the Hosts summary view, each summary will contain details about the vulnerability or informational findings, as well as Host Details that provide general information about the host scanned. If Allow Post-Scan Report Editing was selected in the scan policy, a host can be deleted from the scan results by selecting the trashcan icon to the right of Host Details. 51

52 To quickly change between hosts after you have already selected one, click on the host via the navigation flow at the top to display a pull down-menu of other hosts. If there are numerous hosts, a search box will be available for quick host location: 52

53 Clicking on a vulnerability via the Hosts or Vulnerabilities tab will display vulnerability information including a description, solution, references, and any available plugin output. Plugin Details will be displayed on the right providing additional information about the plugin and associated vulnerability. From this screen, the pen icon to the right of Plugin Details can be used to modify the displayed vulnerability: Clicking on the pen icon will display a dialog as shown below: 53

54 The severity drop-down menu will enable you to re-classify the severity rating of the vulnerability in question, and also to hide it from the report: Once the change is made, clicking Save will save the change and apply it to the vulnerability in question. In addition, the modification can be applied to all future reports by clicking the option. Doing so will bring up a dialog box allowing you to set an optional expiration date for the modification rule: An expiration date can be selected using the calendar. Upon that date, the specified modification rule will no longer be applied to that finding. 54

55 Note that global rules for recasting plugin risk/severity can be established in the User Profile -> Plugin Rules area within Nessus. The severity ratings are derived from the associated CVSS score, where 0 is Info, less than 4 is Low, less than 7 is Medium, less than 10 is High, and a CVSS score of 10 will be flagged Critical. Selecting the Vulnerabilities tab at the top will switch to the Vulnerability View. This will sort the results by vulnerabilities rather than hosts, and include the number of hosts affected to the right. Selecting a vulnerability will provide the same information as before, but also include a list of affected hosts at the bottom, along with relevant output for each host. 55

56 In cases where one host has multiple findings on different ports, the results will be broken down by host and further broken down by port: Clicking on an affected host at the bottom will load the host-based view of vulnerabilities. 56

57 If a scan is initiated that uses a compliance policy, the results will be found on a separate at the top called Compliance : In addition to the Hosts and Vulnerabilities tabs, Nessus offers two additional tabs. The first is a Remediations tab that provides summary information to remediate major issues that have been discovered. This advice is intended to provide you with the most effective mitigation that will significantly reduce the number of vulnerabilities: 57

58 The second tab is called Notes and offers advice to enhance your scan results: Report Filters Nessus offers a flexible system of filters to assist in displaying specific report results. Filters can be used to display results based on any aspect of the vulnerability findings. When multiple filters are used, more detailed and customized report views can be created. The first filter type is a simple text string entered into the Filter Vulnerabilities box on the upper right. As you type, Nessus will immediately begin to filter the results based on your text and what it matches in the titles of the findings. The second filter type is more comprehensive and allows you to specify more details. To create this type of filter, begin by clicking on the down arrow on the right side of the Filter Vulnerabilities box. Filters can be created from any report tab. Multiple filters can be created with logic that allows for complex filtering. A filter is created by selecting the plugin attribute, a filter argument, and a value to filter on. When selecting multiple filters, specify the keyword Any or All accordingly. If All is selected, then only results that match all filters will be displayed: Once a filter has been set, it can be removed individually by clicking on the to the right. Additionally, all filters can be removed at the same time by selecting Clear Filters. The report filters allow for a wide variety of criteria for granular control of results. The following filter attributes will be present if they are found in the scan results. If an attribute is not present in the scan results, Nessus will suppress them from the filters for convenience: 58

59 Option Plugin ID Plugin Description Plugin Name Plugin Family Plugin Output Plugin Type Solution Synopsis Description Filter results if Plugin ID is equal to, is not equal to, contains, or does not contain a given string (e.g., 42111). Filter results if Plugin Description contains, or does not contain a given string (e.g., remote ). Filter results if Plugin Name is equal to, is not equal to, contains, or does not contain a given string (e.g., windows ). Filter results if Plugin Name is equal to or is not equal to one of the designated Nessus plugin families. The possible matches are provided via a drop-down menu. Filter results if Plugin Description is equal to, is not equal to, contains, or does not contain a given string (e.g., PHP ) Filter results if Plugin Type is equal to or is not equal to one of the two types of plugins: local or remote. Filter results if the plugin Solution contains or does not contain a given string (e.g., upgrade ). Filter results if the plugin Solution contains or does not contain a given string (e.g., PHP ). Hostname Port Protocol Filter results if the host is equal to, is not equal to, contains, or does not contain a given string (e.g., or lab ). Filter results based on if a port is equal to, is not equal to, contains, or does not contain a given string (e.g., 80 ). Filter results if a protocol is equal to or is not equal to a given string (e.g., http ). CPE Filter results based on if the Common Platform Enumeration (CPE) is equal to, is not equal to, contains, or does not contain a given string (e.g., solaris ). CVSS Base Score Filter results based on if a CVSS base score is less than, is more than, is equal to, is not equal to, contains, or does not contain a string (e.g., 5 ). This filter can be used to select by risk level. The severity ratings are derived from the associated CVSS score, where 0 is Info, less than 4 is Low, less than 7 is Medium, less than 10 is High, and a CVSS score of 10 will be flagged Critical. CVSS Temporal Score CVSS Temporal Vector Filter results based on if a CVSS temporal score is less than, is more than, is equal to, is not equal to, contains, or does not contain a string (e.g., 3.3 ). Filter results based on if a CVSS temporal vector is equal to, is not equal to, contains, or does not contain a given string (e.g., E:F ). 59

60 CVSS Vector Filter results based on if a CVSS vector is equal to, is not equal to, contains, or does not contain a given string (e.g., AV:N ). Vulnerability Publication Date Patch Publication Date Plugin Publication Date Plugin Modification Date Filter results based on if a vulnerability publication date earlier than, later than, on, not on, contains, or does not contain a string (e.g., 01/01/2012 ). Note: Pressing the button next to the date will bring up a calendar interface for easier date selection. Filter results based on if a vulnerability patch publication date is less than, is more than, is equal to, is not equal to, contains, or does not contain a string (e.g., 12/01/2011 ). Filter results based on if a Nessus plugin publication date is less than, is more than, is equal to, is not equal to, contains, or does not contain a string (e.g., 06/03/2011 ). Filter results based on if a Nessus plugin modification date is less than, is more than, is equal to, is not equal to, contains, or does not contain a string (e.g., 02/14/2010 ). CVE Bugtraq ID CERT Advisory ID OSVDB ID Secunia ID Exploit Database ID Metasploit Name Exploited by Malware IAVA IAVB IAVM Severity Filter results based on if a CVE reference is equal to, is not equal to, contains, or does not contain a given string (e.g., ). Filter results based on if a Bugtraq ID is equal to, is not equal to, contains, or does not contain a given string (e.g., ). Filter results based on if a CERT Advisory ID (now called Technical Cyber Security Alert) is equal to, is not equal to, contains, or does not contain a given string (e.g., TA12-010A ). Filter results based on if an Open Source Vulnerability Database (OSVDB) ID is equal to, is not equal to, contains, or does not contain a given string (e.g., ). Filter results based on if a Secunia ID is equal to, is not equal to, contains, or does not contain a given string (e.g., ). Filter results based on if an Exploit Database ID (EBD-ID) reference is equal to, is not equal to, contains, or does not contain a given string (e.g., ). Filter results based on if a Metasploit name is equal to, is not equal to, contains, or does not contain a given string (e.g., xslt_password_reset ). Filter results based on if the presence of a vulnerability is exploitable by malware is equal to or is not equal to true or false. Filter results based on if an IAVA reference is equal to, is not equal to, contains, or does not contain a given string (e.g., 2012-A-0008). Filter results based on if an IAVB reference is equal to, is not equal to, contains, or does not contain a given string (e.g., 2012-A-0008). Filter results based on the IAVM severity level (e.g., IV). IAVT Filter results based on if an IAVT reference is equal to, is not equal to, contains, or does not contain a given string (e.g., 2012-A-0008). 60

61 See Also Risk Factor Exploits Available Filter results based on if a Nessus plugin see also reference is equal to, is not equal to, contains, or does not contain a given string (e.g., seclists.org ). Filter results based on the risk factor of the vulnerability (e.g., Low, Medium, High, Critical). Filter results based on the vulnerability having a known public exploit. Exploitability Ease Metasploit Exploit Framework CANVAS Exploit Framework CANVAS Package CORE Exploit Framework Elliot Exploit Framework Elliot Exploit Name ExploitHub Filter results based on if the exploitability ease is equal to or is not equal to to the following values: Exploits are available, No exploit is required, or No known exploits are available. Filter results based on if the presence of a vulnerability in the Metasploit Exploit Framework is equal to or is not equal to true or false. Filter results based on if the presence of an exploit in the CANVAS exploit framework is equal to or is not equal to true or false. Filter results based on which CANVAS exploit framework package an exploit exists for. Options include CANVAS, D2ExploitPack, or White_Phosphorus. Filter results based on if the presence of an exploit in the CORE exploit framework is equal to or is not equal to true or false. Filter results based on if the presence of an exploit in the Elliot exploit framework is equal to or is not equal to true or false. Filter results based on if an Elliot exploit is equal to, is not equal to, contains, or does not contain a given string (e.g., Typo3 FD ). Filter results based on if the presence of an exploit on the ExploitHub web site is equal to or is not equal to true or false. When using a filter, the string or numeric value can be comma delimited to filter based on multiple strings. For example, to filter results to show only web servers, you could create a Ports filter, select is equal to and input 80,443,8000,8080. This will show you results associated with those four ports. Filter criteria are not case sensitive. If a filter option is not available, it means that the report contains nothing that meets the criteria. For example, if Microsoft Bulletin is not on the filter dropdown list, then no vulnerabilities were found that reference a Microsoft Bulletin. As a filter is created, the scan results will be updated to reflect the new filter criteria after selecting Apply. The down arrow in the Filter Vulnerabilities box will change to a numeric representation of how many filters are currently being applied. Once the results have been filtered to provide the data set you want, click Export Results to export just the filtered results. To receive a report with all of the results, remove all filters and use the export feature. Nessus scan results provide a concise list of plugins that detected issues on the host. However, there are times where you may want to know why a plugin did not return results. The Audit Trail functionality will provide this information. Begin by clicking Audit Trail located on the upper right-hand side: 61

62 This will bring up the Audit Trail dialogue box. Begin by entering the plugin ID you want to know more about. Click Submit and a host or list of hosts will be displayed that relates to your query. Optionally, you can supply a host IP for the initial query to limit the results to a target of interest. Once the host(s) are displayed, click on one to display information about why the plugin did not fire: 62

63 Due to the resources required for the audit trail, there are cases where only a partial audit trail will be provided. For a single scanned host, the full audit trail is available. If between 2 and 512 hosts are scanned, a full audit trail is only available if the Nessus server has more than 1 CPU and 2G of RAM. Scanning over 512 hosts will always result in a partial audit trail. The audit trail is only available for scans originated on the host. It does not work on imported scans. 63

64 Report Screenshots Nessus 5.2 also has the ability to take screenshots during a vulnerability scan and include them in a report. For example, if Nessus discovers VNC running without a password to restrict access, a screenshot will be taken to show the session and included in the report. In the example below, a VNC was discovered where the login screen shows the administrator logged in to the system: This feature must be enabled in the Preferences section of a scan policy, under Remote web server screenshot. See the Scanning Preferences in Detail section of this document for more information. Scan Knowledge Base A Knowledge Base (KB) is saved with every scan performed. This is an ASCII text file containing a log of information relevant to the scan performed and results found. A KB is often useful during cases where you need support from Tenable, as it allows Support staff to understand exactly what Nessus did, and what information was found. To download a KB, select a report and then a specific host. To the right of the host name or IP there is link titled Host Details. Click on this and one of the host details is KB with a Download link: 64

65 Only scans performed on the host will have an associated KB. Imported scans do not carry the KB with them. Compare (Diff Results) With Nessus, you can compare two scan reports against each other to display any differences. The ability to show scan differentials helps to point out how a given system or network has changed over time. This helps in compliance analysis by showing how vulnerabilities are being remediated, if systems are patched as new vulnerabilities are found, or how two scans may not be targeting the same hosts. To compare reports, begin by selecting two scans from the Scans list, click on More, and select Diff from the dropdown menu: Nessus will compare the first report selected with the second, and produce a list of results that are different since the first. The compare feature shows what is new since the baseline (i.e., the first report selected), not produce a differential of any two reports. This comparison highlights which vulnerabilities have been found or remediated between the two scans. In the example above, DMZ Web Server is an unauthenticated scan of a single web server sitting in a DMZ, performed several times. The results display the differences, highlighting vulnerabilities that were not found in the October 7 scan: 65

66 Upload and Export Scan results can be exported from one Nessus scanner and imported to a different Nessus scanner. The Upload and Export features facilitate better scan management, report comparison, report backup, and communication between groups or organizations within a company. To export a scan, begin by selecting the report from the Scans screen, click on the Export drop-down at the top, and choose the format you want. This will display a window that allows you to specify the information (broken into chapters ) to be included. On the left is the available content and on the right is content that will be exported. You can drag content from one side to the other to create the custom export: 66

67 Only compliance scans performed with Nessus 5 can be exported to PDF or HTML formats with compliance chapters. Imported scans from previous versions of Nessus will not export in that manner. Reports can be downloaded in several formats. Note that some formats will not allow chapter selection, and include all information. Option.nessus Nessus DB HTML PDF Description An XML-based format and the de-facto standard in Nessus 4.2 and later. This format uses an expanded set of XML tags to make extracting and parsing information more granular. This report does not allow chapter selection. A proprietary encrypted database format used in Nessus 5.2 and later that contains all the information in a scan, including the audit trails and results. A report generated using standard HTML that allows chapter selection. This report will open in a new tab in your browser. A report generated in PDF format that allows chapter selection. Depending on the size of the report, PDF generation may take several minutes. Oracle Java (formerly Sun Microsystems Java) is required for PDF report functionality. CSV A comma-separated values (CSV) export that can be used to import into many external programs such as databases, spreadsheets, and more. This report does not allow chapter selection. After selecting a format, your standard web browser Save File dialog will be displayed, allowing you to save the scan results to the location of your choice. 67

68 To import a report, click on the Upload button on the top bar of the Scans screen to open a file browse window: Select the.nessus scan file you want to import and click on Open. Nessus will parse the information and make it available in the Scans interface..nessus File Format Nessus uses a specific file format (.nessus) for scan export and import. This format has the following advantages: XML based, for easy forward and backward compatibility, and easy implementation. Self-sufficient: a single.nessus file contains the list of targets, the policies defined by the user, as well as the scan results themselves. Secure: Passwords are not saved in the file. Instead, a reference to a password stored in a secure location on the local host is used. The process to create a.nessus file that contains the targets, policies, and scan results is to first generate the policy and save it. Next, generate the list of target addresses and finally, run a scan. Once the scan is complete, all the information can be saved in a.nessus file by using the Export option from the Scans result. Please see the Nessus v2 File Format document for more details on.nessus files. 68

69 Delete Once you are finished with scan results, you can click the X to the right of the scan from the Scans tab to move the scan to the Trash: Select the Trash folder, and you can empty the trash to permanently delete the scan: This action cannot be undone! Use the Export feature to export your scan results before deleting. Mobile Nessus 5 has the ability to scan Active Directory Service Interfaces and Apple Profile Manager, allowing for the inventory and vulnerability scanning of both Apple ios-based and Android devices. Nessus can be configured to authenticate to these servers, query for mobile device information, and report on any issues. To scan for mobile devices, Nessus must be configured with authentication information for the management server(s). The Mobile scanning functionality is specified under the Policies menu. Create a new policy using the New Mobile Device Scan Policy wizard. The New Mobile Device Scan Policy wizard offers one place to configure the ActiveSync (Microsoft Exchange), AirWatch API Settings, Apple Profile Manager, Good for Enterprise, and MobileIron information. Since Nessus authenticates directly to the management servers, a mobile scan policy will be automatically created with just the Mobile plugin family enabled. Please see the Nessus 5 and Mobile Device Scanning document for more details on setting up mobile devices with Nessus. 69

70 SecurityCenter Configuring SecurityCenter to Work with Nessus The SecurityCenter administration interface is used to configure access and control of any Nessus scanner that is version 4.2.x or higher. Click the Resources tab and then click Nessus Scanners. Click Add to open the Add Scanner dialog. The Nessus scanner s IP address or hostname, Nessus port (default: 8834), authentication type (created while configuring Nessus), and administrative login ID and password or certificate information are required. The password fields are not available if SSL Certificate authentication is selected. The ability to Verify Hostname is provided to check the CommonName (CN) of the SSL certificate presented by the Nessus server. The state of the Nessus scanner may be set to Enabled or Disabled as needed, the use of a proxy may be selected, and selection of Scan Zones for the Nessus scanner to be assigned to can be selected. Note that if Nessus Enterprise manages secondary scanners, those scanners will not be available to SecurityCenter. Any secondary scanners will remain exclusive to Nessus Enterprise. 70

Nessus 5.2 HTML5 User Guide. September 5, 2014 (Revision 48)

Nessus 5.2 HTML5 User Guide. September 5, 2014 (Revision 48) Nessus 5.2 HTML5 User Guide September 5, 2014 (Revision 48) Table of Contents Introduction... 5 Standards and Conventions... 5 New in Nessus 5.2... 5 Nessus UI Overview... 6 Description... 6 Supported

More information

Nessus 5.0 Flash User Guide. April 22, 2013 (Revision 23)

Nessus 5.0 Flash User Guide. April 22, 2013 (Revision 23) Nessus 5.0 Flash User Guide April 22, 2013 (Revision 23) Table of Contents Introduction... 3 Standards and Conventions... 3 Nessus UI Overview... 3 Description... 3 Supported Platforms... 4 Installation...

More information

Nessus Enterprise Cloud User Guide. October 2, 2014 (Revision 9)

Nessus Enterprise Cloud User Guide. October 2, 2014 (Revision 9) Nessus Enterprise Cloud User Guide October 2, 2014 (Revision 9) Table of Contents Introduction... 3 Nessus Enterprise Cloud... 3 Subscription and Activation... 3 Multi Scanner Support... 4 Customer Scanning

More information

Nessus Enterprise for Amazon Web Services (AWS) Installation and Configuration Guide. July 16, 2014 (Revision 2)

Nessus Enterprise for Amazon Web Services (AWS) Installation and Configuration Guide. July 16, 2014 (Revision 2) Nessus Enterprise for Amazon Web Services (AWS) Installation and Configuration Guide July 16, 2014 (Revision 2) Table of Contents Introduction... 3 Requirements... 3 Standards and Conventions... 3 Nessus

More information

Nessus and Mobile Device Scanning. November 7, 2014 (Revision 12)

Nessus and Mobile Device Scanning. November 7, 2014 (Revision 12) Nessus and Mobile Device Scanning November 7, 2014 (Revision 12) Table of Contents Introduction... 3 Standards and Conventions... 3 Overview... 3 Scanning for Mobile Devices with Nessus... 4 Creating a

More information

Nessus 6.1 User Guide. December 1, 2014 (Revision 4)

Nessus 6.1 User Guide. December 1, 2014 (Revision 4) Nessus 6.1 User Guide December 1, 2014 (Revision 4) Table of Contents Introduction... 4 Standards and Conventions... 4 New in Nessus 6.1... 4 Key Feature Updates... 4 Nessus UI Overview... 5 Description...

More information

Nessus Perimeter Service User Guide (HTML5 Interface) March 18, 2014 (Revision 9)

Nessus Perimeter Service User Guide (HTML5 Interface) March 18, 2014 (Revision 9) Nessus Perimeter Service User Guide (HTML5 Interface) March 18, 2014 (Revision 9) Table of Contents Introduction... 3 Nessus Perimeter Service... 3 Subscription and Activation... 3 Multi Scanner Support...

More information

Web Application Vulnerability Testing with Nessus

Web Application Vulnerability Testing with Nessus The OWASP Foundation http://www.owasp.org Web Application Vulnerability Testing with Nessus Rïk A. Jones, CISSP rikjones@computer.org Rïk A. Jones Web developer since 1995 (16+ years) Involved with information

More information

OnCommand Performance Manager 1.1

OnCommand Performance Manager 1.1 OnCommand Performance Manager 1.1 Installation and Setup Guide For Red Hat Enterprise Linux NetApp, Inc. 495 East Java Drive Sunnyvale, CA 94089 U.S. Telephone: +1 (408) 822-6000 Fax: +1 (408) 822-4501

More information

Nessus 6.4 User Guide

Nessus 6.4 User Guide Nessus 6.4 User Guide April 5, 2016 (Revision 3) Copyright 2015. Tenable Network Security, Inc. All rights reserved. Tenable Network Security and Nessus are registered trademarks of Tenable Network Security,

More information

Citrix Access on SonicWALL SSL VPN

Citrix Access on SonicWALL SSL VPN Citrix Access on SonicWALL SSL VPN Document Scope This document describes how to configure and use Citrix bookmarks to access Citrix through SonicWALL SSL VPN 5.0. It also includes information about configuring

More information

IBM Security QRadar SIEM Version 7.1.0 MR1. Vulnerability Assessment Configuration Guide

IBM Security QRadar SIEM Version 7.1.0 MR1. Vulnerability Assessment Configuration Guide IBM Security QRadar SIEM Version 7.1.0 MR1 Vulnerability Assessment Configuration Guide Note: Before using this information and the product that it supports, read the information in Notices and Trademarks

More information

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details Sub: Supply, Installation, setup and testing of Tenable Network Security Nessus vulnerability scanner professional version 6 or latest for scanning the LAN, VLAN, VPN and IPs with 3 years License/Subscription

More information

Learning Nessus for Penetration Testing

Learning Nessus for Penetration Testing Learning Nessus for Penetration Testing Himanshu Kumar Chapter No. 2 "Scanning" In this package, you will find: A Biography of the author of the book A preview chapter from the book, Chapter NO.2 "Scanning"

More information

VMware vcenter Log Insight Getting Started Guide

VMware vcenter Log Insight Getting Started Guide VMware vcenter Log Insight Getting Started Guide vcenter Log Insight 1.5 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by

More information

IBM Security QRadar Vulnerability Manager Version 7.2.1. User Guide

IBM Security QRadar Vulnerability Manager Version 7.2.1. User Guide IBM Security QRadar Vulnerability Manager Version 7.2.1 User Guide Note Before using this information and the product that it supports, read the information in Notices on page 61. Copyright IBM Corporation

More information

Log Correlation Engine 4.6 Quick Start Guide. January 25, 2016 (Revision 2)

Log Correlation Engine 4.6 Quick Start Guide. January 25, 2016 (Revision 2) Log Correlation Engine 4.6 Quick Start Guide January 25, 2016 (Revision 2) Table of Contents Introduction... 4 Standards and Conventions... 4 Product Overview... 4 Prerequisites... 4 LCE Quick Start...

More information

Nessus Agents. October 2015

Nessus Agents. October 2015 Nessus Agents October 2015 Table of Contents Introduction... 3 What Are Nessus Agents?... 3 Scanning... 4 Results... 6 Conclusion... 6 About Tenable Network Security... 6 2 Introduction Today s changing

More information

Dell SonicWALL SRA 7.5 Citrix Access

Dell SonicWALL SRA 7.5 Citrix Access Dell SonicWALL SRA 7.5 Citrix Access Document Scope This document describes how to configure and use Citrix bookmarks to access Citrix through Dell SonicWALL SRA 7.5. It also includes information about

More information

OnCommand Performance Manager 1.1

OnCommand Performance Manager 1.1 OnCommand Performance Manager 1.1 Installation and Administration Guide For VMware Virtual Appliances NetApp, Inc. 495 East Java Drive Sunnyvale, CA 94089 U.S. Telephone: +1 (408) 822-6000 Fax: +1 (408)

More information

How To Use Senior Systems Cloud Services

How To Use Senior Systems Cloud Services Senior Systems Cloud Services In this guide... Senior Systems Cloud Services 1 Cloud Services User Guide 2 Working In Your Cloud Environment 3 Cloud Profile Management Tool 6 How To Save Files 8 How To

More information

Configuration Guide. BES12 Cloud

Configuration Guide. BES12 Cloud Configuration Guide BES12 Cloud Published: 2016-04-08 SWD-20160408113328879 Contents About this guide... 6 Getting started... 7 Configuring BES12 for the first time...7 Administrator permissions you need

More information

Remote Application Server Version 14. Last updated: 25-02-15

Remote Application Server Version 14. Last updated: 25-02-15 Remote Application Server Version 14 Last updated: 25-02-15 Information in this document is subject to change without notice. Companies, names, and data used in examples herein are fictitious unless otherwise

More information

Nessus Credentialed Checks. November 24, 2014 (Revision 38)

Nessus Credentialed Checks. November 24, 2014 (Revision 38) Nessus Credentialed Checks November 24, 2014 (Revision 38) Table of Contents Introduction... 4 Standards and Conventions... 4 Overview of Nessus Credentialed Checks... 4 Purpose... 4 Access Level... 5

More information

IBM Security QRadar Version 7.2.5. Vulnerability Assessment Configuration Guide IBM

IBM Security QRadar Version 7.2.5. Vulnerability Assessment Configuration Guide IBM IBM Security QRadar Version 7.2.5 Vulnerability Assessment Configuration Guide IBM Note Before using this information and the product that it supports, read the information in Notices on page 93. Product

More information

May 11, 2011. (Revision 10)

May 11, 2011. (Revision 10) Blended Security Assessments Combining Active, Passive and Host Assessment Techniques May 11, 2011 (Revision 10) Renaud Deraison Director of Research Ron Gula Chief Technology Officer Copyright 2011. Tenable

More information

Remote Application Server Version 14. Last updated: 06-02-15

Remote Application Server Version 14. Last updated: 06-02-15 Remote Application Server Version 14 Last updated: 06-02-15 Information in this document is subject to change without notice. Companies, names, and data used in examples herein are fictitious unless otherwise

More information

Quick Start Guide: Utilizing Nessus to Secure Microsoft Azure

Quick Start Guide: Utilizing Nessus to Secure Microsoft Azure Quick Start Guide: Utilizing Nessus to Secure Microsoft Azure Introduction Tenable Network Security is the first and only solution to offer security visibility, Azure cloud environment auditing, system

More information

SecurityCenter 4.4 Administration Guide

SecurityCenter 4.4 Administration Guide SecurityCenter 4.4 Administration Guide September 18, 2012 (Revision 3) The newest version of this document is available at the following URL: http://static.tenable.com/prod_docs/securitycenter_4.4_admin_guide.pdf

More information

TRIPWIRE PURECLOUD. TRIPWIRE PureCloud USER GUIDE

TRIPWIRE PURECLOUD. TRIPWIRE PureCloud USER GUIDE TRIPWIRE PURECLOUD TRIPWIRE PureCloud USER GUIDE 2001-2015 Tripwire, Inc. All rights reserved. Tripwire and ncircle are registered trademarks of Tripwire, Inc. Other brand or product names may be trademarks

More information

Introduction to Mobile Access Gateway Installation

Introduction to Mobile Access Gateway Installation Introduction to Mobile Access Gateway Installation This document describes the installation process for the Mobile Access Gateway (MAG), which is an enterprise integration component that provides a secure

More information

April 11, 2011. (Revision 2)

April 11, 2011. (Revision 2) Passive Vulnerability Scanning Overview April 11, 2011 (Revision 2) Copyright 2011. Tenable Network Security, Inc. All rights reserved. Tenable Network Security and Nessus are registered trademarks of

More information

Sophos Mobile Control SaaS startup guide. Product version: 6

Sophos Mobile Control SaaS startup guide. Product version: 6 Sophos Mobile Control SaaS startup guide Product version: 6 Document date: January 2016 Contents 1 About this guide...4 2 About Sophos Mobile Control...5 3 What are the key steps?...7 4 Change your password...8

More information

Passive Vulnerability Scanner 4.0 User Guide. September 18, 2014 (Revision 12)

Passive Vulnerability Scanner 4.0 User Guide. September 18, 2014 (Revision 12) Passive Vulnerability Scanner 4.0 User Guide September 18, 2014 (Revision 12) Table of Contents Introduction... 5 Standards and Conventions... 5 Passive Vulnerability Scanner Background and Theory... 5

More information

Patch Management Integration

Patch Management Integration Patch Management Integration January 10, 2012 (Revision 5) Copyright 2002-2012 Tenable Network Security, Inc. Tenable Network Security, Nessus and ProfessionalFeed are registered trademarks of Tenable

More information

Nessus and Antivirus. January 31, 2014 (Revision 4)

Nessus and Antivirus. January 31, 2014 (Revision 4) Nessus and Antivirus January 31, 2014 (Revision 4) Table of Contents Introduction... 3 Standards and Conventions... 3 Overview... 3 A Note on SCAP Audits... 4 Microsoft Windows Defender... 4 Kaspersky

More information

IBM. Vulnerability scanning and best practices

IBM. Vulnerability scanning and best practices IBM Vulnerability scanning and best practices ii Vulnerability scanning and best practices Contents Vulnerability scanning strategy and best practices.............. 1 Scan types............... 2 Scan duration

More information

User's Guide. Product Version: 2.5.0 Publication Date: 7/25/2011

User's Guide. Product Version: 2.5.0 Publication Date: 7/25/2011 User's Guide Product Version: 2.5.0 Publication Date: 7/25/2011 Copyright 2009-2011, LINOMA SOFTWARE LINOMA SOFTWARE is a division of LINOMA GROUP, Inc. Contents GoAnywhere Services Welcome 6 Getting Started

More information

Configuration Guide BES12. Version 12.1

Configuration Guide BES12. Version 12.1 Configuration Guide BES12 Version 12.1 Published: 2015-04-22 SWD-20150422113638568 Contents Introduction... 7 About this guide...7 What is BES12?...7 Key features of BES12... 8 Product documentation...

More information

SecurityCenter 4.2 Administration Guide

SecurityCenter 4.2 Administration Guide SecurityCenter 4.2 Administration Guide January 24, 2012 (Revision 5) The newest version of this document is available at the following URL: http://static.tenable.com/prod_docs/securitycenter_4.2_admin_guide.pdf

More information

IBM Security QRadar Vulnerability Manager Version 7.2.6. User Guide IBM

IBM Security QRadar Vulnerability Manager Version 7.2.6. User Guide IBM IBM Security QRadar Vulnerability Manager Version 7.2.6 User Guide IBM Note Before using this information and the product that it supports, read the information in Notices on page 91. Product information

More information

Configuration Guide BES12. Version 12.3

Configuration Guide BES12. Version 12.3 Configuration Guide BES12 Version 12.3 Published: 2016-01-19 SWD-20160119132230232 Contents About this guide... 7 Getting started... 8 Configuring BES12 for the first time...8 Configuration tasks for managing

More information

Request Manager Installation and Configuration Guide

Request Manager Installation and Configuration Guide Request Manager Installation and Configuration Guide vcloud Request Manager 1.0.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced

More information

Eucalyptus 3.4.2 User Console Guide

Eucalyptus 3.4.2 User Console Guide Eucalyptus 3.4.2 User Console Guide 2014-02-23 Eucalyptus Systems Eucalyptus Contents 2 Contents User Console Overview...4 Install the Eucalyptus User Console...5 Install on Centos / RHEL 6.3...5 Configure

More information

SonicWALL PCI 1.1 Implementation Guide

SonicWALL PCI 1.1 Implementation Guide Compliance SonicWALL PCI 1.1 Implementation Guide A PCI Implementation Guide for SonicWALL SonicOS Standard In conjunction with ControlCase, LLC (PCI Council Approved Auditor) SonicWall SonicOS Standard

More information

Application Discovery Manager User s Guide vcenter Application Discovery Manager 6.2.1

Application Discovery Manager User s Guide vcenter Application Discovery Manager 6.2.1 Application Discovery Manager User s Guide vcenter Application Discovery Manager 6.2.1 This document supports the version of each product listed and supports all subsequent versions until the document

More information

User Guide. Version 3.2. Copyright 2002-2009 Snow Software AB. All rights reserved.

User Guide. Version 3.2. Copyright 2002-2009 Snow Software AB. All rights reserved. Version 3.2 User Guide Copyright 2002-2009 Snow Software AB. All rights reserved. This manual and computer program is protected by copyright law and international treaties. Unauthorized reproduction or

More information

WhatsUpGold. v3.0. WhatsConnected User Guide

WhatsUpGold. v3.0. WhatsConnected User Guide WhatsUpGold v3.0 WhatsConnected User Guide Contents CHAPTER 1 Welcome to WhatsConnected Finding more information and updates... 2 Sending feedback... 3 CHAPTER 2 Installing and Configuring WhatsConnected

More information

Discovery Guide. Secret Server. Table of Contents

Discovery Guide. Secret Server. Table of Contents Secret Server Discovery Guide Table of Contents Introduction... 3 How Discovery Works... 3 Active Directory / Local Windows Accounts... 3 Unix accounts... 3 VMware ESX accounts... 3 Why use Discovery?...

More information

Passive Vulnerability Scanner 4.2 User Guide. June 8, 2015 (Revision 12)

Passive Vulnerability Scanner 4.2 User Guide. June 8, 2015 (Revision 12) Passive Vulnerability Scanner 4.2 User Guide June 8, 2015 (Revision 12) Table of Contents Introduction... 7 Standards and Conventions... 7 Passive Vulnerability Scanner Background and Theory... 7 System

More information

VMware vcenter Support Assistant 5.1.1

VMware vcenter Support Assistant 5.1.1 VMware vcenter.ga September 25, 2013 GA Last updated: September 24, 2013 Check for additions and updates to these release notes. RELEASE NOTES What s in the Release Notes The release notes cover the following

More information

Configuration Guide. BlackBerry Enterprise Service 12. Version 12.0

Configuration Guide. BlackBerry Enterprise Service 12. Version 12.0 Configuration Guide BlackBerry Enterprise Service 12 Version 12.0 Published: 2014-12-19 SWD-20141219132902639 Contents Introduction... 7 About this guide...7 What is BES12?...7 Key features of BES12...

More information

Sophos UTM. Remote Access via PPTP. Configuring UTM and Client

Sophos UTM. Remote Access via PPTP. Configuring UTM and Client Sophos UTM Remote Access via PPTP Configuring UTM and Client Product version: 9.000 Document date: Friday, January 11, 2013 The specifications and information in this document are subject to change without

More information

Nipper Studio Beginner s Guide

Nipper Studio Beginner s Guide Nipper Studio Beginner s Guide Multiple Award Winning Security Software Version 2.1 Published March 2015 Titania Limited 2014. All Rights Reserved This document is intended to provide advice and assistance

More information

Clientless SSL VPN Users

Clientless SSL VPN Users Manage Passwords, page 1 Username and Password Requirements, page 3 Communicate Security Tips, page 3 Configure Remote Systems to Use Clientless SSL VPN Features, page 3 Manage Passwords Optionally, you

More information

Advanced Event Viewer Manual

Advanced Event Viewer Manual Advanced Event Viewer Manual Document version: 2.2944.01 Download Advanced Event Viewer at: http://www.advancedeventviewer.com Page 1 Introduction Advanced Event Viewer is an award winning application

More information

A Guide to New Features in Propalms OneGate 4.0

A Guide to New Features in Propalms OneGate 4.0 A Guide to New Features in Propalms OneGate 4.0 Propalms Ltd. Published April 2013 Overview This document covers the new features, enhancements and changes introduced in Propalms OneGate 4.0 Server (previously

More information

Configuration Guide BES12. Version 12.2

Configuration Guide BES12. Version 12.2 Configuration Guide BES12 Version 12.2 Published: 2015-07-07 SWD-20150630131852557 Contents About this guide... 8 Getting started... 9 Administrator permissions you need to configure BES12... 9 Obtaining

More information

ILTA HANDS ON Securing Windows 7

ILTA HANDS ON Securing Windows 7 Securing Windows 7 8/23/2011 Table of Contents About this lab... 3 About the Laboratory Environment... 4 Lab 1: Restricting Users... 5 Exercise 1. Verify the default rights of users... 5 Exercise 2. Adding

More information

WildFire Reporting. WildFire Administrator s Guide 55. Copyright 2007-2015 Palo Alto Networks

WildFire Reporting. WildFire Administrator s Guide 55. Copyright 2007-2015 Palo Alto Networks WildFire Reporting When malware is discovered on your network, it is important to take quick action to prevent spread of the malware to other systems. To ensure immediate alerts to malware discovered on

More information

Blended Security Assessments

Blended Security Assessments Blended Security Assessments Combining Active, Passive and Host Assessment Techniques October 12, 2009 (Revision 9) Renaud Deraison Director of Research Ron Gula Chief Technology Officer Table of Contents

More information

System Administration Training Guide. S100 Installation and Site Management

System Administration Training Guide. S100 Installation and Site Management System Administration Training Guide S100 Installation and Site Management Table of contents System Requirements for Acumatica ERP 4.2... 5 Learning Objects:... 5 Web Browser... 5 Server Software... 5

More information

Installation Guide for Pulse on Windows Server 2012

Installation Guide for Pulse on Windows Server 2012 MadCap Software Installation Guide for Pulse on Windows Server 2012 Pulse Copyright 2014 MadCap Software. All rights reserved. Information in this document is subject to change without notice. The software

More information

Product Manual. MDM On Premise Installation Version 8.1. Last Updated: 06/07/15

Product Manual. MDM On Premise Installation Version 8.1. Last Updated: 06/07/15 Product Manual MDM On Premise Installation Version 8.1 Last Updated: 06/07/15 Parallels IP Holdings GmbH Vordergasse 59 8200 Schaffhausen Switzerland Tel: + 41 52 632 0411 Fax: + 41 52 672 2010 www.parallels.com

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS Secure Bytes, October 2011 This document is confidential and for the use of a Secure Bytes client only. The information contained herein is the property of Secure Bytes and may

More information

Configuration Information

Configuration Information This chapter describes some basic Email Security Gateway configuration settings, some of which can be set in the first-time Configuration Wizard. Other topics covered include Email Security interface navigation,

More information

Unified Security Management (USM) 5.2 Vulnerability Assessment Guide

Unified Security Management (USM) 5.2 Vulnerability Assessment Guide AlienVault Unified Security Management (USM) 5.2 Vulnerability Assessment Guide USM 5.2 Vulnerability Assessment Guide, rev 1 Copyright 2015 AlienVault, Inc. All rights reserved. The AlienVault Logo, AlienVault,

More information

Installing and Configuring vcloud Connector

Installing and Configuring vcloud Connector Installing and Configuring vcloud Connector vcloud Connector 2.7.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new

More information

SecurityCenter 4.8 Administration Guide. October 2, 2015 (Revision 13)

SecurityCenter 4.8 Administration Guide. October 2, 2015 (Revision 13) SecurityCenter 4.8 Administration Guide October 2, 2015 (Revision 13) Table of Contents Introduction... 5 Standards and Conventions... 5 Abbreviations... 6 SecurityCenter Administrator Functions... 6 Starting/Halting

More information

User Manual. Onsight Management Suite Version 5.1. Another Innovation by Librestream

User Manual. Onsight Management Suite Version 5.1. Another Innovation by Librestream User Manual Onsight Management Suite Version 5.1 Another Innovation by Librestream Doc #: 400075-06 May 2012 Information in this document is subject to change without notice. Reproduction in any manner

More information

Installation Guide for Pulse on Windows Server 2008R2

Installation Guide for Pulse on Windows Server 2008R2 MadCap Software Installation Guide for Pulse on Windows Server 2008R2 Pulse Copyright 2014 MadCap Software. All rights reserved. Information in this document is subject to change without notice. The software

More information

Secure Web Appliance. SSL Intercept

Secure Web Appliance. SSL Intercept Secure Web Appliance SSL Intercept Table of Contents 1. Introduction... 1 1.1. About CYAN Secure Web Appliance... 1 1.2. About SSL Intercept... 1 1.3. About this Manual... 1 1.3.1. Document Conventions...

More information

Avalanche Remote Control User Guide. Version 4.1.3

Avalanche Remote Control User Guide. Version 4.1.3 Avalanche Remote Control User Guide Version 4.1.3 ii Copyright 2012 by Wavelink Corporation. All rights reserved. Wavelink Corporation 10808 South River Front Parkway, Suite 200 South Jordan, Utah 84095

More information

vrealize Air Compliance OVA Installation and Deployment Guide

vrealize Air Compliance OVA Installation and Deployment Guide vrealize Air Compliance OVA Installation and Deployment Guide 14 July 2015 vrealize Air Compliance This document supports the version of each product listed and supports all subsequent versions until the

More information

IceWarp to IceWarp Server Migration

IceWarp to IceWarp Server Migration IceWarp to IceWarp Server Migration Registered Trademarks iphone, ipad, Mac, OS X are trademarks of Apple Inc., registered in the U.S. and other countries. Microsoft, Windows, Outlook and Windows Phone

More information

enicq 5 System Administrator s Guide

enicq 5 System Administrator s Guide Vermont Oxford Network enicq 5 Documentation enicq 5 System Administrator s Guide Release 2.0 Published November 2014 2014 Vermont Oxford Network. All Rights Reserved. enicq 5 System Administrator s Guide

More information

OnCommand Performance Manager 2.0

OnCommand Performance Manager 2.0 OnCommand Performance Manager 2.0 Installation and Administration Guide For VMware Virtual Appliances NetApp, Inc. 495 East Java Drive Sunnyvale, CA 94089 U.S. Telephone: +1 (408) 822-6000 Fax: +1 (408)

More information

WhatsUp Gold v16.3 Installation and Configuration Guide

WhatsUp Gold v16.3 Installation and Configuration Guide WhatsUp Gold v16.3 Installation and Configuration Guide Contents Installing and Configuring WhatsUp Gold using WhatsUp Setup Installation Overview... 1 Overview... 1 Security considerations... 2 Standard

More information

How To Integrate An Ipm With Airwatch With Big Ip On A Server With A Network (F5) On A Network With A Pb (Fiv) On An Ip Server On A Cloud (Fv) On Your Computer Or Ip

How To Integrate An Ipm With Airwatch With Big Ip On A Server With A Network (F5) On A Network With A Pb (Fiv) On An Ip Server On A Cloud (Fv) On Your Computer Or Ip F5 Networks, Inc. F5 Recommended Practices for BIG-IP and AirWatch MDM Integration Contents Introduction 4 Purpose 5 Requirements 6 Prerequisites 6 AirWatch 6 F5 BIG-IP 6 Network Topology 7 Big-IP Configuration

More information

Setting Up Resources in VMware Identity Manager

Setting Up Resources in VMware Identity Manager Setting Up Resources in VMware Identity Manager VMware Identity Manager 2.4 This document supports the version of each product listed and supports all subsequent versions until the document is replaced

More information

Release Notes for Websense Email Security v7.2

Release Notes for Websense Email Security v7.2 Release Notes for Websense Email Security v7.2 Websense Email Security version 7.2 is a feature release that includes support for Windows Server 2008 as well as support for Microsoft SQL Server 2008. Version

More information

PerleVIEW Device Management System User s Guide

PerleVIEW Device Management System User s Guide PerleVIEW Device Management System User s Guide Version 1.2 Part #5500320-12 May 2013 PerleVIEW V1.2 Copyright Statement This document must not be reproduced in any way whatsoever, either printed or electronically,

More information

Introduction to the EIS Guide

Introduction to the EIS Guide Introduction to the EIS Guide The AirWatch Enterprise Integration Service (EIS) provides organizations the ability to securely integrate with back-end enterprise systems from either the AirWatch SaaS environment

More information

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client.

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client. WatchGuard SSL v3.2 Release Notes Supported Devices SSL 100 and 560 WatchGuard SSL OS Build 355419 Revision Date January 28, 2013 Introduction WatchGuard is pleased to announce the release of WatchGuard

More information

Content Filtering Client Policy & Reporting Administrator s Guide

Content Filtering Client Policy & Reporting Administrator s Guide Content Filtering Client Policy & Reporting Administrator s Guide Notes, Cautions, and Warnings NOTE: A NOTE indicates important information that helps you make better use of your system. CAUTION: A CAUTION

More information

Using WhatsUp IP Address Manager 1.0

Using WhatsUp IP Address Manager 1.0 Using WhatsUp IP Address Manager 1.0 Contents Table of Contents Welcome to WhatsUp IP Address Manager Finding more information and updates... 1 Sending feedback... 2 Installing and Licensing IP Address

More information

vcloud Director User's Guide

vcloud Director User's Guide vcloud Director 5.5 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of

More information

VPN Web Portal Usage Guide

VPN Web Portal Usage Guide VPN Web Portal Usage Guide Table of Contents WHAT IS VPN WEB CLIENT 4 SUPPORTED WEB BROWSERS 4 LOGGING INTO VPN WEB CLIENT 5 ESTABLISHING A VPN CONNECTION 6 KNOWN ISSUES WITH MAC COMPUTERS 6 ACCESS INTRANET

More information

Cyber Essentials PLUS. Common Test Specification

Cyber Essentials PLUS. Common Test Specification Cyber Essentials PLUS Common Test Specification Page 1 Version Control Version Date Description Released by 1.0 07/08/14 Initial Common Test Specification release SR Smith 1.1 19/08/14 Updated Scope SR

More information

Sophos for Microsoft SharePoint startup guide

Sophos for Microsoft SharePoint startup guide Sophos for Microsoft SharePoint startup guide Product version: 2.0 Document date: March 2011 Contents 1 About this guide...3 2 About Sophos for Microsoft SharePoint...3 3 System requirements...3 4 Planning

More information

BlackBerry Enterprise Service 10. Version: 10.2. Configuration Guide

BlackBerry Enterprise Service 10. Version: 10.2. Configuration Guide BlackBerry Enterprise Service 10 Version: 10.2 Configuration Guide Published: 2015-02-27 SWD-20150227164548686 Contents 1 Introduction...7 About this guide...8 What is BlackBerry Enterprise Service 10?...9

More information

Enterprise Manager. Version 6.2. Installation Guide

Enterprise Manager. Version 6.2. Installation Guide Enterprise Manager Version 6.2 Installation Guide Enterprise Manager 6.2 Installation Guide Document Number 680-028-014 Revision Date Description A August 2012 Initial release to support version 6.2.1

More information

Secure Web Service - Hybrid. Policy Server Setup. Release 9.2.5 Manual Version 1.01

Secure Web Service - Hybrid. Policy Server Setup. Release 9.2.5 Manual Version 1.01 Secure Web Service - Hybrid Policy Server Setup Release 9.2.5 Manual Version 1.01 M86 SECURITY WEB SERVICE HYBRID QUICK START USER GUIDE 2010 M86 Security All rights reserved. 828 W. Taft Ave., Orange,

More information

Best Practices. Understanding BeyondTrust Patch Management

Best Practices. Understanding BeyondTrust Patch Management Best Practices Understanding BeyondTrust Patch Management February 2014 Contents Overview... 3 1 - Configure Retina CS... 4 2 - Enable Patch Management for Smart Groups... 6 3 Identify and Approve Patches...

More information

SyncThru TM Web Admin Service Administrator Manual

SyncThru TM Web Admin Service Administrator Manual SyncThru TM Web Admin Service Administrator Manual 2007 Samsung Electronics Co., Ltd. All rights reserved. This administrator's guide is provided for information purposes only. All information included

More information

Sophos Mobile Control Installation guide. Product version: 3.5

Sophos Mobile Control Installation guide. Product version: 3.5 Sophos Mobile Control Installation guide Product version: 3.5 Document date: July 2013 Contents 1 Introduction...3 2 The Sophos Mobile Control server...4 3 Set up Sophos Mobile Control...10 4 External

More information

VMware vcenter Log Insight Getting Started Guide

VMware vcenter Log Insight Getting Started Guide VMware vcenter Log Insight Getting Started Guide vcenter Log Insight 2.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by

More information

2X SecureRemoteDesktop. Version 1.1

2X SecureRemoteDesktop. Version 1.1 2X SecureRemoteDesktop Version 1.1 Website: www.2x.com Email: info@2x.com Information in this document is subject to change without notice. Companies, names, and data used in examples herein are fictitious

More information

Virtual Data Centre. User Guide

Virtual Data Centre. User Guide Virtual Data Centre User Guide 2 P age Table of Contents Getting Started with vcloud Director... 8 1. Understanding vcloud Director... 8 2. Log In to the Web Console... 9 3. Using vcloud Director... 10

More information

Enterprise Manager. Version 6.2. Administrator s Guide

Enterprise Manager. Version 6.2. Administrator s Guide Enterprise Manager Version 6.2 Administrator s Guide Enterprise Manager 6.2 Administrator s Guide Document Number 680-017-017 Revision Date Description A August 2012 Initial release to support version

More information