SecurityCenter 5.0 SCAP Assessments. May 28, 2015 (Revision 2)

Size: px
Start display at page:

Download "SecurityCenter 5.0 SCAP Assessments. May 28, 2015 (Revision 2)"

Transcription

1 SecurityCenter 5.0 SCAP Assessments May 28, 2015 (Revision 2)

2 Table of Contents Overview... 3 Standards and Conventions... 3 Abbreviations... 3 Simple Assessment Procedure... 4 XCCDF Certified vs. Lower-Tier Content... 4 Operation... 4 Target Exceptions... 4 Downloading SCAP XCCDF Content... 6 Working with SecurityCenter... 6 Loading SCAP Content into SecurityCenter... 6 Adding the Audit File to a Scan Policy... 8 Running a SCAP Scan Analyzing Scan Results Technical Issues Downloading Nessus Scan Results Downloading SCAP Scan Results About Tenable Network Security

3 Overview This document describes how to use Tenable s SecurityCenter to generate SCAP content audits as well as SCAP OVAL, XCCDF, ASR, and ARF reports from the scan results. Standards and Conventions Throughout the documentation, filenames, daemons, and executables are indicated with a courier bold font such as gunzip, httpd, and /etc/passwd. Command line options and keywords are also indicated with the courier bold font. Command line options may or may not include the command line prompt and output text from the results of the command. Often, the command being run will be boldfaced to indicate what the user typed. Below is an example running of the Unix pwd command: # pwd /opt/sc/daemons# Important notes and considerations are highlighted with this symbol and grey text boxes. Tips, examples, and best practices are highlighted with this symbol and white on blue text. Abbreviations The following abbreviations are used throughout this documentation: ARF ASR CCE CPE CVE FDCC LASR NIST OVAL SCAP USGCB XCCDF Assessment Results Format Assessment Summary Results Common Configuration Enumeration Common Platform Enumeration Common Vulnerability Enumeration Federal Desktop Core Configuration Lightweight Asset Summary Results Schema National Institute of Standards and Technology Open Vulnerability and Assessment Language Security Content Automation Protocol United States Government Configuration Baseline Extensible Configuration Checklist Description Format 3

4 Simple Assessment Procedure To perform a SCAP assessment, follow these high-level steps: 1. Download certified NIST SCAP content in its zip file format. Note that the entire zip file must be obtained for use with SecurityCenter. 2. Upload the SCAP content zip file to SecurityCenter in the same manner as an audit file. Select the appropriate datastream, benchmark, and profile to be used in the desired audit. 3. Associate the uploaded SCAP content audit file with a properly configured scan policy that is targeting the desired asset(s). When creating the policy, make sure that Generate SCAP XML Results is selected. 4. Perform a vulnerability scan based on the selected policy. 5. When the scan is completed, view the results within SecurityCenter s Scan Results section. Each of these steps is documented in detail later in this document. XCCDF Certified vs. Lower-Tier Content Tenable designed SecurityCenter 5.0 and higher to work with the official XCCDF Tier IV content used in the SCAP program. Beta quality XCCDF-compliant content (Tier III and below) is also available from NIST. Tier definitions are listed below: IV Will work in SCAP validated tool III Should work in SCAP validated tool II Non-SCAP automation content I Non-automated prose content Operation Performing SCAP assessments as described in this document requires SecurityCenter 5.0 or higher. Target Exceptions Red Hat 5: Root login should be enabled on the target (PermitRootLogin yes in /etc/ssh/sshd_config). o This is required to allow Nessus to log in to remote host and run the scan. Iptables should be disabled (service iptables stop) on the target. o Iptables rules could prevent Nessus from running the scan on the remote target; therefore it is recommended to disable the service or at least configure it in such a way that doesn t interfere with Nessus scans. 4

5 Windows: The Remote Registry service should be enabled on the target. o The Windows Remote Registry service allows remote computers with credentials to access the registry of the computer being audited. If the service is not running, reading keys and values from the registry will not be possible, even with full credentials. If UAC must be enabled, then the user must add LocalAccountTokenFilterPolicy and set its value to 1. This key should be created in the registry at the following location: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\LocalAccountTokenFilterPolicy This is only required for targets that are not part of a domain to allow Nessus to gain access to administrative shares during the scan. The following exceptions do not deviate the target from the Tier IV content but are required for SecurityCenter 5.0 to perform a scan: #1. When running SecurityCenter scans against USGCB-compliant Windows Vista and Windows 7 target hosts, the USGCB content in SCAP 1.2 format must be extracted and then disunited. 1. Extract Win zip or WinVista zip USGCB SCAP content. 2. Next, zip scap_gov.nist_usgcb-windows-7.xml or scap_gov.nist_usgcb-windows-vista.xml using the Microsoft Windows default archiver (the Windows archiver must be used for content to import properly). 3. Proceed with validation testing. #2. When running a SecurityCenter scan on a Windows XP target host using the combined validation content, the wmi_memory_limit.vbs script must be run on the target prior to scanning. Steps to run the wmi_memory_limit.vbs: 1. Extract the wmi_memory_limit.zip folder. 2. Run the wmi_memory_limit.vbs on the Windows XP target host using the following command: cscript wmi_memory_limit.vbs 3. Reboot for changes to take effect. 4. Proceed with validation testing. This will raise the WMI memory limit to 512 MB on Windows XP. #3. PowerShell checks will not run on the target unless Microsoft.NET Framework 2.0 and Microsoft Visual C Redistributable Package or Microsoft.NET Framework 4 and Microsoft Visual C Redistributable Package are installed on the target. 5

6 Downloading SCAP XCCDF Content SecurityCenter users can obtain the various SCAP bundles at Bundles can be downloaded collectively as a single.zip archive depending on the platform to be assessed and the version of SCAP and OVAL desired to be used in an assessment. When a SCAP bundle file is unzipped, multiple files relating to the specific platform are extracted. The following section describes how to load these files into SecurityCenter and generate audit policies that can be used for SCAP assessments. Working with SecurityCenter Only users with the Create Audit Files permission can upload audit files and SCAP content to SecurityCenter. The Security Manager and Administrator users always have this permission. Audit files and SCAP content uploaded by the administrator are available to any Organization, while those uploaded by the Security Manager are available to their respective Organization only. Loading SCAP Content into SecurityCenter To load XCCDF/SCAP content into SecurityCenter, navigate to Scans and select Audit Files in SecurityCenter: Audit Files Screen Selection Loading the Audit File 6

7 Select Add, and then click Advanced under Custom templates: This displays a choose file option where a single audit file or SCAP content file can be added to SecurityCenter. Select the file to upload to SecurityCenter, and then click Submit. Many XML files are distributed in SCAP content. These files define the checks (in OVAL) and the target platforms (CPE). SecurityCenter expects a zip file with valid SCAP content to be loaded as the reference file and will generate an error message after an attempt to load an invalid file. 7

8 After loading the SCAP content, SecurityCenter displays the available profile(s) within the file: If multiple profiles are available, SecurityCenter will display them in the drop-down window next to Profile. In the screen capture above, only one profile is available. SecurityCenter automatically attempts to identify the benchmark SCAP type as being for Windows or Linux. If it is unable to determine the type, the drop-down will be empty and the user must make the appropriate selection before submitting the audit file. Adding the Audit File to a Scan Policy Once the audit file is loaded to SecurityCenter, it can be used in a scan policy. One or more audit files can be specified in a scan policy. They do not all need to be based on SCAP content. Vulnerability policy definition and usage is covered in the SecurityCenter documentation. 1. Create a new Policy. Navigate to Scans -> Policies. Click Add -> Select the SCAP Compliance Audit template. 8

9 2. Select Custom report. Add Name and Description under the Setup menu option, and then select Custom under report. 9

10 3. Enable the Generate SCAP XML Results option. 4. Select the audit file. Select the Compliance menu option to select an audit file. 5. Apply the audit file to the Policy. Select SCAP Linux or SCAP Windows and then proceed to apply a predefined audit file. 10

11 Selecting an Audit File for Use in a Scan Policy Running a SCAP Scan 1. Navigate to Scans -> Add. 2. Add Name and Description, and then select the SCAP policy that was previously created. 3. Select Targets or add an IP address or range under Targets. 4. Add valid credentials for the target(s), and then click Submit. At a minimum, the policies must include the following: The specific audit policies to be used. Port scanning options. If no vulnerability audits are being performed, consider disabling port scanning to speed up scanning. The vulnerability scan credentials are added to the scan itself, and not through the scan policy creation dialog. The Windows Remote Registry service is crucial to read Windows registry settings specified by XCCDF policies and content. Nessus has the ability to start this service and then turn it off when the audit is done. If there are issues with starting the service during a scan, the scan results will show these findings (highlighted below): In addition to enabling the Windows Remote Registry service, the Windows Management Instrumentation (WMI) service must also be started to enable the scanner to run a successful compliance check against the remote host(s). Please refer to 11

12 Microsoft s documentation on starting the WMI service on the Windows host(s) to be scanned. It should also be noted that while not relevant to Windows, the SSH service must be started on Red Hat target systems in order for the scanner to connect and run a successful compliance check. SCAP compliance audits require sending an executable named tenable_ovaldi_2ef350e f7d33232f74f260.exe to the remote host. For systems that run security software (e.g., McAfee Host Intrusion Prevention), they may block or quarantine the executable required for auditing. For those systems, an exception must be made for the either the host or the executable sent. Analyzing Scan Results When scans complete, the results will be available in the Scan Results interface. Important SCAP data references are available for querying from the Scan Results interface via the query and filter tools. A Vulnerability Summary listing of configuration items found during an audit of a Windows 7 host is shown below: SecurityCenter Scan Results 12

13 Scan results will show the measured value (Actual Value) of the system(s) scanned, as well as the value specified in the SCAP content (Policy Value): Filters can be used to locate SCAP relevant entries, such as CCE, CVE, CPE, or CVSS references: SecurityCenter Filters 13

14 Technical Issues There are several technical issues to be aware of when analyzing the scan results: The Compliance Check Test Error will show as ERROR (medium severity) if an audit cannot be performed. It will report as a pass if there was an error at one point, but now scans have proceeded without issue. 14

15 If there are errors related to Schematron errors, missing requirements, etc. while running a SCAP scan, those errors will be reported under plugin ID or

16 Downloading Nessus Scan Results To download your scan results for importing into another SecurityCenter or Nessus, choose the Nessus download format. This provides a zipped version of the report results. The name of the file will be in the format of <scanid>-nessus.zip where the scan ID is the actual scan ID used in SecurityCenter. A screen capture of the download process is shown below: Downloading SCAP Scan Results Downloading Nessus Scan Results In addition to Nessus scan results, users can also download reports in SCAP format. Choose Download SCAP XML to download reports in SCAP (XCCDF/OVAL/SCAP) format. A screen capture of the download process is shown below: About Tenable Network Security Downloading SCAP XML Results Tenable Network Security provides continuous network monitoring to identify vulnerabilities, reduce risk, and ensure compliance. Our family of products includes SecurityCenter Continuous View, which provides the most comprehensive and integrated view of network health, and Nessus, the global standard in detecting and assessing network data. Tenable is relied upon by many of the world s largest corporations, not-for-profit organizations and public sector agencies, including the entire U.S. Department of Defense. For more information, visit tenable.com. 16

Nessus v6 SCAP Assessments. November 18, 2014 (Revision 1)

Nessus v6 SCAP Assessments. November 18, 2014 (Revision 1) Nessus v6 SCAP Assessments November 18, 2014 (Revision 1) Table of Contents Overview... 3 Standards and Conventions... 3 Abbreviations... 3 Simple Assessment Procedure... 3 XCCDF Certified vs. Lower-Tier

More information

Tenable SCAP Standards Declarations. June 4, 2015 (Revision 11)

Tenable SCAP Standards Declarations. June 4, 2015 (Revision 11) Tenable SCAP Standards Declarations June 4, 2015 (Revision 11) Table of Contents Center for Internet Security (CIS)... 3 Common Criteria (NIAP)... 3 Common Vulnerability Enumeration (CVE)... 3 Common Configuration

More information

SecurityCenter 4.8.x Upgrade Guide. December 16, 2014 (Revision 1)

SecurityCenter 4.8.x Upgrade Guide. December 16, 2014 (Revision 1) SecurityCenter 4.8.x Upgrade Guide December 16, 2014 (Revision 1) Table of Contents Introduction... 3 Standards and Conventions... 3 Software Requirements... 4 Supported Operating Systems... 4 Dependencies...

More information

SecurityCenter Upgrade Guide. July 21, 2015 (Revision 1)

SecurityCenter Upgrade Guide. July 21, 2015 (Revision 1) SecurityCenter 5.0.1 Upgrade Guide July 21, 2015 (Revision 1) Table of Contents Introduction... 3 Standards and Conventions... 3 Software Requirements... 4 Supported Operating Systems... 4 Dependencies...

More information

SecurityCenter 5.1 Upgrade Guide. November 12, 2015 (Revision 2)

SecurityCenter 5.1 Upgrade Guide. November 12, 2015 (Revision 2) SecurityCenter 5.1 Upgrade Guide November 12, 2015 (Revision 2) Table of Contents Introduction... 3 Standards and Conventions... 3 Software Requirements... 4 Supported Operating Systems... 4 Dependencies...

More information

July 18, (Revision 3)

July 18, (Revision 3) 3D Tool 2.0 User Guide July 18, 2011 (Revision 3) Copyright 2011. Tenable Network Security, Inc. All rights reserved. Tenable Network Security and Nessus are registered trademarks of Tenable Network Security,

More information

Tenable Nessus Customer Loyalty Program to Purchase PVS Subscription

Tenable Nessus Customer Loyalty Program to Purchase PVS Subscription Tenable Nessus Customer Loyalty Program to Purchase PVS Subscription Tenable is providing an opportunity for current Nessus customers to purchase a subscription to Tenable s Passive Vulnerability Scanner

More information

Tenable for ServiceNow. Last Updated: March 19, 2018

Tenable for ServiceNow. Last Updated: March 19, 2018 Tenable for ServiceNow Last Updated: March 19, 2018 Table of Contents Tenable for ServiceNow 1 Introduction 3 Integration Requirements 4 Integration Configuration 5 Set up a Query in SecurityCenter 5 Configure

More information

Log Correlation Engine 4.4 Statistics Daemon Guide. February 26, 2015 (Revision 1)

Log Correlation Engine 4.4 Statistics Daemon Guide. February 26, 2015 (Revision 1) Log Correlation Engine 4.4 Statistics Daemon Guide February 26, 2015 (Revision 1) Table of Contents Introduction... Standards and Conventions... Basic Operation... Configuring the Statistics Daemon...

More information

ForeScout Extended Module for Advanced Compliance

ForeScout Extended Module for Advanced Compliance ForeScout Extended Module for Advanced Compliance Version 1.2 Table of Contents About Advanced Compliance Integration... 4 Use Cases... 4 Additional Documentation... 6 About This Module... 6 About Support

More information

Secure Configuration Manager SCAP Module User's Guide. January 2018

Secure Configuration Manager SCAP Module User's Guide. January 2018 Secure Configuration Manager SCAP Module User's Guide January 2018 Legal Notice For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions, U.S. Government

More information

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018 How-to Guide: Tenable Nessus for BeyondTrust Last Revised: November 13, 2018 Table of Contents Welcome to Nessus for BeyondTrust 3 Integrations 4 Windows Integration 5 SSH Integration 10 API Configuration

More information

AUTOMATED PROCESSES IN COMPUTER SECURITY

AUTOMATED PROCESSES IN COMPUTER SECURITY AUTOMATED PROCESSES IN COMPUTER SECURITY Maroš Barabas Doctoral Degree Programme (3), FIT BUT E-mail: ibarabas@fit.vutbr.cz Supervised by: Petr Hanáček E-mail: hanacek@fit.vutbr.cz ABSTRACT This article

More information

Practical OpenSCAP Security Standard Compliance and Reporting. Robin Price II Senior Solutions Architect Martin Preisler Senior Software Engineer

Practical OpenSCAP Security Standard Compliance and Reporting. Robin Price II Senior Solutions Architect Martin Preisler Senior Software Engineer Practical OpenSCAP Security Standard Compliance and Reporting Robin Price II Senior Solutions Architect Martin Preisler Senior Software Engineer INTRODUCTION AGENDA Review some slides Follow along demostration

More information

SecurityCenter 4.6 Administration Guide. April 11, 2013 (Revision 5)

SecurityCenter 4.6 Administration Guide. April 11, 2013 (Revision 5) SecurityCenter 4.6 Administration Guide April 11, 2013 (Revision 5) Table of Contents Introduction... 5 Standards and Conventions... 5 Abbreviations... 6 SecurityCenter Administrator Functions... 6 Starting/Halting

More information

Tenable Hardware Appliance Upgrade Guide

Tenable Hardware Appliance Upgrade Guide Tenable Hardware Appliance Upgrade Guide June 4, 2012 (Revision 3) The newest version of this document is available at the following URL: http://static.tenable.com/prod_docs/tenable_hardware_appliance_upgrade.pdf

More information

Tenable Network Security Support Portal. November 9, 2010 (Revision 8)

Tenable Network Security Support Portal. November 9, 2010 (Revision 8) Tenable Network Security Support Portal November 9, 2010 (Revision 8) Table of Contents TABLE OF CONTENTS... 2 INTRODUCTION... 3 OBTAINING ACCESS TO THE TENABLE SUPPORT PORTAL... 3 MANAGING YOUR NESSUS

More information

Contents User Guide... 1 Overview... 1 Create a New Report... 3 Create Report... 3 Select Devices... 3 Report Generation... 4 Your Audit Report...

Contents User Guide... 1 Overview... 1 Create a New Report... 3 Create Report... 3 Select Devices... 3 Report Generation... 4 Your Audit Report... User Guide Version 3.4 (Paws Studio 3.0.0) Titania Limited 2015. All Rights Reserved This document is intended to provide advice and assistance for the installation and running of Paws Studio. While Titania

More information

SecurityCenter 5.1 Administration Guide. November 12, 2015 (Revision 2)

SecurityCenter 5.1 Administration Guide. November 12, 2015 (Revision 2) SecurityCenter 5.1 Administration Guide November 12, 2015 (Revision 2) Table of Contents Introduction... 6 Standards and Conventions... 6 Abbreviations... 7 SecurityCenter Administrator Functions... 7

More information

June 8th, 2017 Washington D.C. Security Compliance for modern infrastructures with OpenSCAP

June 8th, 2017 Washington D.C. Security Compliance for modern infrastructures with OpenSCAP June 8th, 2017 Washington D.C. Security Compliance for modern infrastructures with OpenSCAP Martin Preisler Software Engineer at Red Hat, Inc. mpreisle@redhat.com SECURITY COMPLIANCE configuration hardening

More information

Practical OpenSCAP, Security Standard Compliance and Reporting Part 1: CLI (command-line)

Practical OpenSCAP, Security Standard Compliance and Reporting Part 1: CLI (command-line) Presenters: Robin Price II and Martin Preisler Abstract: OpenSCAP is a family of open source SCAP tools and content that help users create standard security checklists for enterprise systems. Natively

More information

Nessus Enterprise for Amazon Web Services (AWS) Installation and Configuration Guide

Nessus Enterprise for Amazon Web Services (AWS) Installation and Configuration Guide Due to technical issues with AWS, Nessus Enterprise for AWS is currently not available for purchase. To protect your AWS cloud infrastructure, please purchase Nessus Cloud http://www.tenable.com/products/

More information

How-to Guide: Tenable for McAfee epolicy Orchestrator. Last Updated: April 03, 2018

How-to Guide: Tenable for McAfee epolicy Orchestrator. Last Updated: April 03, 2018 How-to Guide: Tenable for McAfee epolicy Orchestrator Last Updated: April 03, 2018 Table of Contents How-to Guide: Tenable for McAfee epolicy Orchestrator 1 Introduction 3 Integration Requirements 4 Tenable

More information

Tenable.io User Guide. Last Revised: November 03, 2017

Tenable.io User Guide. Last Revised: November 03, 2017 Tenable.io User Guide Last Revised: November 03, 2017 Table of Contents Tenable.io User Guide 1 Getting Started with Tenable.io 10 Tenable.io Workflow 12 System Requirements 15 Scanners and Agents 16 Link

More information

ForeScout Extended Module for Qualys VM

ForeScout Extended Module for Qualys VM ForeScout Extended Module for Qualys VM Version 1.2.1 Table of Contents About the Qualys VM Integration... 3 Additional Qualys VM Documentation... 3 About This Module... 3 Components... 4 Considerations...

More information

How-to Guide: Tenable.io for Lieberman. Last Revised: August 14, 2018

How-to Guide: Tenable.io for Lieberman. Last Revised: August 14, 2018 How-to Guide: Tenable.io for Lieberman RED Last Revised: August 14, 2018 Table of Contents Introduction 3 Integrations 4 Windows Integration 5 SSH Integration 11 Database Integration 17 Additional Information

More information

Log Correlation Engine 4.0 Statistics Daemon Guide. August 13, 2012 (Revision 1)

Log Correlation Engine 4.0 Statistics Daemon Guide. August 13, 2012 (Revision 1) Log Correlation Engine 4.0 Statistics Daemon Guide August 1, 2012 (Revision 1) Table of Contents Introduction... Standards and Conventions... Basic Operation... Configuring the Statistics Daemon... 6 File

More information

Installation of RHEL 5 for Tenable SecurityCenter Evaluation

Installation of RHEL 5 for Tenable SecurityCenter Evaluation Installation of RHEL 5 for Tenable SecurityCenter Evaluation These instructions are for the installation of Red Hat Enterprise Linux (RHEL) 5 in preparation for installing Tenable SecurityCenter 4.4 for

More information

SCAP Security Guide Questions / Answers. Contributor WorkShop Volume #2

SCAP Security Guide Questions / Answers. Contributor WorkShop Volume #2 SCAP Security Guide Questions / Answers Contributor WorkShop Volume #2 Ján Lieskovský January 2016 Agenda Introductory Notes Source Code / Repository Notes (Moved to Appendix for self-study) SCAP Security

More information

SCAP Security Guide Questions / Answers. Ján Lieskovský Contributor WorkShop November 2015

SCAP Security Guide Questions / Answers. Ján Lieskovský Contributor WorkShop November 2015 SCAP Security Guide Questions / Answers Ján Lieskovský Contributor WorkShop November 2015 Agenda Introductory Notes SSG Repository Structure Contributing To SSG Developer Workflow Introductory Notes SCAP

More information

LCE Splunk Client 4.6 User Manual. Last Revised: March 27, 2018

LCE Splunk Client 4.6 User Manual. Last Revised: March 27, 2018 LCE Splunk Client 4.6 User Manual Last Revised: March 27, 2018 Table of Contents Getting Started with the LCE Splunk Client 3 Standards and Conventions 4 Install, Configure, and Remove 5 Download an LCE

More information

Tenable.io for Thycotic

Tenable.io for Thycotic How-To Guide Tenable.io for Thycotic Introduction This document describes how to deploy Tenable.io for integration with Thycotic Secret Server. Please email any comments and suggestions to support@tenable.com.

More information

ForeScout Extended Module for Tenable Vulnerability Management

ForeScout Extended Module for Tenable Vulnerability Management ForeScout Extended Module for Tenable Vulnerability Management Version 2.7.1 Table of Contents About Tenable Vulnerability Management Module... 4 Compatible Tenable Vulnerability Products... 4 About Support

More information

Chapter 5: Vulnerability Analysis

Chapter 5: Vulnerability Analysis Chapter 5: Vulnerability Analysis Technology Brief Vulnerability analysis is a part of the scanning phase. In the Hacking cycle, vulnerability analysis is a major and important part. In this chapter, we

More information

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018 How-to Guide: Tenable.io for Microsoft Azure Last Updated: November 16, 2018 Table of Contents How-to Guide: Tenable.io for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

Tanium Comply User Guide. Version 1.7.3

Tanium Comply User Guide. Version 1.7.3 Tanium Comply User Guide Version 1.7.3 August 21, 2018 The information in this document is subject to change without notice. Further, the information provided in this document is provided as is and is

More information

Current and Future Issues in Security

Current and Future Issues in Security Current and Future Issues in Security Rick Therrien TAG-SS Co-chair (Incumbent) Operations Internal Revenue Service July 10, 2008 Infrastructure Security Goals Research emerging trends and requirements

More information

Tenable for McAfee epolicy Orchestrator

Tenable for McAfee epolicy Orchestrator How-To Guide Tenable for McAfee epolicy Orchestrator Introduction This document describes how to deploy Tenable SecurityCenter for integration with McAfee epolicy Orchestrator (epo). Please email any comments

More information

Foundstone 7.0 Patch 8 Release Notes

Foundstone 7.0 Patch 8 Release Notes Foundstone 7.0 Patch 8 Release Notes These release notes describe the changes and updates for Foundstone 7.0, patch 8. This application installs only the patch needed to update the Foundstone system. Foundstone

More information

Nessus 6.4 User Guide

Nessus 6.4 User Guide Nessus 6.4 User Guide July 7, 2015 (Revision 2) Copyright 2015. Tenable Network Security, Inc. All rights reserved. Tenable Network Security and Nessus are registered trademarks of Tenable Network Security,

More information

Foundstone 7.0 Patch 6 Release Notes

Foundstone 7.0 Patch 6 Release Notes Foundstone 7.0 Patch 6 Release Notes These release notes describe the changes and updates for Foundstone 7.0, patch 6. This application installs only the patch needed to update the Foundstone system. Foundstone

More information

SecurityCenter 508 Compliance

SecurityCenter 508 Compliance SecurityCenter 508 Compliance Summary Table Section 508 Voluntary Product Accessibility Template Tenable Network Security, Inc. Updated May 5, 2015 SecurityCenter 5 The latest version of this document

More information

PCI Compliance Assessment Module

PCI Compliance Assessment Module User Guide PCI Compliance Assessment Module Instructions to Perform a PCI Compliance Assessment V20180316 Network Detective PCI Compliance Module without Inspector User Guide Contents About the Network

More information

Log Correlation Engine 4.2 Quick Start Guide. September 4, 2014 (Revision 3)

Log Correlation Engine 4.2 Quick Start Guide. September 4, 2014 (Revision 3) Log Correlation Engine 4.2 Quick Start Guide September 4, 2014 (Revision 3) Table of Contents Introduction... 3 Standards and Conventions... 3 Product Overview... 3 Prerequisites... 3 LCE Quick Start...

More information

Log Correlation Engine 4.0 High Performance Configuration Guide

Log Correlation Engine 4.0 High Performance Configuration Guide Log Correlation Engine 4.0 High Performance Configuration Guide July 10, 2012 (Revision 2) Copyright 2002-2012 Tenable Network Security, Inc. Tenable Network Security, Nessus and ProfessionalFeed are registered

More information

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018 How-to Guide: Tenable Nessus for Microsoft Azure Last Updated: April 03, 2018 Table of Contents How-to Guide: Tenable Nessus for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

How to Transition from Nessus to SecurityCenter Reports

How to Transition from Nessus to SecurityCenter Reports HOW-TO GUIDE How to Transition from Nessus to SecurityCenter Reports Using SecurityCenter for continuous network monitoring and vulnerability assessment will give you a greatly expanded set of features

More information

Tenable for McAfee epolicy Orchestrator

Tenable for McAfee epolicy Orchestrator HOW-TO GUIDE Tenable for McAfee epolicy Orchestrator Introduction This document describes how to deploy Tenable SecurityCenter for integration with McAfee epolicy Orchestrator (epo). Please email any comments

More information

How to Add, Deactivate, or Edit a Contact

How to Add, Deactivate, or Edit a Contact How to Add, Deactivate, or Edit a Contact Add Contact (Add account option only available to the Primary Contact for the account) 1. Log in to the Tenable Support Portal with authorized credentials: https://support.tenable.com/

More information

Log Correlation Engine 3.4 Statistics Daemon Guide July 29, 2010 (Revision 3)

Log Correlation Engine 3.4 Statistics Daemon Guide July 29, 2010 (Revision 3) Log Correlation Engine 3.4 Statistics Daemon Guide July 29, 2010 (Revision 3) The newest version of this document is available at the following URL: http://cgi.tenablesecurity.com/lce_3.4_stats.pdf Table

More information

HIPAA Compliance Module. Using the HIPAA Module without Inspector Instructions. User Guide RapidFire Tools, Inc. All rights reserved.

HIPAA Compliance Module. Using the HIPAA Module without Inspector Instructions. User Guide RapidFire Tools, Inc. All rights reserved. HIPAA Compliance Module Using the HIPAA Module without Inspector Instructions User Guide 2017 RapidFire Tools, Inc. All rights reserved. V20180216 Contents Purpose of this Guide... 4 About Network Detective

More information

Tenable for Palo Alto Networks

Tenable for Palo Alto Networks How-To Guide Tenable for Palo Alto Networks Introduction This document describes how to deploy Tenable SecurityCenter and Nessus for integration with Palo Alto Networks next-generation firewalls (NGFW).

More information

Red Hat Enterprise Linux 6 Security Feature Overview. Steve Grubb Principal Engineer, Red Hat June 23, 2010

Red Hat Enterprise Linux 6 Security Feature Overview. Steve Grubb Principal Engineer, Red Hat June 23, 2010 Red Hat Enterprise Linux 6 Security Feature Overview Steve Grubb Principal Engineer, Red Hat June 23, 2010 Overview Minimal Platform Install Libcap-ng OpenSCAP FIPS-140 Stronger Hashes Common Criteria

More information

Defense Security Service Industrial Security Field Operations National Industrial Security Program (NISP) Authorization Office (NAO)

Defense Security Service Industrial Security Field Operations National Industrial Security Program (NISP) Authorization Office (NAO) Defense Security Service Industrial Security Field Operations National Industrial Security Program (NISP) Authorization Office (NAO) Getting Started with the SCAP Compliance Checker and STIG Viewer Job

More information

Symantec Risk Automation Suite

Symantec Risk Automation Suite Symantec Risk Automation Suite SRAS Guide September 2011 Part Number: XXXXXX-XX COPYRIGHT This User Guide is protected by United States and International Copyright laws. Copyright 2011 Symantec Corporation.

More information

Total Protection for Compliance: Unified IT Policy Auditing

Total Protection for Compliance: Unified IT Policy Auditing Total Protection for Compliance: Unified IT Policy Auditing McAfee Total Protection for Compliance Regulations and standards are growing in number, and IT audits are increasing in complexity and cost.

More information

QUICK REFERENCE TO OASIS SUBMISSIONS, SUBMISSION STATUS, AND FINAL VALIDATION REPORTS

QUICK REFERENCE TO OASIS SUBMISSIONS, SUBMISSION STATUS, AND FINAL VALIDATION REPORTS A QUICK REFERENCE TO OASIS SUBMISSIONS, SUBMISSION STATUS, AND FINAL VALIDATION REPORTS FILE SUBMISSION... 2 FILE SUBMISSION STATUS... 4 SYSTEM-GENERATED OASIS AGENCY FINAL VALIDATION REPORT... 6 OASIS

More information

EMC Documentum Composer

EMC Documentum Composer EMC Documentum Composer Version 6.5 SP2 User Guide P/N 300-009-462 A01 EMC Corporation Corporate Headquarters: Hopkinton, MA 01748-9103 1-508-435-1000 www.emc.com Copyright 2008 2009 EMC Corporation. All

More information

IBM BigFix Compliance PCI Add-on Version 9.5. Payment Card Industry Data Security Standard (PCI DSS) User's Guide IBM

IBM BigFix Compliance PCI Add-on Version 9.5. Payment Card Industry Data Security Standard (PCI DSS) User's Guide IBM IBM BigFix Compliance PCI Add-on Version 9.5 Payment Card Industry Data Security Standard (PCI DSS) User's Guide IBM IBM BigFix Compliance PCI Add-on Version 9.5 Payment Card Industry Data Security Standard

More information

McAfee Vulnerability Manager

McAfee Vulnerability Manager Release Notes McAfee Vulnerability Manager 7.0.11 Contents About this release Resolved issues Known issues Find product documentation About this release This document contains important information about

More information

FISMA COMPLIANCE FOR CONTAINERIZED APPS

FISMA COMPLIANCE FOR CONTAINERIZED APPS FISMA COMPLIANCE FOR CONTAINERIZED APPS Using Atomic Scan and OpenSCAP with containers Jason Callaway Red Hat Principal Solutions Architect jcallawa@redhat.com @jasoncallaway jasoncallaway.com AGENDA Slides

More information

QUICK REFERENCE TO OASIS SUBMISSIONS, SUBMISSION STATUS, AND FINAL VALIDATION REPORTS

QUICK REFERENCE TO OASIS SUBMISSIONS, SUBMISSION STATUS, AND FINAL VALIDATION REPORTS A QUICK REFERENCE TO OASIS SUBMISSIONS, SUBMISSION STATUS, AND FINAL VALIDATION REPORTS FILE SUBMISSION... 2 FILE SUBMISSION STATUS... 4 SYSTEM-GENERATED OASIS AGENCY FINAL VALIDATION REPORT... 6 OASIS

More information

MAKING SECURITY MEASURABLE AND MANAGEABLE

MAKING SECURITY MEASURABLE AND MANAGEABLE MAKING SECURITY MEASURABLE AND MANAGEABLE Robert A. Martin The MITRE Corporation Bedford, MA ABSTRACT The security and integrity of information systems is a critical issue within most types of organizations.

More information

IBM Endpoint Manager Version 9.0. Software Distribution User's Guide

IBM Endpoint Manager Version 9.0. Software Distribution User's Guide IBM Endpoint Manager Version 9.0 Software Distribution User's Guide IBM Endpoint Manager Version 9.0 Software Distribution User's Guide Note Before using this information and the product it supports,

More information

A guide to managing hosts in a Red Hat Satellite 6 environment. Edition 1.0

A guide to managing hosts in a Red Hat Satellite 6 environment. Edition 1.0 Red Hat Satellite 6.2 Host Configuration Guide A guide to managing hosts in a Red Hat Satellite 6 environment. Edition 1.0 Last Updated: 2017-11-21 Red Hat Satellite 6.2 Host Configuration Guide A guide

More information

Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0. Last Revised: January 16, 2019

Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0. Last Revised: January 16, 2019 Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0 Last Revised: January 16, 2019 Table of Contents Welcome to the Tenable.sc-Tenable.io Upgrade Assistant 3 Get Started 4 Environment Requirements

More information

Cisco TEO Adapter Guide for Microsoft Windows

Cisco TEO Adapter Guide for Microsoft Windows Cisco TEO Adapter Guide for Microsoft Windows Release 2.3 April 2012 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800

More information

Tzunami Deployer FileNet Exporter Guide Supports extraction of FileNet contents and migrate to Microsoft SharePoint using Tzunami Deployer.

Tzunami Deployer FileNet Exporter Guide Supports extraction of FileNet contents and migrate to Microsoft SharePoint using Tzunami Deployer. Tzunami Deployer FileNet Exporter Guide Supports extraction of FileNet contents and migrate to Microsoft SharePoint using Tzunami Deployer. Version 3.2 Table of Content PREFACE... II INTENDED AUDIENCE...

More information

Applied SCAP: Automating Security Compliance and Remediation. Shawn Wells Maintainer, SCAP Security Guide 31-JULY-2014

Applied SCAP: Automating Security Compliance and Remediation. Shawn Wells Maintainer, SCAP Security Guide 31-JULY-2014 Applied SCAP: Automating Security Compliance and Remediation Shawn Wells Maintainer, SCAP Security Guide 31-JULY-2014 45 MINUTES, 3 GOALS (+15 MIN Q&A) 1. Detail Security Automation Technology + Initiatives

More information

How-to Guide: JIRA Plug-in for Tenable.io. Last Revised: January 29, 2019

How-to Guide: JIRA Plug-in for Tenable.io. Last Revised: January 29, 2019 How-to Guide: JIRA Plug-in for Tenable.io Last Revised: January 29, 2019 Table of Contents Welcome to JIRA Plug-in for Tenable.io 3 Prerequisites 4 Custom Fields Created in JIRA 5 Install 10 Configure

More information

HIPAA Compliance Assessment Module

HIPAA Compliance Assessment Module Quick Start Guide HIPAA Compliance Assessment Module Instructions to Perform a HIPAA Compliance Assessment Performing a HIPAA Compliance Assessment 2 HIPAA Compliance Assessment Overview 2 What You Will

More information

L105190: Proactive Security Compliance Automation with CloudForms, Satellite, OpenSCAP, Insights, and Ansible Tower

L105190: Proactive Security Compliance Automation with CloudForms, Satellite, OpenSCAP, Insights, and Ansible Tower L105190: Proactive Security Compliance Automation with CloudForms, Satellite, OpenSCAP, Insights, and Ansible Tower Lead Presenter: Lucy Kerner, Principal Technical Marketing Manager - Security, Red Hat

More information

Tzunami Deployer Confluence Exporter Guide

Tzunami Deployer Confluence Exporter Guide Tzunami Deployer Confluence Exporter Guide Supports extraction of Confluence Enterprise contents and migrate to Microsoft SharePoint using Tzunami Deployer. Version 2.7 Table of Content PREFACE... I INTENDED

More information

Tzunami Deployer Confluence Exporter Guide

Tzunami Deployer Confluence Exporter Guide Tzunami Deployer Confluence Exporter Guide Supports extraction of Confluence Enterprise contents and migrate to Microsoft SharePoint using Tzunami Deployer. Version 3.2 Table of Contents PREFACE... II

More information

Tenable.io Evaluation Workflow. Last Revised: August 22, 2018

Tenable.io Evaluation Workflow. Last Revised: August 22, 2018 Tenable.io Evaluation Workflow Last Revised: August 22, 2018 Table of Contents Welcome 3 Part One 4 Create User(s) and Group(s) 5 Create Target Group(s) 6 Create Exclusion Lists 7 Create an External Scan

More information

How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure. Last Updated: May 16, 2018

How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure. Last Updated: May 16, 2018 How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure Last Updated: May 16, 2018 Table of Contents How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure 1 Introduction

More information

NIST Framework for Improving Critical Infrastructure Cybersecurity Technical Control Automation

NIST Framework for Improving Critical Infrastructure Cybersecurity Technical Control Automation NIST Framework for Improving Critical Infrastructure Cybersecurity Technical Control Automation Automating Cybersecurity Framework Technical Controls with Tenable SecurityCenter Continuous View February

More information

IBM BigFix Compliance

IBM BigFix Compliance IBM BigFix Compliance A single solution for managing endpoint security across the organization Highlights Ensure configuration compliance using thousands of out-of-the-box bestpractice policies with automated

More information

McAfee Vulnerability Manager 7.0.1

McAfee Vulnerability Manager 7.0.1 McAfee Vulnerability Manager 7.0.1 The McAfee Vulnerability Manager quarterly release brings important functionality to the product without having to wait for the next major release. This technical note

More information

Policy Compliance. Getting Started Guide. November 15, 2017

Policy Compliance. Getting Started Guide. November 15, 2017 Policy Compliance Getting Started Guide November 15, 2017 Copyright 2011-2017 by Qualys, Inc. All Rights Reserved. Qualys and the Qualys logo are registered trademarks of Qualys, Inc. All other trademarks

More information

Software Assurance Ecosystem Knowledge Architecture. 1 Wednesday, December 31, 2008

Software Assurance Ecosystem Knowledge Architecture. 1 Wednesday, December 31, 2008 Software Assurance Ecosystem Knowledge Architecture 1 1 Wednesday, December 31, 2008 What Do The Building Blocks for Measuring Assurance Look Like? Standard ways for enumerating things we care about Languages/Formats

More information

Tzunami Deployer Hummingbird DM Exporter Guide

Tzunami Deployer Hummingbird DM Exporter Guide Tzunami Deployer Hummingbird DM Exporter Guide Supports migration of Hummingbird DM enterprise contents repositories into Microsoft SharePoint using Tzunami Deployer Version 3.0 Table of Contents PREFACE...

More information

Tzunami Deployer Oracle WebCenter Interaction Exporter Guide

Tzunami Deployer Oracle WebCenter Interaction Exporter Guide Tzunami Deployer Oracle WebCenter Interaction Exporter Guide Supports extraction of Oracle WebCenter Interaction components and migrate to Microsoft SharePoint using Tzunami Deployer Version 3.2 Table

More information

Tzunami Deployer Hummingbird DM Exporter Guide

Tzunami Deployer Hummingbird DM Exporter Guide Tzunami Deployer Hummingbird DM Exporter Guide Supports migration of Hummingbird DM enterprise contents repositories into Microsoft SharePoint using Tzunami Deployer Version 3.2 Table of Contents PREFACE...

More information

Symantec Control Compliance Suite 10.5: Reporting and Analytics ReadMe Update

Symantec Control Compliance Suite 10.5: Reporting and Analytics ReadMe Update Symantec Control Compliance Suite 10.5: Reporting and Analytics ReadMe 2011-1 Update Symantec Control Compliance Suite 10.5 - Reporting and Analytics 2011-1 Update ReadMe Legal Notice Copyright 2011 Symantec

More information

Interface reference. McAfee Policy Auditor Interface Reference Guide. Add Service Level Agreement page

Interface reference. McAfee Policy Auditor Interface Reference Guide. Add Service Level Agreement page McAfee Policy Auditor 6.4.0 Interface Reference Guide (McAfee epolicy Orchestrator) Interface reference Add Service Level Agreement page Use this page to add Service Level Agreements. Service Level Agreements

More information

FedRAMP Security Assessment Plan (SAP) Training

FedRAMP Security Assessment Plan (SAP) Training FedRAMP Security Assessment Plan (SAP) Training 1. FedRAMP_Training_SAP_v6_508 1.1 FedRAMP Online Training: SAP Overview Splash Screen Transcript Title of FedRAMP logo. FedRAMP Online Training; Security

More information

Tzunami Deployer Oracle WebCenter Interaction Exporter Guide

Tzunami Deployer Oracle WebCenter Interaction Exporter Guide Tzunami Deployer Oracle WebCenter Interaction Exporter Guide Supports extraction of Oracle WebCenter Interaction components and migrate to Microsoft SharePoint using Tzunami Deployer Version 2.8 Table

More information

Federal Continuous Monitoring Working Group. March 21, DOJ Cybersecurity Conference 2/8/2011

Federal Continuous Monitoring Working Group. March 21, DOJ Cybersecurity Conference 2/8/2011 Federal Continuous Monitoring Working Group March 21, 2011 DOJ Cybersecurity Conference 2/8/2011 4/12/2011 Why Continuous Monitoring? Case for Change Strategy Future State Current State Current State Case

More information

CounterACT Security Policy Templates

CounterACT Security Policy Templates n Guide Version 18.0.1 Table of Contents About Security Policy Templates... 3 Tracking Vulnerable and Infected Endpoints... 3 Supported CounterACT Versions... 3 Requirements... 3 Installation... 4 n...

More information

Tenable Common Criteria Evaluated Configuration Guide. October 29, 2009 (Revision 4)

Tenable Common Criteria Evaluated Configuration Guide. October 29, 2009 (Revision 4) Tenable Common Criteria Evaluated Configuration Guide October 29, 2009 (Revision 4) Table of Contents TABLE OF CONTENTS... 2 OVERVIEW... 3 SECURITY CENTER COMPONENTS... 3 NESSUS VULNERABILITY SCANNER...

More information

Log Correlation Engine 3.2 Log Normalization Guide May 19, 2009 (Revision 1)

Log Correlation Engine 3.2 Log Normalization Guide May 19, 2009 (Revision 1) Log Correlation Engine 3.2 Log Normalization Guide May 19, 2009 (Revision 1) The newest version of this document is available at the following URL: http://cgi.tenablesecurity.com/lce_3.2_log_analysis.pdf

More information

Tzunami Deployer HPE Content Exporter Guide Supports migration of EMC HPE Content Manager into Microsoft SharePoint using Tzunami Deployer

Tzunami Deployer HPE Content Exporter Guide Supports migration of EMC HPE Content Manager into Microsoft SharePoint using Tzunami Deployer Tzunami Deployer HPE Content Exporter Guide Supports migration of EMC HPE Content Manager into Microsoft SharePoint using Tzunami Deployer Version 3.2 Table of Contents PREFACE... II INTENDED AUDIENCE...

More information

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface ORGANIZATION SNAPSHOT The level of visibility Tenable.io provides is phenomenal, something we just

More information

TradeGuider VSA Plug-in for NinjaTrader quick install and setup guide.

TradeGuider VSA Plug-in for NinjaTrader quick install and setup guide. TradeGuider VSA Plug-in for NinjaTrader quick install and setup guide. Introduction. This short guide will help you to download and install the TradeGuider VSA Plug-in for the NinjaTrader platform. This

More information

Minimum System Requirements The following are the minimum system requirements needed to run and install Premium Pro Enterprise:

Minimum System Requirements The following are the minimum system requirements needed to run and install Premium Pro Enterprise: Overview Premium Pro Enterprise is the next generation of the Premium Pro family of applications. It is a Javabased application that houses multiple products and tax years in a single interface. It requires

More information

SSA-420 ISA Security Compliance Institute System Security Assurance Vulnerability Identification Testing Policy Specification

SSA-420 ISA Security Compliance Institute System Security Assurance Vulnerability Identification Testing Policy Specification SSA-420 ISA Security Compliance Institute System Security Assurance Vulnerability Identification Testing Policy Specification Version 2.6 December 2014 Copyright 2012-2014 ASCI - Automation Standards Compliance

More information

Tzunami Deployer AquaLogic Exporter Guide Supports extraction of Web Components on the server and guides migration to Microsoft SharePoint.

Tzunami Deployer AquaLogic Exporter Guide Supports extraction of Web Components on the server and guides migration to Microsoft SharePoint. Tzunami Deployer AquaLogic Exporter Guide Supports extraction of Web Components on the server and guides migration to Microsoft SharePoint. Version 2.7 Table of Content PREFACE... I INTENDED AUDIENCE...

More information

Log Correlation Engine 3.0 Log Normalization Guide October 29, 2008 (Revision 1)

Log Correlation Engine 3.0 Log Normalization Guide October 29, 2008 (Revision 1) Log Correlation Engine 3.0 Log Normalization Guide October 29, 2008 (Revision 1) The ne west version of this document is available at the following URL: http://cgi.tenablesecurity.com/lce_3.0_log_analysis.pdf

More information

Frequently Asked Questions

Frequently Asked Questions Frequently Asked Questions FAQ December Revision Table of Contents General... 3 Agent Deployment... 5 Cloud Administration... 8 Security... 10 Purchase... 10 Support... 11 Page 2 of 11 justsamit Frequently

More information