Tenable for Google Cloud Platform

Size: px
Start display at page:

Download "Tenable for Google Cloud Platform"

Transcription

1 How-To Guide Tenable for Google Cloud Platform Introduction This document describes how to deploy Tenable SecurityCenter Continuous View (Security Center CV ) for integration with Google Cloud Platform. Please any comments and suggestions to support@tenable.com. Organizations have been faced with the challenges of maintaining the security of traditional, on-premises datacenters for years. As many organizations begin to transition key infrastructure to cloud services, such as Google Cloud Platform, the challenges for IT departments continually increase. Knowing what systems and applications are running in your environment, and who and what devices are trying to gain access, only becomes more complex in a hybrid environment. Moving infrastructure and workload to Google Cloud Platform enables business agility, lowers costs and increases innovation, but it also introduces a new layer of security complexity. To reduce the attack surface and prevent compromise in a hybrid environment, organizations must be able to confidently answer these key questions: Are logs being collected for all of my assets, including those from cloud environments like Google Cloud Platform? Have there been any brute force login attempts or unauthorized web application scans? How many virtual machines are running in the cloud environment and when are new hosts created? So, how do organizations ensure complete visibility into their entire IT infrastructure to be able to answer those questions? Tenable secures both on-premises environments and Google Cloud Platform through the use of SecurityCenter Continuous View. SecurityCenter CV integrates with Google Cloud Platform to enable organizations to continuously monitor their cloud environment to help eliminate blind spots. As a result, organizations can employ a single technology for monitoring hybrid environments, thereby eliminating the need to purchase, deploy and manage multiple tools. The Log Correlation Engine (LCE ), a component of SecurityCenter CV, integrates with the Google Cloud Platform Publish and Subscription service to provide the following benefits: Complete view of on-premises and Google Cloud Platform environments in one interface (SecurityCenter CV) saves time and money purchasing, deploying and maintaining multiple solutions Discover malicious or unauthorized activity through SecurityCenter CV alerts, resulting in a quicker time to resolution and a better assurance of your security posture Achieve compliance goals more easily through new host discovery to uncover when new systems are provisioned

2 Integration Configuration Google Cloud Platform Configuration In order to access Google Cloud Platform, customers are required to create and activate an account at Once the Google Cloud Platform account is active, users can log into to begin integration configuration. To enable Google Pub/Sub logging, begin by clicking on the hamburger button (three horizontal lines) in the top-left hand corner. Select Permissions from the drop-down menu. 2

3 Navigate to Service accounts and select Create service account. In the Create service account window, enter a name for the service account and enable the Furnish a new private key option. The JSON key type is the required setting and is enabled by default. Click Create to complete the service account setup. The service account s public/private key pair will be stored locally on the system used to create the account. It is the only copy of the key and will need to be stored securely. 3

4 Once the service account is set up, click the hamburger button in the top-left corner and select API Manager. Navigate to Credentials in the left-hand menu, click Create credentials, and select the Service account key option in the drop-down menu. 4

5 Click the Service account drop-down and select the previously created service account. JSON is the required Key type and is enabled by default. Click Create to complete the credentials setup. The JSON key will be automatically downloaded and will be used during the LCE Web Query Client policy configuration. Click the hamburger button in the top-left corner and navigate to Pub/Sub. 5

6 Click Create topic and enter a descriptive name for the topic. Click Create. Once created, the new topic will appear in the Topic list. Hover the mouse over the newly created topic and a + New subscription option will appear to the right of the topic. Click the + New subscription button. Enter a descriptive name for the subscription and ensure that the Delivery Type is set to Pull. This will allow the LCE Web Query Client to pull the logs from the Pub/Sub subscription. Click Create to create the new subscription. 6

7 Tenable recommends making note of the Subscription URI as it will be needed for the LCE Web Query Client configuration. Click the hamburger button on the top-left corner and navigate to Logging. Select Exports from the left-hand menu. From the Select service drop-down, select the service(s) you wish to be able to log with the LCE Client. If all services are to be logged, check the All sources checkbox. Once the service(s) is selected, click + Add item button. Next, click the drop-down under Publish to Pub/Sub topic and select the previously created topic. Click Save to complete the configuration within Google Cloud Platform. 7

8 Tenable Log Correlation Engine Configuration The Tenable Log Correlation Engine (LCE) version 4.8+ and LCE Web Query Client version 4.6+ are both required for integration with Google Cloud Platform. The software downloads and installation instructions for both are available on the Tenable Support Portal. Once the LCE and LCE Web Query Client have been installed and initial configurations have been performed, log in to the LCE web console and navigate to Clients. The LCE Web Query Client should appear in the client list if it was configured correctly during the initial setup. If the LCE Web Query Client does not appear in the client list as shown in the screenshot below, please refer to the LCE 4.8 User Guide for troubleshooting tips. 8

9 Navigate to Policies and click Add policy. Click the OS drop-down and select the OS of the system the LCE Web Query Client is installed on. Next, click the Client drop-down and select LCE Web Query. Click Start Editing. 9

10 To allow the LCE Web Query Client to interact with Google Cloud Platform, the default_rhel_web.lcp policy requires modification. Begin by clicking the + to the right of Group to add a new group endpoint. Enter a name for the Add a new endpoint group and configure the Optional parameters. Refer to Table 1: Add a New Endpoint Group below for a description of each field. 10

11 Table 1: Add a New Endpoint Group Options Endpoint Group Option Description Name Usage limit Usage limit type Enter a descriptive name for the Google Cloud Platform endpoint. The limit of calls or bytes the LCE Web Client can make to Google Cloud Platform. Bytes can be set to an integer followed by K (Kilobyte), M (Megabyte) or G (Gigabyte). Set to unlimited for no limit restriction. Groups can be limited by either bytes or calls. Usage limit reset period Frequency that the usage limit will reset to zero. Usage limit start day Defines the starting day when the time parameter is set to monthly. Click the + Add Google Cloud endpoint option to add the endpoint. Once the endpoint is added, enter an Endpoint name and select the Active checkbox. Specify the Query interval (in seconds) that the LCE Web Query Client communicates with Google Cloud Platform. Enter the JSON service account key and Subscription information generated during the Google Cloud Platform configuration. Click Save. 11

12 Once the policy file has been modified, click + Save as in the upper right-hand corner and enter a descriptive name. Click OK. Once the policy is saved, navigate to Clients and click the LCE Web Query Client. Click the Policy drop-down and select the previously created Google Cloud policy. Click Update. 12

13 The LCE Web Query Client will now begin monitoring Google Cloud Platform logs. To verify the logs are being imported into SecurityCenter, log into your SecurityCenter instance, navigate to Analysis, and click Events from the drop-down. Click the Type Summary drop-down and select Normalized Event Summary. 13

14 Click >> to the left of Normalized Event Summary to expand the Filters section and click Select Filters. Check the boxes next to the Timeframe, Syslog Text, LCEs, Normalized Event and Type filters and click Apply to add each filter. 14

15 Click the Syslog Text filter, type google in the text box and click OK. Click the Type filter, select unnormalized from the list and click OK. Click Apply All to display the Google Cloud Platform syslog events. About Tenable Tenable transforms security technology for the business needs of tomorrow through comprehensive solutions that provide continuous visibility and critical context, enabling decisive actions to protect your organization. Tenable eliminates blind spots, prioritizes threats and reduces exposure and loss. With more than one million users and more than 21,000 customers worldwide, organizations trust Tenable for proven security innovation. Tenable customers range from Fortune Global 500 companies, to the global public sector, to mid-sized enterprises in all sectors, including finance, government, healthcare, higher education, retail and energy. Transform security with Tenable, the creators of Nessus and leaders in continuous monitoring, by visiting tenable.com. 15

PVS Subscription Registration Process

PVS Subscription Registration Process PVS Subscription Registration Process Create Your Tenable Support Portal Account 1. Click on the provided link to create your account. If the link does not work, please cut and paste the entire URL into

More information

Nessus Manager Registration Process

Nessus Manager Registration Process Nessus Manager Registration Process These instructions are provided to help managers of Nessus Manager to get started in using the software. You will need to retrieve the Activation Code from your Tenable

More information

Tenable for McAfee epolicy Orchestrator

Tenable for McAfee epolicy Orchestrator How-To Guide Tenable for McAfee epolicy Orchestrator Introduction This document describes how to deploy Tenable SecurityCenter for integration with McAfee epolicy Orchestrator (epo). Please email any comments

More information

How to Add, Deactivate, or Edit a Contact

How to Add, Deactivate, or Edit a Contact How to Add, Deactivate, or Edit a Contact Add Contact (Add account option only available to the Primary Contact for the account) 1. Log in to the Tenable Support Portal with authorized credentials: https://support.tenable.com/

More information

Tenable for McAfee epolicy Orchestrator

Tenable for McAfee epolicy Orchestrator HOW-TO GUIDE Tenable for McAfee epolicy Orchestrator Introduction This document describes how to deploy Tenable SecurityCenter for integration with McAfee epolicy Orchestrator (epo). Please email any comments

More information

Tenable.io for Thycotic

Tenable.io for Thycotic How-To Guide Tenable.io for Thycotic Introduction This document describes how to deploy Tenable.io for integration with Thycotic Secret Server. Please email any comments and suggestions to support@tenable.com.

More information

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018 How-to Guide: Tenable Nessus for BeyondTrust Last Revised: November 13, 2018 Table of Contents Welcome to Nessus for BeyondTrust 3 Integrations 4 Windows Integration 5 SSH Integration 10 API Configuration

More information

How-to Guide: Tenable for McAfee epolicy Orchestrator. Last Updated: April 03, 2018

How-to Guide: Tenable for McAfee epolicy Orchestrator. Last Updated: April 03, 2018 How-to Guide: Tenable for McAfee epolicy Orchestrator Last Updated: April 03, 2018 Table of Contents How-to Guide: Tenable for McAfee epolicy Orchestrator 1 Introduction 3 Integration Requirements 4 Tenable

More information

Tenable for Palo Alto Networks

Tenable for Palo Alto Networks How-To Guide Tenable for Palo Alto Networks Introduction This document describes how to deploy Tenable SecurityCenter and Nessus for integration with Palo Alto Networks next-generation firewalls (NGFW).

More information

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018 How-to Guide: Tenable.io for Microsoft Azure Last Updated: November 16, 2018 Table of Contents How-to Guide: Tenable.io for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018 How-to Guide: Tenable Nessus for Microsoft Azure Last Updated: April 03, 2018 Table of Contents How-to Guide: Tenable Nessus for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

How to Register for Training

How to Register for Training How to Register for Training We have created a Training Console to help you manage your Tenable training from the Tenable Support Portal. You will be able to enroll in On Demand Training Course(s) or Certification

More information

How-to Guide: Tenable.io for Lieberman. Last Revised: August 14, 2018

How-to Guide: Tenable.io for Lieberman. Last Revised: August 14, 2018 How-to Guide: Tenable.io for Lieberman RED Last Revised: August 14, 2018 Table of Contents Introduction 3 Integrations 4 Windows Integration 5 SSH Integration 11 Database Integration 17 Additional Information

More information

How to Transition from Nessus to SecurityCenter Reports

How to Transition from Nessus to SecurityCenter Reports HOW-TO GUIDE How to Transition from Nessus to SecurityCenter Reports Using SecurityCenter for continuous network monitoring and vulnerability assessment will give you a greatly expanded set of features

More information

How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure. Last Updated: May 16, 2018

How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure. Last Updated: May 16, 2018 How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure Last Updated: May 16, 2018 Table of Contents How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure 1 Introduction

More information

Services. This document. describes how comments and. it is in. Tenable.io and. Tenable.io

Services. This document. describes how comments and. it is in. Tenable.io and. Tenable.io Tenable.io for Amazon Web Services Introduction This document describes how to deploy Tenable.io for integration with Amazon Web Services (AWS). Please email any comments and suggestions to support@tenable.com.

More information

Tenable for ServiceNow. Last Updated: March 19, 2018

Tenable for ServiceNow. Last Updated: March 19, 2018 Tenable for ServiceNow Last Updated: March 19, 2018 Table of Contents Tenable for ServiceNow 1 Introduction 3 Integration Requirements 4 Integration Configuration 5 Set up a Query in SecurityCenter 5 Configure

More information

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface ORGANIZATION SNAPSHOT The level of visibility Tenable.io provides is phenomenal, something we just

More information

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Transforming Security from Defense in Depth to Comprehensive Security Assurance Transforming Security from Defense in Depth to Comprehensive Security Assurance February 28, 2016 Revision #3 Table of Contents Introduction... 3 The problem: defense in depth is not working... 3 The new

More information

LCE Web Query Client 4.8 User Manual. Last Revised: January 11, 2017

LCE Web Query Client 4.8 User Manual. Last Revised: January 11, 2017 LCE Web Query Client 4.8 User Manual Last Revised: January 11, 2017 Table of Contents LCE Web Query Client 4.8 User Manual 1 Getting Started with the LCE Web Query Client 4 Standards and Conventions 5

More information

July 18, (Revision 3)

July 18, (Revision 3) 3D Tool 2.0 User Guide July 18, 2011 (Revision 3) Copyright 2011. Tenable Network Security, Inc. All rights reserved. Tenable Network Security and Nessus are registered trademarks of Tenable Network Security,

More information

Speed Up Incident Response with Actionable Forensic Analytics

Speed Up Incident Response with Actionable Forensic Analytics WHITEPAPER DATA SHEET Speed Up Incident Response with Actionable Forensic Analytics Close the Gap between Threat Detection and Effective Response with Continuous Monitoring January 15, 2015 Table of Contents

More information

Protecting Critical Infrastructure. SCADA Network Security Monitoring

Protecting Critical Infrastructure. SCADA Network Security Monitoring Protecting Critical Infrastructure SCADA Network Security Monitoring March 20, 2015 Table of Contents I. Introduction... 4 SCADA Systems... 4 In This Paper... 4 SCADA Security... 4 Assessing the Security

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

ForeScout Extended Module for Qualys VM

ForeScout Extended Module for Qualys VM ForeScout Extended Module for Qualys VM Version 1.2.1 Table of Contents About the Qualys VM Integration... 3 Additional Qualys VM Documentation... 3 About This Module... 3 Components... 4 Considerations...

More information

Comodo Certificate Manager

Comodo Certificate Manager Comodo Certificate Manager Simple, Automated & Robust SSL Management from the #1 Provider of Digital Certificates 1 Datasheet Table of Contents Introduction 3 CCM Overview 4 Certificate Discovery Certificate

More information

Tenable.io User Guide. Last Revised: November 03, 2017

Tenable.io User Guide. Last Revised: November 03, 2017 Tenable.io User Guide Last Revised: November 03, 2017 Table of Contents Tenable.io User Guide 1 Getting Started with Tenable.io 10 Tenable.io Workflow 12 System Requirements 15 Scanners and Agents 16 Link

More information

Community Edition Getting Started Guide. July 25, 2018

Community Edition Getting Started Guide. July 25, 2018 Community Edition Getting Started Guide July 25, 2018 Copyright 2018 by Qualys, Inc. All Rights Reserved. Qualys and the Qualys logo are registered trademarks of Qualys, Inc. All other trademarks are the

More information

ForeScout CounterACT. (AWS) Plugin. Configuration Guide. Version 1.3

ForeScout CounterACT. (AWS) Plugin. Configuration Guide. Version 1.3 ForeScout CounterACT Hybrid Cloud Module: Amazon Web Services (AWS) Plugin Version 1.3 Table of Contents Amazon Web Services Plugin Overview... 4 Use Cases... 5 Providing Consolidated Visibility... 5 Dynamic

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Oracle Buys Palerra Extends Oracle Identity Cloud Service with Innovative Cloud Access Security Broker

Oracle Buys Palerra Extends Oracle Identity Cloud Service with Innovative Cloud Access Security Broker Oracle Buys Palerra Extends Oracle Identity Cloud Service with Innovative Cloud Access Security Broker October 14, 2016 Copyright 2016, Oracle and/or its affiliates. All rights reserved. Oracle is currently

More information

Infoblox as Part of the Ecosystem

Infoblox as Part of the Ecosystem Infoblox Core Exchange Infoblox Core Exchange is a highly-interconnected set of ecosystem integrations that extend security, increase agility, and provide situational awareness for more efficient operations,

More information

Drive digital transformation with an enterprise-grade Managed Private Cloud

Drive digital transformation with an enterprise-grade Managed Private Cloud Singtel Business Product Factsheet Brochure Managed Private Defense Cloud Services Drive digital transformation with an enterprise-grade Managed Private Cloud Singtel Managed Private Cloud enables enterprises

More information

Datacenter Management and The Private Cloud. Troy Sharpe Core Infrastructure Specialist Microsoft Corp, Education

Datacenter Management and The Private Cloud. Troy Sharpe Core Infrastructure Specialist Microsoft Corp, Education Datacenter Management and The Private Cloud Troy Sharpe Core Infrastructure Specialist Microsoft Corp, Education System Center Helps Deliver IT as a Service Configure App Controller Orchestrator Deploy

More information

Tenable Nessus Customer Loyalty Program to Purchase PVS Subscription

Tenable Nessus Customer Loyalty Program to Purchase PVS Subscription Tenable Nessus Customer Loyalty Program to Purchase PVS Subscription Tenable is providing an opportunity for current Nessus customers to purchase a subscription to Tenable s Passive Vulnerability Scanner

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Modern Vulnerability Management The IT landscape today is changing and because of that, vulnerability management needs to change too. IT environments today are filled with both

More information

ALIENVAULT USM FOR AWS SOLUTION GUIDE

ALIENVAULT USM FOR AWS SOLUTION GUIDE ALIENVAULT USM FOR AWS SOLUTION GUIDE Summary AlienVault Unified Security Management (USM) for AWS is a unified security platform providing threat detection, incident response, and compliance management

More information

Comodo Dome Shield - Admin Guide

Comodo Dome Shield - Admin Guide rat Comodo Dome Shield Software Version 1.12 Administrator Guide Guide Version 1.12.111717 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo Dome

More information

Course AZ-100T01-A: Manage Subscriptions and Resources

Course AZ-100T01-A: Manage Subscriptions and Resources Course AZ-100T01-A: Manage Subscriptions and Resources Module 1: Managing Azure Subscriptions In this module, you ll learn about the components that make up an Azure subscription and how management groups

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud Christopher Covert Principal Product Manager Enterprise Solutions Group Copyright 2016 Symantec Endpoint Protection Cloud THE PROMISE OF CLOUD COMPUTING We re all moving from challenges like these Large

More information

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2 Forescout Version 2.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

ForeScout Amazon Web Services (AWS) Plugin

ForeScout Amazon Web Services (AWS) Plugin ForeScout Amazon Web Services (AWS) Plugin Version 1.1.1 and above Table of Contents Amazon Web Services Plugin Overview... 4 Use Cases... 5 Providing Consolidated Visibility... 5 Dynamic Segmentation

More information

ForeScout Extended Module for Tenable Vulnerability Management

ForeScout Extended Module for Tenable Vulnerability Management ForeScout Extended Module for Tenable Vulnerability Management Version 2.7.1 Table of Contents About Tenable Vulnerability Management Module... 4 Compatible Tenable Vulnerability Products... 4 About Support

More information

Enhanced Threat Detection, Investigation, and Response

Enhanced Threat Detection, Investigation, and Response Enhanced Threat Detection, Investigation, and Response What s new in Cisco Stealthwatch Enterprise Release 6.10.2 Cisco Stealthwatch Enterprise is a comprehensive visibility and security analytics solution

More information

IBM Cloud Security for the Cloud. Amr Ismail Security Solutions Sales Leader Middle East & Pakistan

IBM Cloud Security for the Cloud. Amr Ismail Security Solutions Sales Leader Middle East & Pakistan IBM Cloud Security for the Cloud Amr Ismail Security Solutions Sales Leader Middle East & Pakistan Today s Drivers for Cloud Adoption ELASTIC LOWER COST SOLVES SKILLS SHORTAGE RAPID INNOVATION GREATER

More information

ForeScout Extended Module for ServiceNow

ForeScout Extended Module for ServiceNow ForeScout Extended Module for ServiceNow Version 1.2 Table of Contents About ServiceNow Integration... 4 Use Cases... 4 Asset Identification... 4 Asset Inventory True-up... 5 Additional ServiceNow Documentation...

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

Device Discovery for Vulnerability Assessment: Automating the Handoff

Device Discovery for Vulnerability Assessment: Automating the Handoff Device Discovery for Vulnerability Assessment: Automating the Handoff O V E R V I E W While vulnerability assessment tools are widely believed to be very mature and approaching commodity status, they are

More information

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS Security Without Compromise CONTENTS INTRODUCTION 1 SECTION 1: STRETCHING BEYOND STATIC SECURITY 2 SECTION 2: NEW DEFENSES FOR CLOUD ENVIRONMENTS 5 SECTION

More information

Tenable SCAP Standards Declarations. June 4, 2015 (Revision 11)

Tenable SCAP Standards Declarations. June 4, 2015 (Revision 11) Tenable SCAP Standards Declarations June 4, 2015 (Revision 11) Table of Contents Center for Internet Security (CIS)... 3 Common Criteria (NIAP)... 3 Common Vulnerability Enumeration (CVE)... 3 Common Configuration

More information

How to Secure Your Cloud with...a Cloud?

How to Secure Your Cloud with...a Cloud? A New Era of Thinking How to Secure Your Cloud with...a Cloud? Eitan Worcel Offering Manager - Application Security on Cloud IBM Security 1 2016 IBM Corporation 1 A New Era of Thinking Agenda IBM Cloud

More information

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective Mapping Your Requirements to the NIST Cybersecurity Framework Industry Perspective 1 Quest has the solutions and services to help your organization identify, protect, detect, respond and recover, better

More information

ForeScout CounterACT. Configuration Guide. Version 1.1

ForeScout CounterACT. Configuration Guide. Version 1.1 ForeScout CounterACT Hybrid Cloud Module: VMware NSX Plugin Version 1.1 Table of Contents About VMware NSX Integration... 3 Use Cases... 3 Additional VMware Documentation... 3 About this Plugin... 3 Dependency

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Transform to Your Cloud

Transform to Your Cloud Transform to Your Cloud Presented by VMware 2012 VMware Inc. All rights reserved Agenda Corporate Overview Cloud Infrastructure & Management Cloud Application Platform End User Computing The Journey to

More information

ForeScout Extended Module for ServiceNow

ForeScout Extended Module for ServiceNow ForeScout Extended Module for ServiceNow Version 1.1.0 Table of Contents About this Integration... 4 Use Cases... 4 Asset Identification... 4 Asset Inventory True-up... 5 Additional ServiceNow Documentation...

More information

ForeScout Extended Module for VMware AirWatch MDM

ForeScout Extended Module for VMware AirWatch MDM ForeScout Extended Module for VMware AirWatch MDM Version 1.7.2 Table of Contents About the AirWatch MDM Integration... 4 Additional AirWatch Documentation... 4 About this Module... 4 How it Works... 5

More information

How Security Policy Orchestration Extends to Hybrid Cloud Platforms

How Security Policy Orchestration Extends to Hybrid Cloud Platforms How Security Policy Orchestration Extends to Hybrid Cloud Platforms Reducing complexity also improves visibility when managing multi vendor, multi technology heterogeneous IT environments www.tufin.com

More information

2017 Trends in Security Metrics and Security Assurance Measurement Report A Survey of IT Security Professionals

2017 Trends in Security Metrics and Security Assurance Measurement Report A Survey of IT Security Professionals 2017 Trends in Security Metrics and Security Assurance Measurement Report A Survey of IT Security Professionals Sponsored by Contents Introduction....3 Key Takeaways from the 2017 Report:....3 Security

More information

Cisco Cloud Application Centric Infrastructure

Cisco Cloud Application Centric Infrastructure Cisco Cloud Application Centric Infrastructure About Cisco cloud application centric infrastructure Cisco Cloud Application Centric Infrastructure (Cisco Cloud ACI) is a comprehensive solution for simplified

More information

McAfee Cloud Workload Security Product Guide

McAfee Cloud Workload Security Product Guide Revision B McAfee Cloud Workload Security 5.1.0 Product Guide (McAfee epolicy Orchestrator) COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection,

More information

Centrify Identity Services for AWS

Centrify Identity Services for AWS F R E Q U E N T L Y A S K E D Q U E S T I O N S Centrify Identity Services for AWS Service Description and Capabilities What is included with Centrify Identity Services for AWS? Centrify Identity Services

More information

Product Guide Revision B. McAfee Cloud Workload Security 5.0.0

Product Guide Revision B. McAfee Cloud Workload Security 5.0.0 Product Guide Revision B McAfee Cloud Workload Security 5.0.0 COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator, McAfee

More information

Modelos de Negócio na Era das Clouds. André Rodrigues, Cloud Systems Engineer

Modelos de Negócio na Era das Clouds. André Rodrigues, Cloud Systems Engineer Modelos de Negócio na Era das Clouds André Rodrigues, Cloud Systems Engineer Agenda Software and Cloud Changed the World Cisco s Cloud Vision&Strategy 5 Phase Cloud Plan Before Now From idea to production:

More information

NIST Framework for Improving Critical Infrastructure Cybersecurity Technical Control Automation

NIST Framework for Improving Critical Infrastructure Cybersecurity Technical Control Automation NIST Framework for Improving Critical Infrastructure Cybersecurity Technical Control Automation Automating Cybersecurity Framework Technical Controls with Tenable SecurityCenter Continuous View February

More information

Installation Guide Revision B. McAfee Cloud Workload Security 5.0.0

Installation Guide Revision B. McAfee Cloud Workload Security 5.0.0 Installation Guide Revision B McAfee Cloud Workload Security 5.0.0 COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator,

More information

How-to Guide: Tenable Applications for Splunk. Last Revised: August 21, 2018

How-to Guide: Tenable Applications for Splunk. Last Revised: August 21, 2018 How-to Guide: Tenable Applications for Splunk Last Revised: August 21, 2018 Table of Contents Overview 3 Components 4 Tenable Add-on (TA-tenable) 5 Source and Source Types 6 CIM Mapping 7 Tenable App for

More information

Endpoint Security. powered by HEAT Software. Patch and Remediation Best Practice Guide. Version 8.5 Update 2

Endpoint Security. powered by HEAT Software. Patch and Remediation Best Practice Guide. Version 8.5 Update 2 Endpoint Security powered by HEAT Software Patch and Remediation Best Practice Guide Version 8.5 Update 2 Contents Introduction 3 Prepare Patch Infrastructure 5 Discover Assets 7 Install Agents 10 Create

More information

ForeScout Extended Module for Carbon Black

ForeScout Extended Module for Carbon Black ForeScout Extended Module for Carbon Black Version 1.0 Table of Contents About the Carbon Black Integration... 4 Advanced Threat Detection with the IOC Scanner Plugin... 4 Use Cases... 5 Carbon Black Agent

More information

Datacenter Security: Protection Beyond OS LifeCycle

Datacenter Security: Protection Beyond OS LifeCycle Section Datacenter Security: Protection Beyond OS LifeCycle 1 Not so fun Facts from the Symantec ISTR 2017 Report Zero-Day Vulnerability, annual total Legitimate tools, annual total 6,000 5 5,000 4,000

More information

Microsoft Security Management

Microsoft Security Management Microsoft Security Management MICROSOFT SECURITY MANAGEMENT SECURITY MANAGEMENT CHALLENGES Some large financial services organizations have as many as 40 or more different security vendors inside their

More information

SecOps : Security Operations. Saurav Sinha Head of Presales India

SecOps : Security Operations. Saurav Sinha Head of Presales India SecOps : Security Operations Saurav Sinha Head of Presales India 1 The World s Best and Most Innovative Companies Trust BMC #1 Ranked ITOM Vendor by Gartner for 3 consecutive years 300+ Patents $8B Investment

More information

CloudHealth. AWS and Azure On-Boarding

CloudHealth. AWS and Azure On-Boarding CloudHealth AWS and Azure On-Boarding Contents 1. Enabling AWS Accounts... 3 1.1 Setup Usage & Billing Reports... 3 1.2 Setting Up a Read-Only IAM Role... 3 1.3 CloudTrail Setup... 5 1.4 Cost and Usage

More information

AUTOMATE THE DEPLOYMENT OF SECURE DEVELOPER VPCs

AUTOMATE THE DEPLOYMENT OF SECURE DEVELOPER VPCs AUTOMATE THE DEPLOYMENT OF SECURE DEVELOPER VPCs WITH PALO ALTO NETWORKS AND REAN CLOUD 1 INTRODUCTION EXECUTIVE SUMMARY Organizations looking to provide developers with a free-range development environment

More information

Please give me your feedback

Please give me your feedback #HPEDiscover Please give me your feedback Session ID: B4385 Speaker: Aaron Spurlock Use the mobile app to complete a session survey 1. Access My schedule 2. Click on the session detail page 3. Scroll down

More information

DATA SHEET AlienVault USM Anywhere Powerful Threat Detection and Incident Response for All Your Critical Infrastructure

DATA SHEET AlienVault USM Anywhere Powerful Threat Detection and Incident Response for All Your Critical Infrastructure DATA SHEET AlienVault USM Anywhere Powerful Threat Detection and Incident Response for All Your Critical Infrastructure AlienVault USM Anywhere accelerates and centralizes threat detection, incident response,

More information

Avanan for G Suite. Technical Overview. Copyright 2017 Avanan. All rights reserved.

Avanan for G Suite. Technical Overview. Copyright 2017 Avanan. All rights reserved. Avanan for G Suite Technical Overview Contents Intro 1 How Avanan Works 2 Email Security for Gmail 3 Data Security for Google Drive 4 Policy Automation 5 Workflows and Notifications 6 Authentication 7

More information

Log Correlation Engine 4.4 Statistics Daemon Guide. February 26, 2015 (Revision 1)

Log Correlation Engine 4.4 Statistics Daemon Guide. February 26, 2015 (Revision 1) Log Correlation Engine 4.4 Statistics Daemon Guide February 26, 2015 (Revision 1) Table of Contents Introduction... Standards and Conventions... Basic Operation... Configuring the Statistics Daemon...

More information

ALERT LOGIC LOG MANAGER & LOG REVIEW

ALERT LOGIC LOG MANAGER & LOG REVIEW SOLUTION OVERVIEW: ALERT LOGIC LOG MANAGER & LOG REVIEW CLOUD-POWERED LOG MANAGEMENT AS A SERVICE Simplify Security and Compliance Across All Your IT Assets. Log management is an essential infrastructure

More information

SIEMLESS THREAT DETECTION FOR AWS

SIEMLESS THREAT DETECTION FOR AWS SOLUTION OVERVIEW: ALERT LOGIC FOR AMAZON WEB SERVICES (AWS) SIEMLESS THREAT DETECTION FOR AWS Few things are as important to your business as maintaining the security of your sensitive data. Protecting

More information

SecurityCenter 5.1 Upgrade Guide. November 12, 2015 (Revision 2)

SecurityCenter 5.1 Upgrade Guide. November 12, 2015 (Revision 2) SecurityCenter 5.1 Upgrade Guide November 12, 2015 (Revision 2) Table of Contents Introduction... 3 Standards and Conventions... 3 Software Requirements... 4 Supported Operating Systems... 4 Dependencies...

More information

Managed Security Services - Endpoint Managed Security on Cloud

Managed Security Services - Endpoint Managed Security on Cloud Services Description Managed Security Services - Endpoint Managed Security on Cloud The services described herein are governed by the terms and conditions of the agreement specified in the Order Document

More information

BT Compute. BT Private Compute. Dedicated cloud infrastructure hosting your IT. BT Compute

BT Compute. BT Private Compute. Dedicated cloud infrastructure hosting your IT. BT Compute BT Compute BT Private Compute Dedicated cloud infrastructure hosting your IT BT Compute IT needs to help organisations be more agile, flexible and efficient, whilst reducing complexity and cost. However,

More information

Nessus Enterprise for Amazon Web Services (AWS) Installation and Configuration Guide

Nessus Enterprise for Amazon Web Services (AWS) Installation and Configuration Guide Due to technical issues with AWS, Nessus Enterprise for AWS is currently not available for purchase. To protect your AWS cloud infrastructure, please purchase Nessus Cloud http://www.tenable.com/products/

More information

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9 HAWK Overview Agenda Contents Slide Challenges 3 HAWK Introduction 4 Key Benefits 6 About Gavin Technologies 7 Our Security Practice 8 Security Services Approach 9 Why Gavin Technologies 10 Key Clients

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

ForeScout CounterACT. Controller Plugin. Configuration Guide. Version 1.0

ForeScout CounterACT. Controller Plugin. Configuration Guide. Version 1.0 ForeScout CounterACT Network Module: Centralized Network Controller Plugin Version 1.0 Table of Contents About the Centralized Network Controller Integration... 4 About This Plugin... 4 How It Works...

More information

Overview. HPE Complete SafeBreach

Overview. HPE Complete SafeBreach Overview HPE Complete SafeBreach The HPE Complete SafeBreach Breach and Attack Simulation Platform enables organizations to answer the most fundamental yet challenging - question when it comes to cybersecurity

More information

Sentinet for Microsoft Azure SENTINET

Sentinet for Microsoft Azure SENTINET Sentinet for Microsoft Azure SENTINET Sentinet for Microsoft Azure 1 Contents Introduction... 2 Customer Benefits... 2 Deployment Topologies... 3 Cloud Deployment Model... 3 Hybrid Deployment Model...

More information

Securing Your Amazon Web Services Virtual Networks

Securing Your Amazon Web Services Virtual Networks Securing Your Amazon Web Services s IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up a workload,

More information

Hybrid Cloud 1. ebookiness created by the HPE Europe Division of Ingram Micro

Hybrid Cloud 1. ebookiness created by the HPE Europe Division of Ingram Micro Hybrid Cloud 1 contents 3 Hybrid IT: the path to the Cloud HPE & Microsoft: the strongest commitment to the Hybrid cloud 4 5 Accelerate your business with the hybrid cloud offered by HPE and Azure Why

More information

Comodo IT and Security Manager Software Version 5.4

Comodo IT and Security Manager Software Version 5.4 Comodo IT and Security Manager Software Version 5.4 End User Guide Guide Version 5.4.090716 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1. Introduction to Comodo IT

More information

SecurityCenter 4.8.x Upgrade Guide. December 16, 2014 (Revision 1)

SecurityCenter 4.8.x Upgrade Guide. December 16, 2014 (Revision 1) SecurityCenter 4.8.x Upgrade Guide December 16, 2014 (Revision 1) Table of Contents Introduction... 3 Standards and Conventions... 3 Software Requirements... 4 Supported Operating Systems... 4 Dependencies...

More information

ForeScout App for IBM QRadar

ForeScout App for IBM QRadar How-to Guide Version 2.0.0 Table of Contents About IBM QRadar Integration... 3 Use Cases... 3 Visualization of CounterACT Endpoint Compliance Status & Connectivity... 3 Agent Health and Compliance for

More information

Risk Intelligence. Quick Start Guide - Data Breach Risk

Risk Intelligence. Quick Start Guide - Data Breach Risk Risk Intelligence Quick Start Guide - Data Breach Risk Last Updated: 19 September 2018 --------------------------- 2018 CONTENTS Introduction 1 Data Breach Prevention Lifecycle 2 Choosing a Scan Deployment

More information

LCE Splunk Client 4.6 User Manual. Last Revised: March 27, 2018

LCE Splunk Client 4.6 User Manual. Last Revised: March 27, 2018 LCE Splunk Client 4.6 User Manual Last Revised: March 27, 2018 Table of Contents Getting Started with the LCE Splunk Client 3 Standards and Conventions 4 Install, Configure, and Remove 5 Download an LCE

More information

Securing the Cloud Today: How do we get there?

Securing the Cloud Today: How do we get there? Samson Tai, Chief Technologist, IBM Innovation Network Securing the Cloud Today: How do we get there 9/15/2009 What is Cloud Computing Cloud is a new consumption and delivery model for many IT-based services,

More information

White Paper. How to Write an MSSP RFP

White Paper. How to Write an MSSP RFP White Paper How to Write an MSSP RFP https://www.solutionary.com (866) 333-2133 Contents 3 Introduction 3 Why a Managed Security Services Provider? 5 Major Items to Consider Before Writing an RFP 5 Current

More information