How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018

Similar documents
How-to Guide: Tenable.io for Lieberman. Last Revised: August 14, 2018

Tenable.io for Thycotic

PVS Subscription Registration Process

Nessus Manager Registration Process

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

How to Register for Training

How to Add, Deactivate, or Edit a Contact

Tenable for McAfee epolicy Orchestrator

Tenable for McAfee epolicy Orchestrator

How-to Guide: Tenable for McAfee epolicy Orchestrator. Last Updated: April 03, 2018

How to Transition from Nessus to SecurityCenter Reports

Tenable for Palo Alto Networks

How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure. Last Updated: May 16, 2018

Tenable for Google Cloud Platform

Services. This document. describes how comments and. it is in. Tenable.io and. Tenable.io

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

7 Steps to Complete Privileged Account Management. September 5, 2017 Fabricio Simao Country Manager

Tenable for ServiceNow. Last Updated: March 19, 2018

Mapping BeyondTrust Solutions to

Nessus v6 SCAP Assessments. November 18, 2014 (Revision 1)

PowerBroker Password Safe Version 6.6

Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0. Last Revised: January 16, 2019

the SWIFT Customer Security

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface

Tenable.io User Guide. Last Revised: November 03, 2017

SecurityCenter 5.0 SCAP Assessments. May 28, 2015 (Revision 2)

Tenable SCAP Standards Declarations. June 4, 2015 (Revision 11)

Tenable Nessus Customer Loyalty Program to Purchase PVS Subscription

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Voluntary Product Accessibility Template PowerBroker for Mac

Use Cases for Unix & Linux

Compliance Audit Readiness. Bob Kral Tenable Network Security

SecurityCenter 4.8.x Upgrade Guide. December 16, 2014 (Revision 1)

Vulnerability Management

DOCUMENTATION. UVM Appliance Azure. Quick Start Guide

2017 Trends in Security Metrics and Security Assurance Measurement Report A Survey of IT Security Professionals

Implementing NIST Cybersecurity Framework Standards with BeyondTrust Solutions

Tenable.io Evaluation Workflow. Last Revised: August 22, 2018

<Partner Name> <Partner Product> RSA Ready Implementation Guide for. Rapid 7 Nexpose Enterprise 6.1

Chapter 5: Vulnerability Analysis

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

AT&T Endpoint Security

Comodo Certificate Manager

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Protecting Critical Infrastructure. SCADA Network Security Monitoring

Nessus Enterprise for Amazon Web Services (AWS) Installation and Configuration Guide

2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT

Mapping BeyondTrust Solutions to

Speed Up Incident Response with Actionable Forensic Analytics

How-to Guide: JIRA Plug-in for Tenable.io. Last Revised: January 29, 2019

Installation of RHEL 5 for Tenable SecurityCenter Evaluation

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

Comodo Endpoint Security Manager Professional Edition Software Version 3.3

PowerBroker Auditing & Security Suite Version 5.6

Device Discovery for Vulnerability Assessment: Automating the Handoff

Security and Compliance Suite Rollout Guide. July 19, 2017

A Technical Solutions Guide for Privileged Password & Session Management Use Cases

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Go mobile. Stay in control.

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Managing Microsoft 365 Identity and Access

SecurityCenter 5.1 Upgrade Guide. November 12, 2015 (Revision 2)

NTP Software File Reporter Analysis Server

ForeScout Extended Module for Tenable Vulnerability Management

Qualys Cloud Platform (VM, PC) v8.x Release Notes

Securing Your Most Sensitive Data

VPAT (Voluntary Product Accessibility Template)

Xerox FreeFlow Print Server. Security White Paper. Secure solutions. for you and your customers

Microsoft Security Management

How to Secure Your Cloud with...a Cloud?

Security in the Privileged Remote Access Appliance

Comodo Device Manager Software Version 4.0

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

SecOps : Security Operations. Saurav Sinha Head of Presales India

ForeScout Extended Module for Qualys VM

SOLUTIONS BRIEFS. ADMINISTRATION (Solutions Brief) KEY SERVICES:

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 04/12/2017

SailPoint IdentityIQ 6.4

Managing Your Privileged Identities: The Choke Point of Advanced Attacks

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Welcome to the SafeNet Day! Prague 1st of October Insert Your Name Insert Your Title Insert Date

SecurityCenter Upgrade Guide. July 21, 2015 (Revision 1)

Tenable Network Security Support Portal. November 9, 2010 (Revision 8)

ALIENVAULT USM FOR AWS SOLUTION GUIDE

Compliance Brief: The National Institute of Standards and Technology (NIST) , for Federal Organizations

2017 Varonis Data Risk Report. 47% of organizations have at least 1,000 sensitive files open to every employee.

To Audit Your IAM Program

CIS Top 20 #5. Controlled Use of Administrative Privileges

SOLUTION BRIEF. RiskSense Platform. RiskSense Platform the industry s most comprehensive, intelligent platform for managing cyber risk.

Cloud Customer Architecture for Securing Workloads on Cloud Services

Qualys Integration with CyberArk Application Identity Manager (AIM)

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

User Interface. An Introductory Guide

IBM Security AppScan Enterprise v9.0.1 Importing Issues from Third Party Scanners

Voluntary Product Accessibility Template Retina Network Security Scanner

Host Hardening Achieve or Avoid. Nilesh Kapoor Auckland 2016

TIES for Microsoft CityNext Next-Generation Situational Awareness

IT & DATA SECURITY BREACH PREVENTION

Transcription:

How-to Guide: Tenable Nessus for BeyondTrust Last Revised: November 13, 2018

Table of Contents Welcome to Nessus for BeyondTrust 3 Integrations 4 Windows Integration 5 SSH Integration 10 API Configuration 16 API Keys Setup 17 Enable API Access 19 Additional Information 21 Elevation 22 Customized Report 23 About Tenable 24

Welcome to Nessus for BeyondTrust This document describes how to configure Tenable Nessus Manager for integration with the BeyondTrust PowerBroker Password Safe (BeyondTrust). Please email comments or suggestions to support@tenable.com. Note: BeyondTrust is only compatible with Nessus Manager. It is not compatible with Nessus Professional. Security administrators know that conducting network vulnerability assessments means getting access to and navigating an ever-changing sea of usernames, passwords, and privileges. By integrating BeyondTrust with Nessus, customers have more choice and flexibility. The benefits of integrating Nessus Manager with BeyondTrust include: Credential updates directly in Nessus, requiring less management. Reduced time and effort documenting where credentials are stored in the organizational environment. Automatic enforcement of security policies in specific departments or business unit requirements, simplifying compliance. Reduced risk of unsecured privileged accounts and credentials across the enterprise.

Integrations The BeyondTrust Powerbroker Password Safe can be configured using either Windows or SSH. Click the corresponding link to view the configuration steps. Windows Integration SSH Integration

Windows Integration Complete the following steps to configure Windows credentialed network scans using BeyondTrust. Note: BeyondTrust is only compatible with Nessus Manager. It is not compatible with Nessus Professional. Steps 1. Log in to Nessus. 2. Click Scans. 3. Click + New Scan. 4. Select a Scan Template for the scan type required for your scan. For this example, the Advanced Network Scan template is used.

5. Enter a descriptive Name and the IP address(es) or hostname(s) of the scan Targets. 6. Once the Name and Targets are configured, click Credentials. 7. In the left-hand menu, select Windows.

8. Click Authentication method. A drop-down appears. 9. Select BeyondTrust. 10. Configure each field for Windows authentication. See the Credentials section in the Nessus

User Guide for detailed descriptions for each field option. 11. Click Save. 12. To verify the integration is working, click Launch to initiate an on-demand scan.

13. Once the scan has completed, select the completed scan and look for the corresponding message - Microsoft Windows SMB Log In Possible: 10394. This validates that authentication was successful.

SSH Integration Complete the following steps to configure SSH credentialed network scans using BeyondTrust. Note: BeyondTrust is only compatible with Nessus Manager. It is not compatible with Nessus Professional. Steps 1. Log in to Nessus. 2. Click Scans. 3. Click + New Scan. 4. Select a Scan Template for the scan type required for your scan. For this example, the Advanced Network Scan template is used.

5. To configure a credentialed scan for SSH systems using BeyondTrust, enter a Name and the IP address(es) or hostname(s) of the scan Targets. 6. Click Credentials.

7. In the left-hand menu, select SSH. 8. Click the Authentication method. 9. Select BeyondTrust.

10. Configure each field for SSH authentication. See the Credentials section in the Nessus User Guide for detailed descriptions for each field option.

11. Click Save. 12. To verify the integration is working, click the Launch button to initiate an on-demand scan.

13. Once the scan has completed, select the completed scan and look for the corresponding message - OS Identification and Installed Software Enumeration over SSH: 97993. This validates that authentication was successful.

API Configuration API Keys Setup Enable API Access

API Keys Setup Steps 1. Log in to BeyondInsight. 2. Click Configuration. 3. Click API Registration.

4. Configure the source addresses that are white listed requests. 5. Click Save. Once saved, the API Key is available for future requests.

Enable API Access Each Managed Account that you use for scanning must have API Access enabled. Steps 1. Log in to BeyondInsight. 2. Go to Managed Accounts. 3. Click Edit Account.

4. Click the Enable for API Access option.

Additional Information Elevation Customized Report About Tenable

Elevation Elevation is used in BeyondInsight to handle privilege escalation for SSH accounts when performing scans. This option is used because some rules won't allow server login using root. The Elevation can be enforced on BeyondInsight at system level or account level.

Customized Report You can build a customized report in BeyondInsight to import hosts from a CSV to scan in Nessus. The customized report defines the information needed for Nessus uploads. To build the report: 1. Log in to BeyondInsight. 2. Go to - Assets > Scan > Customize Report. 3. Select the Parameters. 4. Click Run Report. Note: This report can be run on any of your previous discovery scans, exported as an CSV, and uploaded as scan targets in Nessus.

About Tenable Tenable transforms security technology for the business needs of tomorrow through comprehensive solutions that provide continuous visibility and critical context, enabling decisive actions to protect your organization. Tenable eliminates blind spots, prioritizes threats, and reduces exposure and loss. With more than one million users and more than 20,000 enterprise customers worldwide, organizations trust Tenable for proven security innovation. Tenable's customers range from Fortune Global 500 companies, to the U.S. Department of Defense, to mid-sized and small businesses in all sectors, including finance, government, healthcare, higher education, retail, and energy. Transform security with Tenable, the creators of Nessus and leaders in continuous monitoring, by visiting tenable.com.