How-to Guide: Tenable.io for Lieberman. Last Revised: August 14, 2018

Similar documents
Tenable.io for Thycotic

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018

PVS Subscription Registration Process

Nessus Manager Registration Process

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure. Last Updated: May 16, 2018

How to Add, Deactivate, or Edit a Contact

How to Register for Training

How-to Guide: Tenable for McAfee epolicy Orchestrator. Last Updated: April 03, 2018

Tenable for Palo Alto Networks

How to Transition from Nessus to SecurityCenter Reports

Tenable for McAfee epolicy Orchestrator

Tenable for McAfee epolicy Orchestrator

Tenable for Google Cloud Platform

Services. This document. describes how comments and. it is in. Tenable.io and. Tenable.io

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface

Tenable.io Evaluation Workflow. Last Revised: August 22, 2018

Tenable for ServiceNow. Last Updated: March 19, 2018

Tenable.io User Guide. Last Revised: November 03, 2017

Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0. Last Revised: January 16, 2019

Tenable Nessus Customer Loyalty Program to Purchase PVS Subscription

Nessus v6 SCAP Assessments. November 18, 2014 (Revision 1)

How-to Guide: JIRA Plug-in for Tenable.io. Last Revised: January 29, 2019

2017 Trends in Security Metrics and Security Assurance Measurement Report A Survey of IT Security Professionals

Vulnerability Management

SecurityCenter 4.8.x Upgrade Guide. December 16, 2014 (Revision 1)

Comodo Device Manager Software Version 4.0

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Protecting Critical Infrastructure. SCADA Network Security Monitoring

SecurityCenter Upgrade Guide. July 21, 2015 (Revision 1)

SecurityCenter 5.1 Upgrade Guide. November 12, 2015 (Revision 2)

SecurityCenter 5.0 SCAP Assessments. May 28, 2015 (Revision 2)

Nessus Enterprise for Amazon Web Services (AWS) Installation and Configuration Guide

Integration with Tenable Security Center

How-to Guide: Tenable Applications for Splunk. Last Revised: August 21, 2018

Privileged Access Management

ForeScout CounterACT. Assessment Engine. Configuration Guide. Version 1.0

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

NTP Software File Auditor for Windows Edition

ForeScout Extended Module for Tenable Vulnerability Management

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities

2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT

ForeScout Extended Module for Qualys VM

Compliance Audit Readiness. Bob Kral Tenable Network Security

7 Steps to Complete Privileged Account Management. September 5, 2017 Fabricio Simao Country Manager

Installation of RHEL 5 for Tenable SecurityCenter Evaluation

Chapter 5: Vulnerability Analysis

Security and Compliance Suite Rollout Guide. July 19, 2017

Comodo Endpoint Security Manager Professional Edition Software Version 3.3

Tenable SCAP Standards Declarations. June 4, 2015 (Revision 11)

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

SOLUTIONS BRIEFS. ADMINISTRATION (Solutions Brief) KEY SERVICES:

Speed Up Incident Response with Actionable Forensic Analytics

How to Secure Your Cloud with...a Cloud?

Go mobile. Stay in control.

Enterprise Guest Access

Tenable SecurityCenter Data Feeds for RSA Archer IT Security Vulnerability Program

SSL VPN Web Portal User Guide

Pulse Secure Policy Secure

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

<Partner Name> <Partner Product> RSA Ready Implementation Guide for. Rapid 7 Nexpose Enterprise 6.1

AT&T Endpoint Security

Integrate Saint Security Suite. EventTracker v8.x and above

OWA Security & Enhancements

IBM Security QRadar. Vulnerability Assessment Configuration Guide. January 2019 IBM

Microsoft Office 365 Integration. Administrator Guide

Mapping BeyondTrust Solutions to

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

SailPoint IdentityIQ 6.4

See What You ve Been Missing

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

CAMSCANNER TURN YOUR PHONE AND TABLET INTO SCANNER FOR

W H IT E P A P E R. Salesforce Security for the IT Executive

ZENworks Service Desk 8.0 Using ZENworks with ZENworks Service Desk. November 2018

2017 Varonis Data Risk Report. 47% of organizations have at least 1,000 sensitive files open to every employee.

Tenable Network Security Support Portal. November 9, 2010 (Revision 8)

SecurityCenter 5.5.x User Guide. Last Revised: June 19, 2018

IT & DATA SECURITY BREACH PREVENTION

Compliance Brief: The National Institute of Standards and Technology (NIST) , for Federal Organizations

IDENTITY: A KEY ELEMENT OF BUSINESS-DRIVEN SECURITY

How-to Guide: Tenable.io Plugin for JIRA. Last Revised: November 21, 2018

Automating the Top 20 CIS Critical Security Controls

User Interface. An Introductory Guide

To Audit Your IAM Program

Implementing NIST Cybersecurity Framework Standards with BeyondTrust Solutions

Nessus 7.0 User Guide. Last Updated: February 05, 2018

Device Discovery for Vulnerability Assessment: Automating the Handoff

Comodo IT and Security Manager Software Version 5.4

SecOps : Security Operations. Saurav Sinha Head of Presales India

Comodo LoginPro Software Version 1.0

Comodo Certificate Manager

Comodo Endpoint Security Manager Professional Edition Software Version 3.5

HOMELESS INDIVIDUALS AND FAMILIES INFORMATION SYSTEM HIFIS 4.0 TECHNICAL ARCHITECTURE AND DEPLOYMENT REFERENCE

July 18, (Revision 3)

CISO as Change Agent: Getting to Yes

IBM Security AppScan Enterprise v9.0.1 Importing Issues from Third Party Scanners

Xerox FreeFlow Print Server. Security White Paper. Secure solutions. for you and your customers

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved.

Microsoft Security Management

Transcription:

How-to Guide: Tenable.io for Lieberman RED Last Revised: August 14, 2018

Table of Contents Introduction 3 Integrations 4 Windows Integration 5 SSH Integration 11 Database Integration 17 Additional Information 19 Lieberman RED System 20 About Tenable 21

Introduction This document describes how to configure Tenable.io for integration with Lieberman RED Identity Management system. Please email any comments and suggestions to support@tenable.com. Security administrators know that conducting network vulnerability assessments means getting access to and navigating an ever-changing sea of usernames, passwords, and privileges. By integrating the Lieberman RED with Tenable s solutions, customers are now granted even more options and flexibility for reducing the credentials headache. Benefits of integrating Tenable.io with Lieberman RED include: Credentials stored in Lieberman RED do not need to be managed and updated directly within Tenable.io. Reduce the time and effort needed to document where credentials are stored within the entire organizational environment. Automatically enforce security policies within specific departments or for specific business unit requirements, which simplifies compliance. Reduce the risk of unsecured privileged accounts and credentials across the enterprise.

Integrations The Lieberman RED Identity Management system can be configured using either Windows or SSH. Full database support is also provided. Click the corresponding link to view the configuration steps. Windows Integration SSH Integration Database Integration

Windows Integration Before you begin: Caution: You must create an Explicit Account under Delegation > Delegation Identities in Lieberman. For additional information on how to create an Explicit Account, see the Explicit Accounts section in the Lieberman RED Identity Management Administrator's Guide. To integrate with Windows: 1. In a browser, log in to Tenable.io. 2. Navigate to the Scans section. 3. Click the + New Scan button to configure Tenable.io for credentialed scans of Windows systems using Lieberman's password management solution. 4. Select a Scan Template for the scan type required for your scan. For demonstration purposes, the Advanced Network Scan template is used.

5. Enter a descriptive Name and the IP address(es) or hostname(s) of the scan Targets. 6. Click on the Credentials tab.

7. In the left-hand menu, select Windows. 8. From the Authentication method drop-down, select Lieberman.

9. Configure each field for Windows authentication. See the Tenable.io User Guide to get detailed descriptions for each option.

10. Click Save. 11. To verify the integration works, click the Launch button to initiate an on-demand scan.

12. Once the scan has completed, select the completed scan and look for the corresponding message - Microsoft Windows SMB Log In Possible: 10394. This validates that authentication was successful.

SSH Integration Before you begin: Caution: You must create an Explicit Account under Delegation > Delegation Identities in Lieberman. For additional information on how to create an Explicit Account, see the Explicit Accounts section in the Lieberman RED Identity Management Administrator's Guide. To integrate with SSH: 1. In a browser, log in to Tenable.io. 2. Navigate to the Scans section. 3. Click the + New Scan button to configure Tenable.io for credentialed scans of Windows systems using Lieberman's password management solution. 4. Select a Scan Template for the scan type required for your scan. For demonstration purposes, the Advanced Network Scan template is used.

5. Enter a descriptive Name and the IP address(es) or hostname(s) of the scan Targets. 6. Click on the Credentials tab.

7. In the left-hand menu, select SSH.

8. From the Authentication method drop-down, select Lieberman. 9. Configure each field for SSH authentication. See the Tenable.io User Guide to get detailed descriptions for each option.

10. Click Save. 11. To verify the integration is working, click the Launch button to initiate an on-demand scan.

12. Once the scan has completed, select the completed scan and look for Plugin ID 97993 and the corresponding message - It was possible to log into the remote host via SSH using 'password' authentication. This validates that authentication was successful.

Database Integration Tenable.io provides full database support for Lieberman. Enable the plugins in the scanner to display them in the output. 1. Go to the Plugins tab on the scan configurations page. 2. Click the Status button to Enable the database plugin.

3. Click Save. Note: See the chart for database plugin types and corresponding IDs. Plugin Type Plugin ID MSSQL 91827 Oracle 91825 MySQL 91823 PostgresSQL 91826

Additional Information Lieberman RED System About Tenable

Lieberman RED System For additional information and documentation about the Lieberman RED Identity Management system, go to https://liebsoft.com/support/documentation/.

About Tenable Tenable transforms security technology for the business needs of tomorrow through comprehensive solutions that provide continuous visibility and critical context, enabling decisive actions to protect your organization. Tenable eliminates blind spots, prioritizes threats, and reduces exposure and loss. With more than one million users and more than 20,000 enterprise customers worldwide, organizations trust Tenable for proven security innovation. Tenable's customers range from Fortune Global 500 companies, to the U.S. Department of Defense, to mid-sized and small businesses in all sectors, including finance, government, healthcare, higher education, retail, and energy. Transform security with Tenable, the creators of Nessus and leaders in continuous monitoring, by visiting tenable.com.