How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

Similar documents
How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure. Last Updated: May 16, 2018

Tenable.io for Thycotic

How-to Guide: Tenable.io for Lieberman. Last Revised: August 14, 2018

PVS Subscription Registration Process

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018

Nessus Manager Registration Process

Tenable for Palo Alto Networks

How to Add, Deactivate, or Edit a Contact

How-to Guide: Tenable for McAfee epolicy Orchestrator. Last Updated: April 03, 2018

How to Register for Training

Tenable for McAfee epolicy Orchestrator

Services. This document. describes how comments and. it is in. Tenable.io and. Tenable.io

Tenable for Google Cloud Platform

Tenable for McAfee epolicy Orchestrator

How to Transition from Nessus to SecurityCenter Reports

Deploying and Provisioning the Barracuda Web Application Firewall in the New Microsoft Azure Management Portal

How to Deploy the Barracuda Security Gateway in the New Microsoft Azure Management Portal

Tenable for ServiceNow. Last Updated: March 19, 2018

Nessus Enterprise for Amazon Web Services (AWS) Installation and Configuration Guide

Deploying and Provisioning the Barracuda CloudGen WAF in the Classic Microsoft Azure Management Portal

Best Practices for Migrating Servers to Microsoft Azure with PlateSpin Migrate

Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0. Last Revised: January 16, 2019

Check Point vsec for Microsoft Azure

Qualys Cloud Platform (VM, PC) v8.x Release Notes

Exam : Implementing Microsoft Azure Infrastructure Solutions

Tenable.io User Guide. Last Revised: November 03, 2017

DOCUMENTATION. UVM Appliance Azure. Quick Start Guide

MarkLogic Server. MarkLogic Server on Microsoft Azure Guide. MarkLogic 9 January, 2018

CloudHealth. AWS and Azure On-Boarding

McAfee Cloud Workload Security Suite Amazon Machine Image Installation Guide

Community Edition Getting Started Guide. July 25, 2018

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Installation Guide Revision B. McAfee Cloud Workload Security 5.0.0

The Modern Web Access Management Platform from on-premises to the Cloud

VNS3 Configuration. Quick Launch for first time VNS3 users in Azure

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Vulnerability Management

LoadMaster for Azure Resource Manager. Feature Description

Azure Marketplace. Getting Started Tutorial. Community Edition

CA SSO Cloud-Enabled with SSO/Rest

Tenable Nessus Customer Loyalty Program to Purchase PVS Subscription

The Balabit s Privileged Session Management 5 F5 Azure Reference Guide

Silver Peak EC-V and Microsoft Azure Deployment Guide

Veriato Recon / 360. Version 9.0.3

Azure Marketplace Getting Started Tutorial. Community Edition

ForeScout Extended Module for Symantec Endpoint Protection

PCI DSS Compliance. White Paper Parallels Remote Application Server

EASYSECURITY SYMANTEC V1.0

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface

Tenable.io Evaluation Workflow. Last Revised: August 22, 2018

SIEM Tool Plugin Installation and Administration

Bomgar SIEM Tool Plugin Installation and Administration

SonicWall Web Application Firewall 2.0. AWS Deployment Guide

AZURE SELF-HOSTED INSTALLATION GUIDE

Azure for On-Premises Administrators Practice Exercises

Protecting Your Cloud

OnCommand Cloud Manager 3.2 Deploying and Managing ONTAP Cloud Systems

271 Waverley Oaks Rd. Telephone: Suite 206 Waltham, MA USA

Comodo IT and Security Manager Software Version 6.6

Deploying and Provisioning the Barracuda Application Security Control Center in the New Microsoft Azure Management Portal

Comodo cwatch Web Security Software Version 1.0

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.1

CounterACT VMware vsphere Plugin

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights

Security in Bomgar Remote Support

Comodo APT Assessment Tool

ForeScout Extended Module for Tenable Vulnerability Management

HySecure Quick Start Guide. HySecure 5.0

Compliance Audit Readiness. Bob Kral Tenable Network Security

Azure Archival Installation Guide

Load Balancing Web Servers with OWASP Top 10 WAF in Azure

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Pulse Connect Secure 8.x

Introduction. The Safe-T Solution

EdgeConnect for Amazon Web Services (AWS)

See What You ve Been Missing

Reviewer s guide. PureMessage for Windows/Exchange Product tour

Tenable SCAP Standards Declarations. June 4, 2015 (Revision 11)

Centrify Identity Services for AWS

Comodo Certificate Manager

SSL VPN Web Portal User Guide

Chapter 5: Vulnerability Analysis

Deploy and Secure an Internet Facing Application with the Barracuda Web Application Firewall in Amazon Web Services

Belarc Product Description

Deploying VMware Identity Manager in the DMZ. JULY 2018 VMware Identity Manager 3.2

Cisco ISE Features. Cisco Identity Services Engine Administrator Guide, Release 1.4 1

CS 356 Operating System Security. Fall 2013

Comodo IT and Security Manager Software Version 6.9

O365 Solutions. Three Phase Approach. Page 1 34

Recommendations for Device Provisioning Security

VMware Horizon 7 Administration Training

Cloud Customer Architecture for Securing Workloads on Cloud Services

MOVE AntiVirus page-level reference

CPM. Quick Start Guide V2.4.0

Enterprise Guest Access

VMware Horizon Cloud Service on Microsoft Azure Administration Guide

AppSpider Enterprise. Getting Started Guide

Vulnerability Management

Tableau Server on Microsoft Azure:

Alliance Key Manager AKM for AWS Quick Start Guide. Software version: Documentation version:

Transcription:

How-to Guide: Tenable Nessus for Microsoft Azure Last Updated: April 03, 2018

Table of Contents How-to Guide: Tenable Nessus for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment 4 Provisioning Nessus BYOL from the Microsoft Azure Marketplace 14 Nessus Agent Scans of Microsoft Azure Cloud Instances 22 About Tenable 23

Introduction Tenable Network Security is the first and only solution to offer security visibility, Azure cloud environment auditing, system hardening, and continuous monitoring so you can regain visibility, reduce attack surface, and detect malware across your Microsoft Azure deployments. This document describes how to deploy the following Tenable solutions to help ensure a secure and compliant Microsoft Azure cloud environment: Auditing Microsoft Azure Cloud Environment Nessus BYOL (Bring Your Own License) Scanner Nessus Agent Scans of Microsoft Azure Cloud Instances With more than one million users, Nessus is the world s most widely-deployed vulnerability, configuration, and compliance assessment product. Nessus prevents attacks by identifying the vulnerabilities, configuration issues, and malware that hackers could use to penetrate your network. It is as important to run these assessments in Microsoft Azure as it is in any other IT environment. Please email any comments and suggestions to support@tenable.com.

Auditing the Microsoft Azure Cloud Environment Tenable offers the ability to audit the Microsoft Azure Cloud environment to detect misconfigurations within the cloud environment and with account settings. Audits can be performed using Tenable.io, Nessus Manager, or a standalone Nessus scanner. No pre-authorization is needed from Microsoft to perform the audit, but a Microsoft Azure account is required. In order to perform an audit of the Microsoft Azure cloud environment, Nessus will need a Microsoft Azure Client ID. To obtain a Client ID, navigate to Microsoft Azure (https://- manage.windowsazure.com) and log in. 1. Once logged in to the Microsoft Azure portal, click Azure Active Directory (highlighted below) in the left-hand menu. 2. Click App registrations (highlighted below).

3. To add a new application, click New Application Registration (highlighted below). 4. Under the Create section (highlighted below), enter a descriptive Name for the application. Next, click the Application Type drop-down and select Native. Enter a Redirect URI and then click Create to finalize the settings.

5. A success message will display at the top of the page stating that the new Application has been created. 6. Double-click on the newly created application to display its details. Copy the Application ID (highlighted below). This information will be used to complete the audit configuration with Nessus.

7. Click Settings (highlighted below) under the Test Application section and then click Required permissions (highlighted below). 8. Under the Required Permissions section click + Add (highlighted below).

9. Click Select an API (highlighted below) from within the Add API access section. Once selected, the Select an API options will appear. Highlight Windows Azure Service Management API and click Select (highlighted below). 10. Check the box next to Access Azure Service Management as organization users (preview)

(highlighted below) to enable the permissions. Once enabled, click Select. 11. Once the permissions have been enabled, click Done (highlighted below) to finalize the settings. 12. Log in to Nessus and click New Scan.

13. Select the Audit Cloud Infrastructure template. 14. Enter a descriptive name for the scan and then click Credentials.

15. Click the + next to Microsoft Azure to open the Credentials options. 16. Enter your Microsoft Azure Username and Password, Client ID (Application ID), and Subscription IDs into the appropriate boxes. Leave the Subscription IDs box blank if you want to audit all of your Azure subscriptions.

17. Click Compliance and expand the Microsoft Azure option. Tenable offers three pre-configured compliance checks and also provides the ability to upload a custom Azure audit file. Click the + next to each compliance check you want to add to the scan. If you choose to add a custom audit file, click Add File and select the file to upload. Once the compliance checks are added, click Save or click the drop-down arrow next to Save and select Launch to initiate the scan. Note:

Microsoft Azure Best Practices Infrastructure: This audit file implements a set of general best practices for Microsoft Azure infrastructure items including Principals, Virtual Networks, Certificates, and Virtual Machines. Microsoft Azure Best Practices Websites: This audit file implements a set of general best practices for Microsoft Azure Website items including Website Status, SSL Status, and recent Site modifications. Microsoft Azure Best Practices Databases: This audit file implements a set of general best practices for Microsoft Azure items including Database Configuration, Audit Events, and Recoverable Databases. For additional information on configuring Nessus scans, please refer to the Nessus User Guide.

Provisioning Nessus BYOL from the Microsoft Azure Marketplace The Nessus BYOL is an instance of Nessus installed within Microsoft Azure that allows scanning of the Azure cloud environments and instances. Nessus BYOL capabilities include web application scanning and detection of vulnerabilities, compliance violations, misconfigurations, and malware. Customers interested in leveraging Nessus BYOL to secure their environments and instances must first purchase a Nessus license either directly from the Tenable Store or from an authorized reseller. The license will provide an Activation Code to apply when provisioning Nessus from your Microsoft Azure account. 1. To provision a Nessus BYOL instance, go to Microsoft Azure (https://- manage.windowsazure.com) and log in. 2. Click the green + (highlighted below) to open the Azure Marketplace. 3. Enter Tenable in the search box (highlighted below) and the Tenable Nessus (BYOL) instance should appear below.

4. Click Tenable Nessus (BYOL) to open the instance details. Choose an option under Select a deployment model and click Create to begin deployment of the Nessus BYOL virtual machine.

5. Enter the configuration information on the Basics screen and click OK. Refer to Table 1 Nessus BYOL Scanner Basics below for detailed information of each setting.

Table 1 Nessus BYOL Scanner Basics Option Name VM disk type User name Authentication type SSH public key Subscription Resource group Location Description Descriptive name for the Nessus BYOL scanner Select between SSD and HDD drives User account name used to access the Nessus BYOL scanner Select SSH public key Once generated, enter the SSH public key Select the subscription to which the virtual machine will be added Enter the name of a new Resource group or select an existing Resource group Select the geographical location for the virtual machine

6. Once the Basics information is entered, instance sizes and pricing is displayed. Scroll down to view all of the available options. Choose a desired virtual machine size by clicking on one of the displayed options and clicking Select (highlighted below). 7. On the Settings screen, enter the following information and click OK (highlighted below). Refer to Table -2 Nessus BYOL Scanner Settings below for details.

Table 2 Nessus BYOL Scanner Settings Option Storage accounts Description Create or select a storage account type and select Stand-

ard or Premium disk type Network Subnet Public IP Address Network security group Extensions High availability Monitoring Create or select a virtual network where the Nessus BYOL will reside Assign Nessus BYOL to a subnet in the virtual network Option to create a public IP address so that the Nessus BYOL virtual machine is accessible outside the virtual network Enables firewall rules to control traffic to and from the Nessus BYOL virtual machine Adds new features, like configuration management or anti-virus protection, to your virtual machine Provides redundancy by grouping two or more virtual machines in an availability set Enable system diagnostics and create a diagnostics storage account to analyze the results 8. You are now presented with offer details. Review, then click Purchase to buy the Nessus BYOL virtual machine you have configured.

9. If you are deploying the instance into an Azure Virtual Network, you must ensure you can reach TCP port 8834 on an IP address associated with the instance. This will be needed to complete the configuration process, as well as for the use of the product. 10. Configure the instance and/or the Azure Virtual Network so that Nessus can communicate with Tenable servers; this is required for registration and plugin updates. If for some reason this is not possible, please refer to the Nessus User Guide regarding off-line updates. 11. Generally, you will connect to the public IP address (or external hostname) associated with an instance. If you are connecting to Nessus over a VPN to an Azure Virtual Network, it may be the private IP address. The IP addresses associated with the instance can be found under the virtual machine Settings. 12. After the instance has initialized, open a browser and connect to the instance to complete the configuration. For example: https://<ip address or hostname>:8834 13. The following welcome screen will be displayed: To complete the configuration, please refer to the Nessus User Guide. Note: Prior to scanning, you must request permission to conduct vulnerability and penetration testing on instances in the Microsoft Azure cloud environment. Please visit the following page to review the approval process and to submit a testing request: https://security-forms.azure.com/penetrationtesting/terms.

Nessus Agent Scans of Microsoft Azure Cloud Instances Tenable s Nessus Agents provide the ability to perform local scans on instances within the Microsoft Azure cloud environment. Nessus agent scans, which are configured, managed, and updated through Tenable.io or Nessus Manager, help identify vulnerabilities, compliance violations, misconfigurations, and malware. Nessus Agents are downloaded from the Tenable Support Portal, installed on an instance running in the Microsoft Azure cloud environment, and then linked to Tenable.io or Nessus Manager. Note: Agents can be installed on your target(s) manually, via Group Policy, SCCM, or other third-party software deployment applications. Nessus Agents are linked to Tenable.io or Nessus Manager in the same manner as linking to a secondary scanner. Prior to installing Nessus Agents, you must acquire the Agent Key from within Tenable.io or Nessus Manager. 1. To acquire the Agent Key, log in to Tenable.io or Nessus Manager and go to Settings. 2. Select Agents under the Scanners section, and then select Linked. 3. A key will be generated that is used as a shared secret for the Nessus Agents to link to the scanner. For more information on installing and configuring Nessus Agents refer to the Nessus User Guide.

About Tenable Tenable transforms security technology for the business needs of tomorrow through comprehensive solutions that provide continuous visibility and critical context, enabling decisive actions to protect your organization. Tenable eliminates blind spots, prioritizes threats, and reduces exposure and loss. With more than one million users and more than 20,000 enterprise customers worldwide, organizations trust Tenable for proven security innovation. Tenable's customers range from Fortune Global 500 companies, to the U.S. Department of Defense, to mid-sized and small businesses in all sectors, including finance, government, healthcare, higher education, retail, and energy. Transform security with Tenable, the creators of Nessus and leaders in continuous monitoring, by visiting tenable.com.