Tenable for McAfee epolicy Orchestrator

Similar documents
Tenable for McAfee epolicy Orchestrator

How-to Guide: Tenable for McAfee epolicy Orchestrator. Last Updated: April 03, 2018

PVS Subscription Registration Process

Nessus Manager Registration Process

How to Register for Training

How to Add, Deactivate, or Edit a Contact

How-to Guide: Tenable.io for Lieberman. Last Revised: August 14, 2018

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018

Tenable.io for Thycotic

Tenable for Palo Alto Networks

Tenable for Google Cloud Platform

How to Transition from Nessus to SecurityCenter Reports

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure. Last Updated: May 16, 2018

Tenable for ServiceNow. Last Updated: March 19, 2018

McAfee Security-as-a-Service

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface

Services. This document. describes how comments and. it is in. Tenable.io and. Tenable.io

McAfee Security Connected Integrating epo and MFECC

Tenable Nessus Customer Loyalty Program to Purchase PVS Subscription

McAfee Security Connected Integrating EPO and MAM

McAfee Security Connected Integrating epo and MVM

McAfee epolicy Orchestrator

McAfee MVISION Mobile epo Extension Product Guide

Deploying the hybrid solution

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Digital Defense Frontline VM 6.0

McAfee MVISION Mobile Microsoft Intune Integration Guide

Total Protection for Compliance: Unified IT Policy Auditing

USM Anywhere AlienApps Guide

McAfee Endpoint Threat Defense and Response Family

Tenable SecurityCenter Data Feeds for RSA Archer IT Security Vulnerability Program

IC L17 Strategic Understanding using Symantec Protection Center Hands-On Lab

Tenable.io User Guide. Last Revised: November 03, 2017

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks

Industrial Defender ASM. for Automation Systems Management

McAfee MVISION Mobile Microsoft Intune Integration Guide

Moving from McAfee SecurityCenter to McAfee epo Cloud

How Security Policy Orchestration Extends to Hybrid Cloud Platforms

Vulnerability Management

Endpoint Security for DeltaV Systems

<Partner Name> <Partner Product> RSA ARCHER GRC Platform Implementation Guide. Swimlane 2.x

<Partner Name> <Partner Product> RSA Ready Implementation Guide for. Rapid 7 Nexpose Enterprise 6.1

Enhanced Threat Detection, Investigation, and Response

Product overview. McAfee Web Protection Hybrid Integration Guide. Overview

July 18, (Revision 3)

Speed Up Incident Response with Actionable Forensic Analytics

ForeScout Extended Module for Tenable Vulnerability Management

Integrate Saint Security Suite. EventTracker v8.x and above

AKAMAI CLOUD SECURITY SOLUTIONS

SIEM: Five Requirements that Solve the Bigger Business Issues

How-to Guide: Tenable Applications for Splunk. Last Revised: August 21, 2018

Nessus v6 SCAP Assessments. November 18, 2014 (Revision 1)

Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0. Last Revised: January 16, 2019

2017 Trends in Security Metrics and Security Assurance Measurement Report A Survey of IT Security Professionals

Traditional Security Solutions Have Reached Their Limit

Decoding security frameworks for effective cyber defense. David Allott McAfee

McAfee Red and Greyscale

McAfee Advanced Threat Defense Release Notes

Release Notes McAfee Change Control 8.0.0

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

McAfee Firewall Enterprise

White Paper Integrating The CorreLog Security Correlation Server with McAfee epolicy Orchestrator (epo)

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

DATA SHEET AlienVault USM Anywhere Powerful Threat Detection and Incident Response for All Your Critical Infrastructure

Stonesoft Management Center. Release Notes Revision A

Data Breach Risk Scanning and Reporting

Application Notes for Integrating Vitel Ivize with Avaya Modular Messaging - Issue 1.0

Combatting advanced threats with endpoint security intelligence

SYMANTEC DATA CENTER SECURITY

McAfee Firewall Enterprise epolicy Orchestrator Extension

Nessus Enterprise for Amazon Web Services (AWS) Installation and Configuration Guide

ForeScout Extended Module for Qualys VM

ForeScout CounterACT. Assessment Engine. Configuration Guide. Version 1.0

McAfee Investigator Product Guide

Risk Intelligence. Quick Start Guide - Data Breach Risk

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

Services solutions for Managed Service Providers (MSPs)

ACTIONABLE SECURITY INTELLIGENCE

IBM Internet Security Systems Proventia Management SiteProtector

Data Loss Prevention Endpoint

McAfee Data Loss Prevention Endpoint 10.0

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes.

McAfee MVISION Endpoint 1811 Installation Guide

OnCommand Insight 7.2

SecurityCenter Upgrade Guide. July 21, 2015 (Revision 1)

ForeScout CounterACT. Configuration Guide. Version 1.1

Securing Amazon Web Services (AWS) EC2 Instances with Dome9. A Whitepaper by Dome9 Security, Ltd.

IBM BigFix Compliance PCI Add-on Version 9.5. Payment Card Industry Data Security Standard (PCI DSS) User's Guide IBM

2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT

McAfee Data Protection for Cloud 1.0.1

SecurityCenter 5.1 Upgrade Guide. November 12, 2015 (Revision 2)

McAfee VirusScan and McAfee epolicy Orchestrator Administration Course

Skybox. Change Manager Help

7 Steps to Complete Privileged Account Management. September 5, 2017 Fabricio Simao Country Manager

INTEGRATION BRIEF DFLabs and Jira: Streamline Incident Management and Issue Tracking.

HPE Intelligent Management Center v7.3

Securing the Next-Generation Data Center

Enterprise & Cloud Security

Transcription:

HOW-TO GUIDE Tenable for McAfee epolicy Orchestrator Introduction This document describes how to deploy Tenable SecurityCenter for integration with McAfee epolicy Orchestrator (epo). Please email any comments and suggestions to support@tenable.com. As the most advanced security management software in the industry, McAfee epo provides a unified view of an organization s security posture along with streamlined workflows for improved security operation efficiency. Utilized by more than 30 thousand customers worldwide, and deployed to more than 60 million nodes, McAfee epo simplifies risk and compliance for organizations of all sizes by combining security management of endpoints, networks, data, and compliance solutions within a single pane of glass. Tenable Network Security has partnered with Intel Security (formerly McAfee) to allow McAfee epo customers the ability to import Tenable vulnerability data into epo for a consolidated view of assets and their vulnerability state. A custom, McAfee-certified application created by Tenable allows McAfee epo to integrate with Tenable SecurityCenter. The custom application, which resides on the McAfee epo system, calls to the SecurityCenter API to retrieve vulnerability data. McAfee epo customers have the ability to configure how often the connection is made and the amount of vulnerability data that is imported in order to meet their specific needs. By simplifying and automating the access to Tenable vulnerability data, epo customers can now gain an even more complete view of the assets, and the risk to those assets, within their organization. Integration Requirements The following are required in order to integrate SecurityCenter with McAfee epo: McAfee epo version 5.3 or higher McAfee Rogue System Detection (RSD) extension 5.0.2 or higher (refer to the McAfee Rogue System Detection Product Guide located at https://support.mcafee.com for download and installation instructions) SecurityCenter version 5.1.0 or higher SecurityCenter Security Manager account dedicated for use with McAfee epo Tenable SecurityCenter Extension for epo (available for download at https://support.tenable.com, filename SC5_EPO_ConnectorV1.zip) and Log Correlation Engine are registered trademarks of Tenable Network Security, Inc. All other products or services are trademarks of their respective owners.

Integration Configuration SecurityCenter Configuration To create the dedicated Security Manager account, log in to SecurityCenter using a previously created administrator account, navigate to Users, and select Users (highlighted below) from the drop-down menu. Click +Add (highlighted below) to create a new user. 2

Enter an account username and password (confirm password). Next, click the Role drop-down under the Membership section and select Security Manager. Click the Organization drop-down and select the organization for the account. Click Submit. The SecurityCenter Security Manager account and password will be required during the McAfee epo configuration. McAfee epo will authenticate to SecurityCenter via this account in order to pull the vulnerability assessment data into epo. McAfee epo Configuration Prior to beginning the McAfee epo configuration, log in to the Tenable Support Portal, navigate to Downloads > SecurityCenter, and download the Tenable SecurityCenter Extension for epo (SC5_EPO_ConnectorV1.zip). Save the file in a location accessible from your McAfee epo console. 3

Once the Tenable SecurityCenter Extension for epo has been downloaded, log in to your McAfee epo console and click the Menu drop-down (highlighted below) in the top left-hand corner. Select Extensions (highlighted below) under the Software section. 4

Click Install Extension (highlighted below). Select Choose File (highlighted below) from the Install Extension pop-up window. 5

Navigate to the previously downloaded SC5_EPO_ConnectorV1.zip file and click Open (highlighted below). Click OK to install the extension. 6

Verify the extension is listed as TenableSecurityCenter (as shown below) and click OK. Select Tenable Security (highlighted below) in the left-hand pane to ensure the extension has been installed. In the righthand pane, verify that the extension is Running (highlighted below). If the extension is not listed as an installed extension or is not running, please contact Tenable Support. 7

The Tenable Security extension is listed under the Unsigned section in this example. Once signed by McAfee, the extension will be listed under the Signed section. Once the extension has been installed, navigate to Menu > Registered Servers (highlighted below) under the Configuration section. 8

Select New Server. Click the Server Type drop-down and select Tenable SecurityCenter. Enter a descriptive name for the server and click Next. 9

Enter the Tenable SecurityCenter Settings (highlighted below). See Table 1 Registered Server Configuration for a description of each field. Table 1 Registered Server Configuration Tenable SecurityCenter Settings IP Address Port Number User Name Password Import Results Debug Mode Description IP address of the Tenable SecurityCenter instance Port number used to connect to Tenable SecurityCenter (443 default) Username of the Security Manager account created in Tenable SecurityCenter Password of the Security Manager account created in Tenable SecurityCenter Selects the amount of data (in days) to import from Tenable SecurityCenter Enables debug mode. Leave unchecked unless specified by Tenable Support 10

Click Test Connection to verify that McAfee epo can successfully connect to Tenable SecurityCenter using the information provided above. If the connection is successful, it will display Tenable SecurityCenter connection successful (highlighted below). If you receive the success message, click Save. If the connection fails, please verify the information entered above is correct. If the problem persists, contact Tenable Support. Only one Tenable SecurityCenter type is allowed at any given time. To make changes, either edit the configured server or delete it and recreate it. 11

Once the registered server has been configured, navigate to Menu > Server Tasks (highlighted below) under the Automation section. In the Quick Find search box, type Tenable and click Apply. 12

Click Edit (highlighted below) on the action for Tenable SecurityCenter Collect Task. Set the Scheduled status to Enabled (default is disabled) and click Next. 13

Click the Select the Server Name drop-down and select the previously configured registered server. Click Next. Schedule the frequency the Server Task should run and click Next. See Table 2 Server Task Builder for a description of each option. 14

Table 2 Server Task Builder Server Task Builder Settings Schedule type Start date End date Schedule Description Click the drop-down to select the frequency that log data will be collected from Tenable SecurityCenter. Options include: Hourly, Daily, Weekly, Monthly, Yearly, and Advanced. If Advanced is selected, you will be presented with the option to enter Cron Syntax instead of the scheduled start time. The date that log collection will begin The date the log collection will end. To allow log collection to recur indefinitely, check the No end date radio button instead of setting an end date. Click the drop-down to set the log collection to begin at a specific time by selecting at, or select between to have the log collection only run between a certain time period. Once the schedule is configured, you will be presented with a Summary of the server task. Verify all the settings are correct and click Save. 15

To run a server task, click the Menu drop-down in the top left-hand corner and select Server Tasks (highlighted below) under the Automation section. To run the extension, select the Tenable SecurityCenter Collection Task from the list of Server Tasks and click Run. 16

To view the task status, click on the Tenable SecurityCenter Collection Task. It will display the status of the task on the Server Task Log Information screen as shown below. Click Close to return to the Server Task Log screen. The configuration is now complete and the task will run on the previously configured automated schedule. 17

Once a server task has completed and logs have been collected from Tenable SecurityCenter, the results can be viewed within McAfee epo dashboards. To view the dashboards, click on the Menu drop-down in the top left-hand corner and select Dashboards (highlighted below) in the Reporting section. Click the drop-down to the left of Dashboard Actions (highlighted below) and select Tenable SecurityCenter Dashboard to display the vulnerability data collected from SecurityCenter. Clicking the drop-down arrow (highlighted below) in the top left-hand corner of each widget gives you the option to Refresh the information within that widget or to display it Full Screen. 18

To view data in the System Tree, click on the Menu drop-down in the top left-hand corner and select System Tree (highlighted below) in the Systems section. Select a Managed Host from the System Tree. 19

If there is data on the Managed Host, it will be displayed on the Tenable System Detail tab (highlighted below) of the selected host. About Tenable Network Security Tenable Network Security transforms security technology for the business needs of tomorrow through comprehensive solutions that provide continuous visibility and critical context, enabling decisive actions to protect your organization. Tenable eliminates blind spots, prioritizes threats, and reduces exposure and loss. With more than one million users and more than 20,000 enterprise customers worldwide, organizations trust Tenable for proven security innovation. Tenable's customers range from Fortune Global 500 companies, to the U.S. Department of Defense, to mid-sized and small businesses in all sectors, including finance, government, healthcare, higher education, retail, and energy. Transform security with Tenable, the creators of Nessus and leaders in continuous monitoring, by visiting tenable.com. 20