How-to Guide: Tenable Nessus for Lieberman RED Last Revised: May 18, 2018

Table of Contents Introduction

3

Integrations

4

Windows Integration

5

SSH Integration

11

Database Integration

17

Additional Information

19

Lieberman RED System

20

About Tenable

21

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Introduction This document describes how to configure Tenable Nessus for integration with Lieberman RED Identity Management system. Please email any comments and suggestions to [email protected]. Security administrators know that conducting network vulnerability assessments means getting access to and navigating an ever-changing sea of usernames, passwords, and privileges. By integrating the Lieberman RED with Tenable’s solutions, customers are now granted even more options and flexibility for reducing the credentials headache. Benefits of integrating Tenable Nessus with Lieberman RED include: l

l

l

l

Credentials stored in Lieberman RED do not need to be managed and updated directly within Tenable Nessus. Reduce the time and effort needed to document where credentials are stored within the entire organizational environment. Automatically enforce security policies within specific departments or for specific business unit requirements, which simplifies compliance. Reduce the risk of unsecured privileged accounts and credentials across the enterprise.

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Integrations The Lieberman RED Identity Management system can be configured using either Windows or SSH. Click the corresponding link to view the configuration steps.

Windows Integration SSH Integration Database Integration

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Windows Integration Before you begin: l

You must create an Explicit Account under Delegation > Delegation Identities in Lieberman.

To integrate with Windows: 1. In a browser, log in to Nessus. 2. Navigate to the Scans section. 3. Click the + New Scan button to configure Nessus for credentialed scans of Windows systems using Lieberman's password management solution.

4. Select a Scan Template for the scan type required for your scan. For demonstration purposes, the Advanced Network Scan template is used.

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

5. Enter a descriptive Name and the IP address(es) or hostname(s) of the scan Targets .

6. Click on the Credentials tab.

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

7. In the left-hand menu, select Windows .

8. From the Authentication method drop-down, select Lieberman .

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

9. Configure each field for Windows authentication. Refer to the table below for a description of each field.

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

The table below contains a description of each option:

Option

Description

Username

(Required) The target system’s username.

Domain

The domain, if the username is part of a domain.

Lieberman Host

(Required) The Lieberman IP/DNS address.

Lieberman Port

(Required) The port on which Lieberman listens.

Lieberman User

(Required) The Lieberman explicit user for authenticating to the Lieberman RED API.

Lieberman Password

(Required) The password for the Lieberman explicit user.

Use SSL

If Lieberman is configured to support SSL through IIS, check for secure communication.

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Verify SSL Certificate

If Lieberman is configured to support SSL through IIS and you want to validate the certificate, check this. Refer to custom_CA.inc documentation for how to use selfsigned certificates.

10. Once the options to reach Lieberman are set, click Save. 11. To verify the integration works, click the Launch button to initiate an on-demand scan.

12. Once the scan has completed, select the completed scan and look for the corresponding message - Microsoft Windows SMB Log In Possible: 10394. This validates that authentication was successful.

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

SSH Integration Before you begin: l

You must create an Explicit Account under Delegation > Delegation Identities in Lieberman.

To integrate with SSH: 1. In a browser, log in to Nessus. 2. Navigate to the Scans section. 3. Click the + New Scan button to configure Nessus for credentialed scans of Windows systems using Lieberman's password management solution.

4. Select a Scan Template for the scan type required for your scan. For demonstration purposes, the Advanced Network Scan template is used.

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

5. Enter a descriptive Name and the IP address(es) or hostname(s) of the scan Targets .

6. Click on the Credentials tab.

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

7. In the left-hand menu, select SSH.

8. From the Authentication Method drop-down, select Lieberman .

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

9. Configure each field for SSH authentication. Refer to the table below for a description of each field.

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

The table below contains a description of each option:

Option

Description

Username

(Required) The target system’s username.

Lieberman Host

(Required) The Lieberman IP/DNS address.

Lieberman Port

(Required) The port on which Lieberman listens.

Lieberman User

(Required) The Lieberman explicit user for authenticating to the Lieberman RED API.

Lieberman Password

(Required) The password for the Lieberman explicit user.

Use SSL

If Lieberman is configured to support SSL through IIS, check for secure communication.

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Verify SSL Certificate

If Lieberman is configured to support SSL through IIS and you want to validate the certificate, check this. Refer to custom_CA.inc documentation for how to use self-signed certificates.

10. Once the options to reach Lieberman are set, click Save. 11. To verify the integration is working, click the Launch button to initiate an on-demand scan.

12. Once the scan has completed, select the completed scan and look for Plugin ID 97993 and the corresponding message - It was possible to log into the remote host via SSH using 'password'

authentication. This validates that authentication was successful.

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Database Integration Tenable Nessus provides full database support for Lieberman. Enable the plugins in the scanner to display them in the output.

1. Go to the Plugins tab on the scan configurations page.

2. Click the Status button to Enable the database plugin.

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

3. Click Save. Note: See the chart for database plugin ypes and corresponding IDs. Plugin Type

Plugin ID

MSSQL

91827

Oracle

91825

MySQL

91823

PostgresSQL

91826

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Additional Information Lieberman RED System About Tenable

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Lieberman RED System For additional information and documentation about the Lieberman RED Identity Management system, go to https://liebsoft.com/support/documentation/.

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

About Tenable Tenable transforms security technology for the business needs of tomorrow through comprehensive solutions that provide continuous visibility and critical context, enabling decisive actions to protect your organization. Tenable eliminates blind spots, prioritizes threats, and reduces exposure and loss. With more than one million users and more than 20,000 enterprise customers worldwide, organizations trust Tenable for proven security innovation. Tenable's customers range from Fortune Global 500 companies, to the U.S. Department of Defense, to mid-sized and small businesses in all sectors, including finance, government, healthcare, higher education, retail, and energy. Transform security with Tenable, the creators of Nessus and leaders in continuous monitoring, by visiting tenable.com.

Copyright (missing or bad snippet) Tenable, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of Tenable, Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective owners.

Tenable Nessus for Lieberman RED

Apr 25, 2018 - Inc. Tenable, Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are ...

997KB Sizes 2 Downloads 143 Views

Recommend Documents

Tenable Nessus for Lieberman RED
May 18, 2018 - Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trademarks of ...

Tenable Nessus for Thycotic
Apr 10, 2018 - 3. Integration Requirements. 4. Integrate with Thycotic Secret Server. 5 ... dentials (organizational users). The Credentials page appears. 3.

Tenable Nessus for Thycotic
Apr 10, 2018 - Store credentials in Thycotic Secret Server instead of managing and ... to perform credentialed network scans of Windows and Linux sys-.

How-to Guide: Tenable Nessus for BeyondTrust
Apr 3, 2018 - Tenable Network Security, Inc. All rights reserved. Tenable Network Security, Nessus, SecurityCenter Continuous View, Passive Vulnerability ...

How-to Guide: Tenable.io for Lieberman RED
Additional Information. 19 ... Inc. All other products or services are trademarks of their respective owners. ..... Tenable's customers range from Fortune Global.

How-to Guide: Tenable Applications for Splunk
Jun 20, 2018 - The Indexer must be installed to ensure Tenable data is properly indexed. Note: You can use a default index or create and set a custom index.

How-to Guide: SecurityCenter for CyberArk - Tenable
Mar 27, 2018 - ... with Tenable's solutions, customers are now granted even more ... Reduce the time and effort needed to document where credentials are ...

How-to Guide: Tenable Applications for Splunk
2 days ago - The Tenable Add-on for Splunk will store data with the following sources and ..... In the top right corner, click the Create New Content button.

How-to Guide: Tenable for McAfee ePolicy Orchestrator
Apr 3, 2018 - McAfee DXL 3.0 or higher. ○. SecurityCenter version 5.1.0 or higher, Tenable.io, or both. ○. SecurityCenter Security Manager account ...

Tenable Core Web Application Scanner for Microsoft Azure
4 days ago - Tenable.io, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their ...

An invisible hand - Erez Lieberman Aiden
x. Gaulish. Welsh. Bretton. C o rnish. Romanian. Latin. Baltic. Spanish. Italian. Fre n ch. English ..... capable of taking into account the multilayered complexity of cultural ... even successful syntheses often involve an impractical number of step

Tenable Core Web Application Scanner for Microsoft Azure
May 16, 2018 - izations trust Tenable for proven security innovation. Tenable's customers range from Fortune Global. 500 companies, to the U.S. Department of ...

Lieberman A Working Guide to Process Equipment.pdf
Page 3 of 415. Lieberman A Working Guide to Process Equipment.pdf. Lieberman A Working Guide to Process Equipment.pdf. Open. Extract. Open with. Sign In.

Lieberman A Working Guide to Process Equipment.pdf
Whoops! There was a problem loading more pages. Retrying... Lieberman A Working Guide to Process Equipment.pdf. Lieberman A Working Guide to Process ...

A Red Book for Queen's
that we must somehow navigate between, on.the one hand, the .... Why_do the students not get up and go away and find a rope ...... “There is room for informal.

Invited RED: Invited RED - Biotechnology Industry Organization
Track 2. Track 3. Track 4. Track 5. Advanced Biofuels and Biorefinery ... Renewable Oil Feedstocks for the Pacific. Rim .... Roger Sedjo, Resources for the Future.

red-velvet_the-red-summer-memories.pdf
There was a problem previewing this document. Retrying... Download. Connect more apps... Try one of the apps below to open or edit this item.

Invited RED: Invited RED - Biotechnology Industry Organization
Tim Hsiau, University of California -Berkeley. William Kenealy ... James Carothers, University of Washington -. Seattle ... Wim Vermaas, Arizona State University.

Moroccan Spiced Chickpea Soup by Dave Lieberman ...
1/4 cup extra-virgin olive oil, plus more for garnish. 1 large onion, medium diced. 6 to 8 cloves garlic, pressed. 1 teaspoon ground cinnamon. 1 teaspoon ground cumin. 1/8 teaspoon cayenne pepper. 1 heaping teaspoon sweet paprika. 1 (14.5-ounce) can

Lieberman BRS Biochemistry Molecular Biology and Genetics 6th ...
Lieberman BRS Biochemistry Molecular Biology and Genetics 6th c2014.pdf. Lieberman BRS Biochemistry Molecular Biology and Genetics 6th c2014.pdf. Open.