Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Nessus Now Audits Juniper Junos Configuration

Keeping Your Routers and Firewalls in Check

Continuing with the theme of helping you secure and maintain your critical infrastructure (see our previous post: "New Nessus Compliance Checks Available for Check Point GAiA"), we are pleased to announce the availability of Juniper Junos compliance checks. Junos is the underlying operating system (OS) powering Juniper's routers, firewalls, and network switches.

Ensuring a consistent configuration across your entire network infrastructure contributes to a healthy and more secure network. For example, a configuration error could lead to an easily-exploitable weakness on devices (such as a clear-text management protocol or default SNMP community string settings). A successful attack against a router allows someone to sniff all the traffic passing through it, potentially accessing sensitive information or performing Man-in-The-Middle (MiTM) attacks.

New Compliance Checks

To provide Nessus users with a way to audit Junos router/firewall/switch security settings relating to the underlying OS, we've developed a set of checks based on the CIS Benchmark for Junos as a guide.

Below is an example of the audit results:

JunosCheck

The compliance checks for Junos download the configuration file from the device and use CONFIG_CHECK options to compare values. For example, below is the compliance check for section 6.16.2 of the CIS benchmarks for Junos:

&ltcustom_item&gt
type         : CONFIG_CHECK
description  : "6.16.2 Require Encrypted Configuration Files"
info         : "Level 2, Scorable"
regex        : "set system"
expect       : "encrypt-configuration-files"
info         : "Configuration files should be encrypted."
info         : ""
info         : "ref: https://benchmarks.cisecurity.org/tools2/CIS_Juniper_JunOS_Benchmark_v1.0.1.pdf pg. 169"
&lt/custom_item&gt

The above code block searches the configuration for the entry "encrypt-configuration-files" as the CIS Benchmark requires that configuration files be encrypted on Junos devices. If the "encrypt-configuration-files" entry is not listed in the results of the "Set system" command, the check will fail.

Conclusion

The addition of Junos compliance checks allows organizations to use Nessus (and SecurityCenter) to perform compliance auditing against Juniper's line of routers, firewalls, and network switches. If you've standardized on this platform to run your network, this provides valuable information to help you secure your network. Nessus audits the security and policy compliance configurations of Windows, Unix, databases, and virtualization platforms as well. Correlating this information with other sources of vulnerability and events provides you with an in-depth look at the security of your enterprise.

Nessus ProfessionalFeed and SecurityCenter customers can download all the latest compliance checks from the Tenable Support Portal. For more information on using Nessus for compliance auditing, view the Nessus configuration and compliance auditing video.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training