Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

NIST Audit Policies for Nessus 3

Tenable has released our first batch of audit policies which can test Windows 2000, 2003 and XP Pro systems for compliance with NIST best practice configuration standards.

These ".audit" checks are currently available on Tenable's Support Portal (available to Tenable customers) and can be downloaded to any Nessus 3 Direct Feed scanner or SecurityCenter.

NIST SCAP Program

The US National Institute of Science and Technology has many different groups which keep track of and publish guides for a wide variety of standards, including several for computer security. The NIST Secure Content Automation Program (SCAP), offers content which can be used to automate security testing. The end result of SCAP is to have common configurations and security settings across the federal government. By leveraging more default consistency and security that can be enabled on each operating system, federal agencies will decrease their attack surface and also have infrastructures that is easier to manage. 

The main technology of the SCAP program is a common format to describe system configuration settings known as XCCDF. XCCDF stands for the Extensible Configuration Checklist Description Format. It is an XML file that leverages OVAL descriptions for computer system audits. XCCDF content is available under the SCAP program for a variety of operating systems and applications. Each XCCDF file may include support for different types of reference network functions, as well as different levels of security hardening.

Tenable and XCCDF

Tenable has developed an in-house tool that automatically converts XCCDF polices for Windows to Nessus 3 compatible .audit files. These .audit files are available on Tenable's Support Portal to existing customers. As the SCAP program develops new XCCDF content, Tenable will update these audit policies accordingly. Tenable is also actively developing XCCDF content for Vista, RedHat, and Solaris platforms.

There are 24 new polices. These primarily consist of a combination of Windows XP Pro and Windows 2003 systems which have been deployed in one of the following profiles:

  • Enterprise
  • Legacy (Support for NT4)
  • Stand Alone

In addition, NIST has also published XCCDF templates for several DISA and NSA recommendations to harden Windows XP Pro. Audit files for these policies are also available.

FISMA and OMB

The Office of Management and Budget has recently announced that all federal agencies are required to implement a common configuration standard for their Microsoft operating systems. Throughout the next year, organizations are to implement a plan and then implement procedures to ensure compatibility with existing software and to have consistent configurations across all Microsoft desktop operating systems.

The content available from NIST is ideally suited for choosing a consistent configuration because there are many types of enterprise reference models and the content was developed by NIST and NSA security experts.

Using Tenable's Direct Feed or SecurityCenter to perform these checks is also a good choice because it does not require any agents to be deployed and the specific audit policies can be easily customized.

Using these Audit Files

Any of the .audit files can be loaded into the SecurityCenter for enterprise scanning or leveraged as part of a Nessus 3 Direct Feed scan.

SecurityCenter uses should download the polices they need and place the polices in the /opt/sc3/admin/plugins directory as owner 'tns'. They will then be available as a Compliance Audit policy for any Vulnerability Scan Policy.

Nessus 3 Direct Feed users should download the desired audit policies to their laptop or system where their Nessus client is operating. Nessus 3 clients can reference one or more audit policies for their credentialed scans.

For More Information

Companies interested in purchasing the Direct Feed (now called ProfessionalFeed) can visit the Tenable Store. For more information on SecurityCenter, please contact Tenable sales at [email protected].

To learn more about Tenable's involvement with NIST and configuration auditing, please consider these previous blog entries:

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training