Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Inventory Authorized and Unauthorized Software

by Josef Weiss
May 27, 2016

Inventory Authorized and Unauthorized Software Dashboard screenshot

A good vulnerability management program requires that an organization also know the software installed on its systems. This dashboard and its components provide information to analysts about software that is discovered on the network. According to the Center for Internet Security (CIS), Critical Security Control (CSC) Control 2 (CSC 2) is the Inventory of Authorized and Unauthorized Software.

CSC 2: Actively manage (inventory, track, and correct) all software on the network so that only authorized software is installed and can execute, and that unauthorized and unmanaged software is found and prevented from installation or execution.

Maintaining a detailed list of software used on computers in the network can be a very difficult task. However, using Tenable's Tenable.sc Continuous View (CV), security professionals can collect information about software installed on a network using three distinct methods. The first method is active scanning with credentials. This allows the analyst to analyze each computer to collect the information about installed software. The second method is to passively monitor the network, and text software by analyzing live traffic on the network. The third method is by using system event logs from workstations and servers. This allows software inventory to be tracked using different events that monitor change control.

The dashboard and its components are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The dashboard can be easily located in the Tenable.sc Feed under the category Discovery & Detection.

The dashboard requirements are:

  • Tenable.sc 5.0.0
  • Nessus 8.6.0
  • NNM 5.9.0
  • LCE 6.0.0

Tenable.sc CV enables the organization to react to advanced threats, zero-day vulnerabilities, and new forms of regulatory compliance. The Tenable Log Correlation Engine (LCE) provides log inspection to continuously discover and track users, applications, cloud infrastructure, trust relationships, and vulnerabilities. The Tenable Nessus Network Monitor (NNM) performs deep packet inspection enabling discovery and assessment of operating systems, network devices, hypervisors, databases, tablets, phones, web servers, cloud applications, and critical infrastructure. Tenable.sc CV provides a unique combination of detection, reporting, and pattern recognition utilizing industry recognized algorithms and models.

The dashboard contains the following components:

  • ASD Top 4 Mitigation Strategies - List of Software - This component provides a detailed list of software currently discovered on the network.
  • Common Application Vendors - Vulnerability Summary - This component displays various application vendors by row, and enumerates any found vulnerabilities across the columns.
  • Executive Summary - Outstanding Patches by Operating System - The “Outstanding Patches by Operating System” component is a table with counts of vulnerabilities based on the OS local security check plugins.
  • ASD Top 4 Mitigation Strategies - Software Modification Events - This component provides an indicator for file changes or modification events collected from systems with LCE Clients installed, or from systems where syslogs are collected.
  • Potentially Unwanted Software - Host Summary - This component provides a host summary table reports the counts of system, which match the plugin 59641 (Malicious Process Detection: Potentially Unwanted Software). The md5sum of one or more running process on the remote Windows host matches software known to violate some corporate policies. Verify that the remote processes are authorized in your environment.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training