Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

STIG Alerts

by Josef Weiss
December 4, 2014

STIG Alerts Dashboard Screenshot

A Security Technical Implementation Guide or STIG is a methodology for standardized secure installation and maintenance of computer software and hardware. The term was coined by the Defense Information Systems Agency (DISA), which creates configuration documents in support of the United States Department of Defense (DoD). The implementation guidelines include recommended administrative processes and span the devices' lifecycle.

According to DISA, the determining factor in developing the proper IA control sets for the systems, as well as the confidentiality of the information being passed through the system is the Mission Assurance Level. DoDI 8580.1 defines the MAC Levels as:

  • MAC I - Systems that handle information that is vital to either the operational readiness or mission effectiveness of deployed and contingency forces in terms of both content and timeliness. The loss of integrity or availability of a MAC I system is unacceptable and could include the immediate and sustained loss of mission effectiveness. Mission Assurance Category I systems require the most stringent protection measures.
  • MAC 2 - Systems that handle information that is important to the support of deployed and contingency forces. The loss of integrity or availability of a MAC II system is difficult to deal with and can only be tolerated for a short time. Any loss could include delay or degradation in providing important support services or commodities that may seriously impact mission effectiveness. Mission Assurance Category II systems require additional safeguards beyond best practices.
  • MAC 3 – Systems that handle information that is necessary for the conduct of day-to-day business, but does not materially affect support to deployed or contingency forces in the short-term. Any MAC III system loss can be tolerated without significant impacts on mission effectiveness or operational readiness. Results of loss may include the delay or degradation of services or commodities enabling routine activities. Mission Assurance Category III systems require protective measures generally commensurate with commercial best practices.

Additionally there are three confidentiality levels. Applicable to DoD information systems, the confidentiality level is used to determine access, such as requirements for acceptable methods by which users may access systems, and are determined by the classification level of information the system processes. The DoDI 8500.2 defines these three confidentiality levels as: classified, sensitive, and public.

This collection presents the analyst with compliance information from STIG audits that have been conducted within the environment. Data is presented on the number of STIG compliance pass/fails, totals, networks which have STIG compliance results, when audits have been performed, IP summary, and a failed STIG compliance summary.

The dashboard and its components are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The dashboard can be easily located in the Tenable.sc Feed under the category Compliance & Configuration Assessments.

The dashboard requirements are:

  • Tenable.sc 4.7
  • Nessus 8.4.0
  • STIG Audit Files or SCAP supported packages such as:
  • USGCB STIG benchmark files.

Tenable's Tenable.sc Continuous View (CV) allows for the most comprehensive and integrated view of network health. Tenable.sc CV provides a unique combination of detection, reporting, and pattern recognition utilizing industry recognized algorithms and models. Tenable.sc CV also enables the analyst to react to advanced threats, zero-day vulnerabilities and new forms of regulatory compliance.

Components contained within this collection are:

  • STIG Alerts – Audits Performed - This components displays and indication of STIG Nessus scans present over the last 7, 30 or over 30 Days. The component contains filters that look for STIG compliance results (pass or fail) that are of a specified age. An icon is displayed in the appropriate column if results are found, displaying a green check for any results found within the time frame. If no results are found ‘None’ is displayed in the column.
  • STIG Alerts – Public Systems - This component displays compliance results for all Mission Assurance Levels (MAC I, II, and III) within the Public Classification Level. The confidentiality level is used to determine access, such as requirements for acceptable methods by which users may access systems. This component reflects devices for the Public Classification Level. The component provides indication if audit results exist for the specified MAC level, the total number of compliance results found, the passing and failing totals, as well as the pass ratio of pass verses fail results.
  • STIG Alerts – Sensitive Systems - This component displays compliance results for all Mission Assurance Levels (MAC I, II, and III) within the Sensitive Classification Level. The confidentiality level is used to determine access, such as requirements for acceptable methods by which users may access systems. This component reflects devices for the Sensitive Classification Level. The component provides indication if audit results exist for the specified MAC level, the total number of compliance results found, the passing and failing totals, as well as the pass ratio of pass verses fail results.
  • STIG Alerts – Classified Systems - This component displays compliance results for all Mission Assurance Levels (MAC I, II, and III) within the Classified Classification Level. The confidentiality level is used to determine access, such as requirements for acceptable methods by which users may access systems. This component reflects devices for the Classified Classification Level. The component provides indication if audit results exist for the specified MAC level, the total number of compliance results found, the passing and failing totals, as well as the pass ratio of pass verses fail results.
  • STIG Alerts – Networks with Failed Audit Results - This component displays data on Class C networks that contain failed STIG audit results. The Class C network, repository, and total number of failed STIG compliance results are displayed to the analyst. This allows the analyst to determine which Class C networks contain STIG compliance results, and the total counts of those results.
  • STIG Alerts – IP Summary (Pass/Fail) - This component displays to the analyst an IP Summary of STIG pass/fail compliance results, and total counts. The component utilizes the IP Summary tool with a filter for the term STIG with filters for compliance results. This allows the analyst to view STIG compliance results quickly for a specific IP address or host name.
  • STIG Alerts – Failing Items Summary - This table component utilizes the vulnerability summary tool to display STIG compliance failed audit items. Displayed are the failed compliance items, sorted by count. The top 10 items are displayed, and allow the analyst to quickly determine which STIG compliance failures are the most prevalent within the environment.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training