Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Executive Software Inventory Report

by Cesar Navas
January 28, 2016

Installing unauthorized software may seem harmless, even when there may be a potential benefit. Unauthorized software can be a contributor of malware, spyware, or piracy. This report can be used to track and audit installed software across the organization. This assists with locating authorized and unauthorized software, number of installs, and software versions. Knowing what software is installed can improve the organization’s security posture by locating potentially vulnerable, out of date, or unauthorized software.

Organizations may have difficultly regulating what software is downloaded and installed on each individual system within an organization. Auditing individual systems for installed software can be very time consuming. Unauthorized software installs can result in a loss of data, launch of an attack, or abuse of software licensing, leaving the organization vulnerable.

The Software Inventory report produces a PDF report listing the software installed on Windows and Linux/UNIX hosts with counts of installed software. The Unsupported Software chapter summarizes found installations of unsupported software. The Software Inventory report also contains a list of the Windows hosts that were used to build its consolidated inventory list. The Linux/UNIX Software Inventory chapter follows the same structure but is for software installed on Linux/UNIX hosts. The Unsupported Software chapter is the final chapter and summarizes unsupported software issues.

Tenable.sc uses the results from two Nessus plugins to maintain an enterprise software inventory list. These Nessus plugins are: 20811, Microsoft Windows Installed Software Enumeration (credentialed check) and 22869, Software Enumeration (SSH).

This report is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. This report can be easily located in the Tenable.sc Feed under the category Compliance & Configuration.

The report requirements are:

  • Tenable.sc 5.0.0
  • Nessus 8.5.1

Tenable.sc Continuous View (CV) provides continuous network monitoring, vulnerability identification, risk reduction, and compliance monitoring. Nessus is continuously updated with information about advanced threats and zero-day vulnerabilities, and new types of regulatory compliance configuration audits. By integrating with Nessus and an organization’s software auditing policy, Tenable.sc CV provides the most comprehensive view of network security data.

This report contains the following chapters:

  • Executive Summary - This chapter provides a brief overview of the systems detected versus systems that have been audited for installed software. A total of systems detected and systems with unsupported software are also displayed. Within this report, a bar chart displays the class C address space that has been scanned.
  • Windows Software Summary - This chapter provides additional detail on the number of Windows hosts scanned, the top 10 asset groups the scanned hosts belong to, and the top 10 software packages found to be installed on the Windows systems. Data is based on results from Nessus plugin 20811, Microsoft Windows Installed Software Enumeration.
  • Linux/UNIX Software Summary - This chapter provides additional detail on the number of Linux/UNIX hosts scanned, the top 10 asset groups the scanned hosts belong to, and the top 10 software packages found to be installed on the Linux/UNIX systems. Data is based on results from Nessus plugin 22869, Software Enumeration.
  • Unsupported Software - This chapter displays the top 10 unsupported software packages that have been identified. Host details such as IP address, MAC address, and if available, DNS and NetBIOS names are present.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training