Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Nessus Scan Summary Report

by Steve Tilson
April 6, 2017

Many organizations are focused on metrics and need to know how efficiently Nessus software is performing. Management may want a comprehensive overview of active scanning, presented in a formal report. This report can help analysts and management by presenting an overview of active scans and detailed information on scan performance.

Using Tenable.sc to track the performance and efficiency of vulnerability scanning helps the organization better understand deficiencies within their vulnerability management program. The best practices suggest scanning the organization's network on a daily and weekly basis to obtain more complete coverage. To gain the most accurate coverage, scanners can be deployed throughout a network for a wide range of unique environment setups. However, when securing an environment, obtaining the most accurate and complete data relies on how a scan is configured. There are many options for fine tuning scans to gather complete and accurate data as well as increase scanner performance. The Nessus vulnerability scanner is a fast and diverse tool that helps organizations of all sizes to audit their assets for security vulnerabilities. Nessus features high-speed discovery, configuration auditing, asset profiling, sensitive data discovery, and vulnerability analysis of an organization's security posture.

The elements in this report provide detailed data for analysts to measure and track the accuracy and performance of Nessus scans. Determining if all host are being targeted consistently and how they are being scanned delivers a high-level view for analysts to evaluate current scanning configurations. Providing consistent scanning results is essential in evaluating accurate vulnerability management.  With the information provided in this report, Nessus scans can be further customized and fine-tuned by analysts to enable more complete and accurate reporting. 

This report is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The report can be easily located in the Tenable.sc Feed under the category Discovery & Detection. The report requirements are:

  • Tenable.sc 5.4.2
  • Nessus 8.4.0

Tenable Tenable.sc provides continuous network monitoring, vulnerability identification, and security monitoring. Tenable.sc is continuously updated with information about advanced threats and zero-day vulnerabilities and new types of regulatory compliance configuration audit files. Tenable constantly analyzes information from our unique sensors, delivering continuous visibility and critical context, enabling decisive action that transforms a security program from reactive to proactive. Active scanning periodically examines the applications on systems, running processes and services, detections of web applications, configuration settings, and additional vulnerabilities. Agent scanning enables scanning and detection of vulnerabilities on transient and isolated devices. With this information, analysts have greater insight to determine if applications, services, and web applications operating within the organization are supported and up to date. Tenable enables powerful, yet non-disruptive, continuous monitoring of the organization to ensure vulnerability information is available to analysts.

This report contains the following chapters:

Executive Summary: This chapter presents an executive overview of the Nessus scanners in the environment. The chapter focuses on how fast the scanners perform their job, what versions of scanners are used, and what network ranges are being scanned.

Nessus Scan Option Summary: Many organizations are focused on metrics and need to know how efficiently software is performing.  This chapter can help analysts and management by presenting an overview of Nessus scanner options.

Nessus Network Scan Summary: Analysts need to know if scans are reaching all targets for accurate reporting. This chapter focuses on how often hosts are being scanned. This information helps analysts adjust scans for complete coverage and maintain up to date reports.

Nessus Scanner Errors: Changes made to environments can cause unexpected results to Nessus scans. Those changes may result in issues on the network, on systems, or even in Nessus that prevents successful scans and results in incomplete information. The "Nessus Scanner Errors" table displays hosts on which Nessus encountered a scan error while scanning the host. The table is uses plugin 19506 and filters on vulnerability text containing “error”. This table will display the IP Address, MAC Address, DNS name, NetBIOS name, and Last Observed columns for each host with a Nessus scan error. This information can be used by analysts to investigate incomplete reports due to these errors.

 

    Tenable Vulnerability Management

    Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

    Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

    Tenable Vulnerability Management

    Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

    100 assets

    Choose Your Subscription Option:

    Buy Now

    Tenable Vulnerability Management

    Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

    Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

    Tenable Vulnerability Management

    Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

    100 assets

    Choose Your Subscription Option:

    Buy Now

    Tenable Vulnerability Management

    Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

    Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

    Tenable Vulnerability Management

    Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

    100 assets

    Choose Your Subscription Option:

    Buy Now

    Try Tenable Web App Scanning

    Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

    Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

    Buy Tenable Web App Scanning

    Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

    5 FQDNs

    $3,578

    Buy Now

    Try Tenable Lumin

    Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

    Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

    Buy Tenable Lumin

    Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

    Try Tenable Nessus Professional Free

    FREE FOR 7 DAYS

    Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

    NEW - Tenable Nessus Expert
    Now Available

    Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

    Fill out the form below to continue with a Nessus Pro Trial.

    Buy Tenable Nessus Professional

    Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

    Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

    Select Your License

    Buy a multi-year license and save.

    Add Support and Training

    Try Tenable Nessus Expert Free

    FREE FOR 7 DAYS

    Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

    Already have Tenable Nessus Professional?
    Upgrade to Nessus Expert free for 7 days.

    Buy Tenable Nessus Expert

    Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

    Select Your License

    Buy a multi-year license and save more.

    Add Support and Training