Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

5 Ways to Protect Scanning Credentials for Linux, macOS and Unix Hosts

This is the third installment in our three-part series exploring how to use Tenable products to protect credentials used for network assessments. Here, we focus on ’nix style systems: Linux, Unix and macOS.

In part 1 of our three-part series, I covered general best practices for protecting credentials when performing network assessments. In part 2, I provided specific guidance for Windows systems. In this third and final post in the series, I take a look at protecting credentials authenticating against ’nix hosts (by ’nix, we mean Linux, Unix, and macOS), specifically focused on SSH.

Please note that enabling some of these controls may have other effects on your network and systems. Before you implement any of these changes, you should test all settings thoroughly to determine if they are appropriate for your environment. Not all organizations will be able to implement all these settings. When configuring account(s) for use in credentialed scanning, below are some key considerations unique to ’nix hosts.

5 tips for credentialed scanning of ‘nix hosts

  1. Securely configure SSH.
    There are more than a dozen different configuration changes you can make to an SSH server to make it more secure. We won’t go into them all here, but a great place to start is to take a look at the recent benchmarks from CIS for your target operating system. Some, like Ubuntu and CentOS, have specific SSH sections that should be reviewed in their entirety. You can also use Nessus to check many of these specific configurations.
  2. Use least privilege functionality to limit what access is needed.
    Full root or sudo privileges can be a risk in certain environments. Using Nessus, you can test to see exactly what privileges are needed to run vulnerability and compliance assessments in your environment and only allow access to what’s needed.
  3. Use unique accounts for authentication and assessments.
    The ’nix subsystem allows for the option of using unique accounts for remote authentication and actually running the tests with plugins using ‘su’ or a combination of this and ‘sudo.’ Consider configuring this in Nessus.
  4. Use SSH keys or certificates.
    Using a username/password to authenticate to a system with SSH usually means you implicitly trust your target systems, as a rogue or compromised system could be configured to steal your scanning credentials. Use SSH keys or certificates to mitigate this. Strongly consider setting up or using existing management tools to manage SSH key or certificate deployment and revocation.
  5. If using SSH keys, encrypt the private key.
    A compromised unencrypted private key could mean full access to your internal infrastructure, just like a remote code execution vulnerability. Ensure your SSH keys are secured with a passphrase.

Note: There are alternatives to credentialed network scanning, such as agents and passive assessments

Learn More

Read the online documentation: 

Other blog posts in this series: 

How-to videos:

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training