Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Tracking Scan Authentication Failures

IT systems change all the time. New applications are added, configurations are changed, permissions get revised – the list goes on and on. In some cases, the changes end up restricting access to the system. For example, user accounts are removed, access is revoked, account credentials change or expire, leading to unexpected authentication failures and lockouts. And when the credentials fail, applications that depend on them fail, too.

When the application that ends up failing is a vulnerability scanner (such as Nessus), it could significantly impact an organization. Most organizations run vulnerability scans on a weekly or a monthly schedule, so a missed scan (due to authentication failure) could result in missed vulnerabilities, leaving systems within an organization exposed to those vulnerabilities for weeks, if not months, before the failures are identified and rectified.

To help our customers identify such failures earlier and resolve issues sooner, we recently released a new plugin, which consolidates authentication failures across various protocols and reports them in a single plugin.

The plugin runs toward the end of a scan and collects results from the entire scan to provide a consolidated report. The plugin needs to be enabled in the scan policy for it to provide a report. Also, note the plugin will not report authentication failures for any host that Nessus is able to successfully authenticate to for a given protocol.

The plugin currently reports authentication failures for the following protocols/technologies:

SSH

The plugin reports detailed information on authentication failures on a per-credential basis. As an example, if the scan policy had three credentials defined, and each one of them failed for one reason or another, it will provide a report on each user credential that failed and the reason it failed.

Here’s an SSH example:

SMB

The plugin reports authentication failures on a per-credential basis for SMB as well.

Here’s an example:

SMB

Database authentication

If database credentials are provided as part of the scan, and the credentials fail for one or more database technologies (e.g., MySQL, Oracle), this plugin will report those failures as well.

Here’s an example of database credential failure output:

Authentication Failure

IBM iSeries

If IBM iSeries credentials are provided as part of the scan and Nessus fails to authenticate, the plugin will report authentication failure along with a reason why it failed.

Here’s an example:

IBM iSeries

Wrap-Up

For Nessus to perform an accurate and complete vulnerability scan, it needs credentials with appropriate privileges to do its job. We realize providing the right set of credentials and privileges to perform the scan is a challenging problem. And recently, we’ve released additional functionality to help solve some of those problems.

But a failed scan due to incorrect credentials shouldn’t be left unattended for a long time since it could have a huge unintended impact. The last thing you want is to be lulled into a false sense of safety while your environment changes around you.

Therefore, tracking such failures sooner should be a top priority for any organization. With the release of this new plugin, we hope our customers can do just that.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training