0% found this document useful (0 votes)
826 views124 pages

Tenable Core + Nessus User Guide: Last Revised: October 28, 2021

Uploaded by

taha deghies
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
826 views124 pages

Tenable Core + Nessus User Guide: Last Revised: October 28, 2021

Uploaded by

taha deghies
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 124

Tenable Core + Nessus User Guide

Last Revised: October 28, 2021


Table of Contents

Welcome to Tenable Core + Nessus 6

Get Started 7

Tenable Core Requirements 9

System and License Requirements 10

Access Requirements 13

Default Security Configuration Standards 15

Deploy or Install Tenable Core 20

Deploy Tenable Core in VMware 21

Deploy Tenable Core in Hyper-V 22

Deploy Tenable Core in Microsoft Azure 24

Deploy Tenable Core in Microsoft Azure via the Portal 25

Deploy Tenable Core in Microsoft Azure via the CLI 27

Install Tenable Core on Hardware 29

Edit the Network Configuration 31

Edit the Proxy Configuration 33

Disk Management 35

Add or Expand Disk Space 36

Manually Configure a Static IP Address 38

Create an Initial Administrator User Account 42

Create a Password for the Initial Administrator User Account 44

Log In to Tenable Core 46

Configure Nessus in the Nessus User Interface 47

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Configure and Manage 48

View the Dashboard 51

Add a Server 52

Edit a Server 53

Delete a Server 54

Synchronize Accounts 55

Manage the System 56

Change Performance Profile 58

Restart Tenable Core 59

Shut Down Tenable Core 60

Edit Your Tenable Core Hostname 61

Edit Your Time Settings 62

View the System Log 63

Filter the System Log 64

Manage System Networking 65

Add a Bonded Interface 67

Add a Team of Interfaces 69

Add a Bridge Network 70

Add a VLAN 71

Manage System Storage 72

Rename a Filesystem 73

Delete a Filesystem 74

Manage User Accounts 75

Create New User Account 76

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Edit a User Account 77

Delete a User Account 81

Manage Services 82

Create a Timer 85

Generate a Diagnostic Report 86

Access the Terminal 87

Configure Nessus in Tenable Core 88

Configure a Proxy Server 92

Start, Stop, or Restart Your Application 93

Manage Updates 94

Configure Automatic Updates 95

Configure Your Automatic Update Schedule 97

Update On Demand 98

Update Tenable Core Offline 100

Manage Certificates 101

Manage the Server Certificate 102

Upload a Custom Server Certificate 103

Remove a Custom Server Certificate 106

Upload a Certificate for a Trusted Certificate Authority 107

Use Different Certificates for Tenable Core and Your Application 109

Application Data Backup and Restore 110

Configure a Remote Storage Host 112

Perform an On-Demand Backup 114

Change the Scheduled Backup Time 115

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Restore a Backup 117

SNMP Agent Configuration 119

Configure an SNMP Agent via the User Interface 120

Configure an SNMP Agent via the CLI 123

Take a Virtual Machine Snapshot 124

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Welcome to Tenable Core + Nessus
You can use the Tenable Core operating system to run an instance of Nessus in your environment.
After you deploy Tenable Core + Nessus, you can monitor and manage your Nessus processes
through the secure Tenable Core platform.

To quickly get started with Tenable Core + Nessus, see Get Started.

Features
l Secure, stable platform that reduces the time to your first scan.

l Provides automatic application installation and updates via Tenable public repositories.

l Built on CentOS 7.

l Targets Center for Internet Security (CIS) standards for RedHat 7 with SELinux enabled. For
more information, see Default Security Configuration Standards.

l Root access enabled on builds.

Other Tenable Core Configurations


To run a different Tenable application on Tenable Core, see:

l Tenable Core + Nessus Network Monitor

l Tenable Core + Tenable.sc

l Tenable Core + Tenable.io Web Application Scanning

l Tenable Core + Tenable.ot

Note: Tenable does not recommend deploying multiple applications on a single instance of Tenable Core. If
you want to deploy several applications on Tenable Core (for example, Nessus and NNM), deploy a unique
instance for each application.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Get Started
Tenable recommends the following sequence to deploy and get started with Tenable Core +
Nessus.

To get started with Tenable Core:

1. Confirm that your environment meets the requirements in Tenable Core Requirements. If
necessary, prepare to increase your disk space after you deploy.

2. Deploy or install Tenable Core + Nessus.

3. (Optional) If you want to increase your disk space to accommodate your organization's data
storage needs, do one of the following:

l If you are deploying Tenable Core + Nessus as a virtual machine or on hardware, see
Disk Management.

l If you are deploying Tenable Core + Nessus in a cloud environment, refer to your cloud
platform's documentation for information about increasing disk space.

4. (Optional) If Dynamic Host Configuration Protocol (DHCP) is not available on the network
where you deployed Tenable Core, configure an IP address for your Tenable Core + Nessus
deployment.

5. (Optional) If necessary, log in as a wizard user and create an administrator account, as


described in Create an Initial Administrator User Account.

Note: You must create an administrator account if you deployed Tenable Core + Nessus via one of the
following methods:
l As a virtual machine
l On hardware

If you deployed Tenable Core + Nessus in a cloud environment and you did not create a
password during deployment, you must you must create a password for your administrator
account.

6. Log In to Tenable Core with your new administrator credentials.

7. (Optional) If you want to create more user accounts, see Create New User Account.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
8. (Optional) If you want to configure Tenable Core to use a proxy server, see Configure a Proxy
Server.

9. Configure Nessus to meet the specifications you want for your application.

For more information about configuring and operating Nessus, see the Nessus User Guide.

10. Configure and manage Tenable Core. To access the application interface, see Configure and
Manage.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Tenable Core Requirements
You can deploy Tenable Core + Nessus on any system that meets the following Tenable Core and
Nessus environment requirements.

Note: Tenable does not recommend deploying multiple applications on a single instance of Tenable Core. If
you want to deploy several applications on Tenable Core (for example, Nessus and NNM), deploy a unique
instance for each application.

System and License Requirements

Access Requirements

Default Security Configuration Standards

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
System and License Requirements
To install and run Tenable Core + Nessus, your application and system must meet the following
requirements established for Nessus. For more information about Nessus requirements, see Nes-
sus in the General Requirements User Guide.

Note: Tenable Support does not assist with issues related to your CentOS 7 operating system, even if you
encounter them during installation or deployment.

Tenable Core File


Environment More Information
Format

Virtual Machine VMware .ova file Deploy Tenable Core in


VMware

Microsoft Hyper- .zip file Deploy Tenable Core in


V Hyper-V

Cloud Microsoft Azure n/a Deploy Tenable Core in


Microsoft Azure

Hardware .iso image Install Tenable Core on Hard-


ware

Note: While you could use the packages to run Tenable Core in other environments, Tenable does not provide
documentation for those procedures.

License Requirements
To deploy Tenable Core + Nessus, your Nessus application must meet the requirements described
in Nessus Licensing Requirements in the General Requirements User Guide.

Nessus Hardware Requirements


Enterprise networks can vary in performance, capacity, protocols, and overall activity. Resource
requirements to consider for Nessus deployments include raw network speed, the size of the net-
work being monitored, and the Nessus configuration.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Note: Tenable does not recommend deploying multiple applications on a single instance of Tenable Core. If
you want to deploy several applications on Tenable Core (for example, Nessus and NNM), deploy a unique
instance for each application.

Nessus Scanners and Nessus Professional Hardware Requirements

Scenario Minimum Recommended Hardware

Scanning up to 50,000 CPU: 4 2GHz cores


hosts per scan
Memory: 4 GB RAM (8 GB RAM recommended)

Disk space: 30 GB, not including space used by the host oper-
ating system

Note: Your usage (e.g., scan results, plugin updates, and logs)


increases the amount of disk space needed over time.

Scanning more than CPU: 8 2GHz cores


50,000 hosts per scan
Memory: 8 GB RAM (16 GB RAM recommended)

Disk space: 30 GB, not including space used by the host oper-
ating system

Note: Your usage (e.g., scan results, plugin updates, and logs)


increases the amount of disk space needed over time.

Nessus Manager Hardware Requirements

Scenario Minimum Recommended Hardware

Nessus Manager with 0-10,000 CPU: 4 2GHz cores


agents
Memory: 16 GB RAM

Disk space: 30 GB, not including space used by the host


operating system.

Note: Scan results and plugin updates require more disk


space over time.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Scenario Minimum Recommended Hardware

Nessus Manager with 10,001- CPU: 8 2GHz cores


20,000 agents
Memory: 64 GB RAM

Disk space: 30 GB, not including space used by the host


operating system.

Note: Scan results and plugin updates require more disk


space over time.

Note: Engage with your Tenable representative for large


deployments.

Nessus Supported Browsers


Nessus supports the following browsers:

l Google Chrome (50+)

l Apple Safari (10+)

l Mozilla Firefox (50+)

l Internet Explorer (11+)

Note: Though Nessus supports Internet Explorer (11+), the platform Tenable Core runs on does not support
any version of Internet Explorer. To operate Tenable Core + Nessus, use a Google Chrome, Apple Safari, or
Mozilla Firefox browser.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Access Requirements
Your Tenable Core + Nessus deployment must meet the following requirements.

l Internet Requirements

l Port Requirements

Internet Requirements
You must have internet access to download Tenable Core files.

After you transfer a file to your machine, internet access requirements to deploy or update Tenable
Core vary depending on your environment.

Tenable Core
Environment Internet Requirement
Format

Virtual VMware .ova file You do not need internet access to deploy or
Machine updateTenable Core.
Microsoft .zip file
Hyper-V

Cloud Microsoft n/a


Azure

Hardware .iso image Requires internet access to install or update


Tenable Core.

Tip: You do not need access to the internet when you install updates to Tenable Core + Nessus via an offline
.iso file. For more information, see Update Tenable Core Offline.

Port Requirements
Your Tenable Core deployment requires access to specific ports for inbound and outbound traffic.

Inbound Traffic

You must allow inbound traffic to the following ports.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Port Traffic

TCP 22 Inbound SSH connections.

TCP 8000 Inbound HTTPS communications to the Tenable Core interface.

TCP 8090 Inbound HTTPS communications for restoring backups.

Inbound communications with the file upload server.

Outbound Traffic

You must allow outbound traffic to the following ports.

Port Traffic

TCP 22 Outbound SSH connections, including remote storage connections.

TCP 443 Outbound communications to the appliance.cloud.tenable.com server for


system updates.

UDP 53 Outbound DNS communications for Nessus and Tenable Core.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Default Security Configuration Standards
By default, Tenable Core applies security configurations based on the following Center for Internet
Security (CIS) standards. For more information about CIS standards, see cisecurity.org.

Note: SELinux: is enabled by default on the Tenable Core operating system.

CIS Standards
CIS Benchmarks: Tenable has implemented the following parts of the CIS Level 1 Benchmark on
the Tenable Core:

CIS Level 1 - 1.x


l CIS 1.1.1.* (Disable mounting of miscellaneous filesystems)

l CIS 1.1.21 (Ensure sticky bit is set on all world-writable directories)

l CIS 1.4.* (Bootloader adjustments)

l CIS 1.4.1 Ensure permissions on bootloader config are configured

l CIS 1.7.1.* (Messaging/banners)

l Ensure message of the day is configured properly

l Ensure local login warning banner is configured properly

l Ensure remote login warning banner is configured properly

l Ensure GDM login banner is configured - banner message enabled

l Ensure GDM login banner is configured - banner message text

CIS Level 1 - 2.x
l CIS 2.2.* (disabled packages)

l x11

l avahi-server

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
l CUPS

l nfs

l Rpc

CIS level 1 - 3.x
l CIS 3.1.* (packet redirects)

l 3.1.2 Ensure packet redirect sending is disabled - 'net.ipv4.conf.all.send_redirects = 0'

l 3.1.2 Ensure packet redirect sending is disabled - 'net.ipv4.conf.default.send_redirects =


0'

l CIS 3.2.* (ipv4, icmp, etc)

l 3.2.1 Ensure source routed packets are not accepted - 'net.ipv4.conf.all.accept_source_


route = 0'

l 3.2.1 Ensure source routed packets are not accepted - 'net.ipv4.conf.default.accept_


source_route = 0'

l 3.2.2 Ensure ICMP redirects are not accepted - 'net.ipv4.conf.all.accept_redirects = 0'

l 3.2.2 Ensure ICMP redirects are not accepted - 'net.ipv4.conf.default.accept_redirects =


0'

l 3.2.3 Ensure secure ICMP redirects are not accepted - 'net.ipv4.conf.all.secure_redir-


ects = 0'

l 3.2.3 Ensure secure ICMP redirects are not accepted - 'net.ipv4.conf.default.secure_


redirects = 0'

l 3.2.4 Ensure suspicious packets are logged - 'net.ipv4.conf.all.log_martians = 1'

l 3.2.4 Ensure suspicious packets are logged - 'net.ipv4.conf.default.log_martians = 1'

l 3.2.5 Ensure broadcast ICMP requests are ignored

l 3.2.6 Ensure bogus ICMP responses are ignored

l 3.2.7 Ensure Reverse Path Filtering is enabled - 'net.ipv4.conf.all.rp_filter = 1'

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
l 3.2.7 Ensure Reverse Path Filtering is enabled - 'net.ipv4.conf.default.rp_filter = 1'

l 3.2.8 Ensure TCP SYN Cookies is enabled

l CIS 3.3.* (IPv6)

l 3.3.1 Ensure IPv6 router advertisements are not accepted

l 3.3.2 Ensure IPv6 redirects are not accepted

l CIS 3.5.* (network protocols)

l 3.5.1 Ensure DCCP is disabled

l 3.5.2 Ensure SCTP is disabled

l 3.5.3 Ensure RDS is disabled

l 3.5.4 Ensure TIPC is disabled

CIS Level 1 - 4.x
l CIS 4.2.* (rsyslog)

l 4.2.1.3 Ensure rsyslog default file permissions configured

l 4.2.4 Ensure permissions on all logfiles are configured

CIS Level 1 - 5.x
l CIS 5.1.* (cron permissions)

l 5.1.2 Ensure permissions on /etc/crontab are configured

l 5.1.3 Ensure permissions on /etc/cron.hourly are configured

l 5.1.4 Ensure permissions on /etc/cron.daily are configured

l 5.1.5 Ensure permissions on /etc/cron.weekly are configured

l 5.1.6 Ensure permissions on /etc/cron.monthly are configured

l 5.1.7 Ensure permissions on /etc/cron.d are configured

l 5.1.8 Ensure at/cron is restricted to authorized users - at.allow

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
l 5.1.8 Ensure at/cron is restricted to authorized users - at.deny

l 5.1.8 Ensure at/cron is restricted to authorized users - cron.allow

l CIS 5.3.* (password/pam)

l 5.3.1 Ensure password creation requirements are configured - dcredit

l 5.3.1 Ensure password creation requirements are configured - lcredit

l 5.3.1 Ensure password creation requirements are configured - minlen

l 5.3.1 Ensure password creation requirements are configured - ocredit

l 5.3.1 Ensure password creation requirements are configured - ucredit

l 5.3.2 Lockout for failed password attempts - password-auth 'auth [default=die] pam_fail-
lock.so authfail audit deny=5 unlock_time=900'

l 5.3.2 Lockout for failed password attempts - password-auth 'auth [success=1 default-
t=bad] pam_unix.so'

l 5.3.2 Lockout for failed password attempts - password-auth 'auth required pam_fail-
lock.so preauth audit silent deny=5 unlock_time=900'

l 5.3.2 Lockout for failed password attempts - password-auth 'auth sufficient pam_fail-
lock.so authsucc audit deny=5 unlock_time=900'

l 5.3.2 Lockout for failed password attempts - system-auth 'auth [default=die] pam_fail-
lock.so authfail audit deny=5 unlock_time=900'

l 5.3.2 Lockout for failed password attempts - system-auth 'auth [success=1 default=bad]
pam_unix.so'

l 5.3.2 Lockout for failed password attempts - system-auth 'auth required pam_faillock.so
preauth audit silent deny=5 unlock_time=900'

l 5.3.2 Lockout for failed password attempts - system-auth 'auth sufficient pam_faillock.so
authsucc audit deny=5 unlock_time=900'

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
l 5.3.3 Ensure password reuse is limited - password-auth

l 5.3.3 Ensure password reuse is limited - system-auth

l CIS 5.4.* (user prefs)

l 5.4.1.2 Ensure minimum days between password changes is 7 or more

l 5.4.1.4 Ensure inactive password lock is 30 days or less

l 5.4.4 Ensure default user umask is 027 or more restrictive - /etc/bashrc

l CIS 5.6.* (wheel group)

l 5.6 Ensure access to the su command is restricted - pam_wheel.so

l 5.6 Ensure access to the su command is restricted - wheel group contains root

CIS Level 1 - 6.x
l CIS 6.1.* (misc conf permissions)

l 6.1.6 Ensure permissions on /etc/passwd- are configured

l 6.1.8 Ensure permissions on /etc/group- are configured

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Deploy or Install Tenable Core
You can run Tenable Core + Nessus in the following environments.

Note: Tenable Support does not assist with issues related to your CentOS 7 operating system, even if you
encounter them during installation or deployment.

Tenable Core File


Environment More Information
Format

Virtual Machine VMware .ova file Deploy Tenable Core in


VMware

Microsoft Hyper- .zip file Deploy Tenable Core in


V Hyper-V

Cloud Microsoft Azure n/a Deploy Tenable Core in


Microsoft Azure

Hardware .iso image Install Tenable Core on Hard-


ware

Note: While you could use the packages to run Tenable Core in other environments, Tenable does not provide
documentation for those procedures.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Deploy Tenable Core in VMware
To deploy Tenable Core + Nessus as a VMware virtual machine, you must download the Tenable
Core + Nessus .ova file and deploy it on a hypervisor.

Before you begin:


l Confirm your environment will support your intended use of the instance, as described in Sys-
tem and License Requirements.

l Confirm your internet and port access will support your intended use of the instance, as
described in Access Requirements.

To deploy Tenable Core + Nessus as a VMware virtual machine:

1. Download the Tenable Core Nessus VMware Image file from the Tenable Downloads
page.

2. Open your VMware VM in the hypervisor.

3. Import the Tenable Core + Nessus VMware .ova file from your computer to your virtual
machine. For information about how to import a .ova file to your virtual machine, see
VMware Documentation.

4. In the setup prompt, configure the VM to meet your organization's storage needs and
requirements, as well as those described in System and License Requirements.

5. Launch your Tenable Core + Nessus instance.

The VM boot process appears in a terminal window.

Note: The boot process may take several minutes to complete.

Tenable Core + Nessus is fully deployed when the virtual machine boot process completes.

What to do next:
l Continue getting started with Tenable Core + Nessus, as described in Get Started.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Deploy Tenable Core in Hyper-V
To deploy Tenable Core + Nessus as a Microsoft Hyper-V virtual machine, you must download the
Tenable Core + Nessus .zip file and deploy it on the host where you want to launch Tenable Core +
Nessus.

Note: After you download the .zip file, you can use an external storage device to deploy it on another
machine. You do not need internet access on the machine hosting Tenable Core.

Before you begin:

l Confirm your environment will support your intended use of the instance, as described in
System and License Requirements.

l Confirm your internet and port access will support your intended use of the instance, as
described in Access Requirements.

To deploy Tenable Core + Nessus as a Hyper-V virtual machine:

1. Download the Tenable Core Nessus VMware Image file from the Tenable Downloads
page.

2. Navigate to your Hyper-V Manager on the machine where you want to deploy Tenable Core
+ Nessus.

3. Extract the .zip file you previously downloaded. Extracting may take a few minutes.

4. In your Hyper-V Manager, create a new virtual machine.

The Hyper-V Manager wizard appears.

5. In the setup wizard, adjust the virtual machine configurations to meet your organization's
storage needs, and the requirements described in System and License Requirements.

Note: Tenable recommends that you select Generation 1 when the Hyper-V Manager wizard
prompts you during the configuration.

6. When prompted to Connect to a Virtual Hard Disk in the wizard, select Use an existing vir-
tual hard disk.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
7. Click Browse and select the .vhd file.

8. Click Finish.

The Hyper-V setup completes.

9. (Optional) If you want to increase the number of CPUs on your virtual machine:

a. In the Virtual Machines table, right-click the row for your machine and click Settings.

The settings window appears.

b. In the Hardware section, click Processor.

c. Modify the settings as necessary.

d. Click Ok.

10. In the Virtual Machines table, right-click the row for your machine and click Start or Con-
nect.

The virtual machine load process appears in a console. The load process may take several
minutes to complete.

What to do next:
l Continue getting started with Tenable Core + Nessus, as described in Get Started.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Deploy Tenable Core in Microsoft Azure
It is typically simplest to create and configure Tenable Core + Nessus using the Microsoft Azure
portal, as described in Deploy Tenable Core in Microsoft Azure via the Portal.

In some cases, you may prefer to use the Microsoft Azure CLI to deploy Tenable Core in Azure, as
described in Deploy Tenable Core in Microsoft Azure via the CLI.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Deploy Tenable Core in Microsoft Azure via the Portal
It is typically simplest to create and configure Tenable Core + Nessus using the Microsoft Azure
portal.

In some cases, you may prefer to use the Microsoft Azure CLI to deploy Tenable Core in Azure, as
described in Deploy Tenable Core in Microsoft Azure via the CLI.

Before you begin:


l Confirm your environment will support your intended use of the instance, as described in Sys-
tem and License Requirements.

l Confirm your internet and port access will support your intended use of the instance, as
described in Access Requirements.

To deploy a Tenable Core + Nessus VM via the Azure portal:

1. Log in to the Microsoft Azure portal. For more information, see the AWS Documentation.

2. Create a new resource by searching for the TenableCore Nessus template.

3. Configure all desired options.

Note: If you want Tenable Core + Nessus to automatically link to Tenable.io on first boot,
enter the following in the advanced settings using the custom data box:

#cloud-config
runcmd:
# Link Nessus to tenable.io
-
- /opt/nessus/sbin/nessuscli
- managed
- link
- "--key=<Your Tenable.io linking key>"
- "--cloud"

4. Start the VM deployment.

Azure begins the VM deployment. Azure displays a success message when finished.

What to do next:

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
l Continue getting started with Tenable Core + Nessus, as described in Get Started.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Deploy Tenable Core in Microsoft Azure via the CLI
It is typically simplest to create and configure Tenable Core + Nessus using the Microsoft Azure
portal, as described in Deploy Tenable Core in Microsoft Azure via the Portal.

In some cases, you may prefer to use the Microsoft Azure CLI to deploy Tenable Core in Azure.

Before you begin:


l Confirm your environment will support your intended use of the instance, as described in Sys-
tem and License Requirements.

l Confirm your internet and port access will support your intended use of the instance, as
described in Access Requirements.

To deploy a Tenable Core + Nessus VM via the Azure CLI:

1. In a text editor, open a new file.

2. If you want Tenable Core + Nessus to automatically link to Tenable.io on first boot, copy and
paste the following configuration variables:

#cloud-config
runcmd:
# Link Nessus to tenable.io
-
- /opt/nessus/sbin/nessuscli
- managed
- link
- "--key=<Your Tenable.io linking key>"
- "--cloud"

3. Save and close the configuration file.

4. Log in to the Azure CLI.

5. Run the az vm create command to deploy the file, using the variables defined below.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
az vm create --size <The size of your virtual machine>
--image <tenable:tenablecorenessus:tenablecorenessusbyol:latest>
--resource-group <Your resource group name>
--location <Your location (for example, eastus)>
--name <The name you want to call your VM (for example, Nessus_123)>
--admin-username <The username for your Tenable Core administrator>
--admin-password <The password for your Tenable Core administrator>
--custom-data <The file path to your configuration file>

Tip: For more information about the Azure CLI, see the Microsoft Azure CLI Documentation.

The system deploys your Tenable Core + Nessus VM.

What to do next:
l Continue getting started with Tenable Core + Nessus, as described in Get Started.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Install Tenable Core on Hardware
You can install Tenable Core + Nessus directly on hardware using an .iso image. When you install
Tenable Core via an .iso image on your computer, Tenable Core replaces your existing operating
system with the Tenable Core operating system.

Before you begin:


l Confirm your environment will support your intended use of the instance, as described in Sys-
tem and License Requirements.

l Confirm your internet and port access will support your intended use of the instance, as
described in Access Requirements.

To install Tenable Core + Nessus on hardware:

1. Download the Tenable Core Nessus VMware Image file from the Tenable Downloads page.

2. Boot the .iso. For more information, see your environment documentation.

Caution: Booting the .iso replaces your existing operating system with the Tenable Core operating sys-
tem.

Tip: To monitor the progress of the installation, select Install TenableCore using serial con-
sole from the boot menu. For more information about the Tenable.ot serial console, see the Tenable.ot
User Guide.

The installer installs Tenable Core + Nessus on your hardware.

If there are no configuration errors, the installation begins.

If there are configurations errors, the Installation menu appears.


If you need to resolve configuration errors [!] with your 4) Installation source and/or 5) Soft-
ware selection settings, you will need to Edit the Network Configuration or Edit the Proxy Con-
figuration.

Caution: Do not enter any other menus or modify any other settings.

The installation runs and the server restarts.

What to do next:

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
l Continue getting started with Tenable Core + Nessus, as described in Get Started.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Edit the Network Configuration
During installation, you may need to edit the network configuration settings. Perform this procedure
to resolve errors [!] with your 4) Installation source and/or 5) Software selection settings.

Caution: Do not enter any other menus or modify any other settings.

To edit the network configuration:

1. From the Installation menu, press the 8 key.

2. Press the Enter key.

The Network Configuration menu appears.

3. Press the 2 key.

4. Press the Enter key.

The Device Configuration menu appears.

5. Review the 1) IPv4 address or "dhcp" for DHCP, 2) IPv4 netmask, 3) IPv4 gateway, and 6)
Nameservers settings and, if necessary, edit them.

For example, you must edit these settings if you are installing Tenable Core on a static net-
work without DHCP.

6. Check 8) Apply configuration in installer.

7. Press the c key until you return to the Installation menu.

8. Press the r key to refresh the menu.

9. Confirm that settings 1-7 show an [x]. If the settings all show an [x] proceed to step 11.

10. If 4) Installation source still shows a [!]:

Refresh the repository URL:


a. Press the 4 key.

b. Press the Enter key.

The Installation Source menu appears.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
c. Press the 3 key.

d. Press the Enter key.

The Installation Source submenu appears.

e. Press the 2 key.

f. Press the Enter key.

The Specify Repo Options menu appears.

g. Press the c key.

h. Press the Enter key.

The system refreshes the repository URL and the Installation menu appears.

11. Press the r key to refresh the menu.

12. Press the c key until you return to the Installation menu.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Edit the Proxy Configuration
During installation, you may need to edit the proxy configuration settings to identify the proxy you
want to use for internet access.

Caution: Do not enter any other menus or modify any other settings.

To edit the proxy configuration:

1. From the Installation menu, press the 3 key.

2. Press the Enter key.

The Proxy Configuration menu appears.

3. Type the proxy you want to use. For example, https://username:password@192.0.2.221:3128.

Note: If your password includes a special character, the special character must be HTML URL encoded.

4. Press the Enter key.

5. If your proxy is a man-in-the-middle proxy that intercepts SSL traffic, a prompt appears.

In the prompt:
1. Type yes.

2. Press the Enter key.

The system temporarily disables SSL verification. The system automatically re-enables
SSL verification after the installation completes.

The Installation menu appears.

6. Press the 4 key.

7. Press the Enter key.

The Installation Source menu appears.

8. Press the 3 key.

9. Press the Enter key.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
The Installation Source submenu appears.

10. Press the 2 key.

11. Press the Enter key.

The Specify Repo Options menu appears.

12. Press the c key.

13. Press the r key, then the Enter key.

14. If necessary, continue pressing the r key, then the Enter key until 4) Installation source no
longer says (Processing...).

The system refreshes the repository URL.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Disk Management
You can use the Tenable Core interface to manage some aspects of your Tenable Core machine
disk space. Tenable Core uses Linux logical volume management (LVM) for disk management.

Disk management via the Tenable Core interface assumes you understand basic LVM terminology:

l Volume group — A group of one or more physical volumes.

l Physical volume — A hard disk, hard disk partition, or RAID unit.

l Logical volume — A block of space on the volume group sized to mirror several or all of your
physical volumes.

l File system — The file system on the logical volume.

l Mount point — The location where you mounted the file system in your operating system.

For more information about these concepts, see general documentation for Linux.

Tenable Core Partitions


Tenable Core installs or deploys with the following preconfigured partitions:

l /boot

l Swap

l /

l /var/log

l /opt

To add more storage space to Tenable Core (typically, in /opt), add a disk or expand a disk as
described in Add or Expand Disk Space.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Add or Expand Disk Space
If you need more space in Tenable Core to meet the requirements, add space to your machine by
expanding an existing disk or adding a new disk. For general information about Tenable Core disk
management, see Disk Management.

Caution: You cannot reassign disk space after you have assigned the space to a file system.

To add or expand existing disk space on your Tenable Core machine:

1. Power down your machine, as instructed by your local administrator or the documentation for
your local environment.

2. Add a new disk or expand an existing disk in your machine configuration, as instructed by your
local administrator or the documentation for your local environment.

3. Power up your machine, as instructed by your local administrator or the documentation for
your local environment.

4. Log in to Tenable Core.

The System page appears.

5. In the left navigation bar, click Storage.

The Storage page appears.

6. In the Filesystems section, locate the file system with /opt as the Mount Point and note the
file system Name (e.g., /dev/vg0/00).

Tip: Typically, you want to add space to /opt. To add more storage space to a less common partition
(for example, / or /var/log), locate the file system for that partition.

7. Click the row for the file system Name that includes your preferred partition as the Mount
Point.

The Volume Group page appears.

8. In the Physical Volumes section, click the + button.

The Add Disks window appears.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
9. Click the check box for the space you added.

10. Click Add.

The Volume Group page appears, updated to show the added space in the Physical Volumes
section.

11. In the Logical Volumes section, expand the section for the file system Name that includes
your preferred partition as the Mount Point.

12. Click Grow.

The Grow Logical Volume window appears.

13. Use the slider to increase the size of the file system to your desired size (typically, to the new
maximum).

14. Click Grow.

The system expands the logical volume and the file system.

The Volume Group page appears, refreshed to reflect the new size.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Manually Configure a Static IP Address
If you deploy Tenable Core in an environment where DHCP is configured, Tenable Core auto-
matically receives network configurations (including your IP address). If DHCP is not configured, you
must manually configure a static IP address in Tenable Core.

For more information about the default NIC configuration in your environment, see System and
License Requirements.

Before you begin:


l Deploy or install Tenable Core + Nessus, as described in Deploy or Install Tenable Core.

l Contact your network administrator and obtain your network's netmask and the IP address for
your Tenable Core + Nessus deployment.

To manually configure a static IP address:

1. In the command line interface (CLI) in Tenable Core, type the following to log in as a wizard
user:

tenable-y3u1xwh1 login: wizard


Password: admin

A prompt appears asking if you want to configure a static IP address.

2. Press the y key.

(Optional) If the prompt does not appear, in the command line interface (CLI) in Tenable Core,
run the following command to access the configuration user interface:

nmtui edit

The list of connections page appears.

3. Select the connection you want to configure.

4. Press Tab to select <Edit>.

5. Press Enter.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
The Edit Connection window appears.

6. In the IPv4 Configuration row, press Tab to select <Automatic>.

7. Press Enter.

8. Select <Manual> from the drop-down box.

9. Press Enter.

10. Press Tab to select <Show>.

11. Press Enter.


Additional configuration fields appear.

Note: Type the value for each configuration field as four numbers separated by a period. Refer to the
examples for each field.

12. In the Addresses field, type the IPv4 IP address for your Tenable Core + Nessus deployment,
followed by a forward slash and your netmask.

Example:

192.0.2.57

13. In the Gateway field, type your gateway IP address.


Example:

192.0.2.177

14. In the DNS servers field, type your DNS server IP address.
Example:

192.0.2.176

15. Press Tab to select <Add...>.

Note: Complete steps 12-15 only if you have additional DNS server IP addresses to add. Repeat for
each IP address.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
16. Press Enter.
An empty box appears in the DNS servers row.

17. In the new row, type your second DNS server IP address.
Example:

192.0.2.8

18. Select the check the box in the Require IPv4 addressing for this connection row.

19. Press Tab to select <OK>.

The list of connections appears.

20. Press Tab to select <Quit>.

21. Press Enter.

If you log in with a wizard, a prompt appears asking if you want to create an
administrator account.
To create an administrator account, see Create a First-Time User Account.

You will be logged out of the wizard account.

22. Log into the CLI using the administrator account.

23. Restart the connection. In the command line interface (CLI) in Tenable Core, run the following
command:

$ nmcli connection down "Wired connection 1" && nmcli connection up


"Wired connection 1"

Note: Restarting the connection enables the system to recognize your static IP address. You can reboot
the system instead to trigger the response.

What to do next:

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
l Confirm that the Tenable Core nic1 MAC address matches the NIC MAC address in your
VMware passive scanning configuration. If necessary, modify your VMware configuration to
match your Tenable Core MAC address. For more information, see System and License
Requirements.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Create an Initial Administrator User Account
The first time you access Tenable Core + Nessus, you log in as a wizard user.

Then, you create an initial administrator account.

Tip: If you delay creating an initial administrator account, after a few minutes, the system locks you out of the
wizard user account. You will need to reboot Tenable Core to proceed with the initial administrator account cre-
ation.

Before you begin:


l Deploy or install Tenable Core + Nessus, as described in Deploy or Install Tenable Core.

To create an initial administrator user account:

1. Navigate to the URL for your Tenable Core VM.

The login page appears.

2. In the User name field, type wizard.

3. In the Password field, type admin.

4. Click Log In.

The Create New Administrator window appears.

5. In the Username field, type the username you want to use for your administrator account.

6. In the Password field, type a new password for your administrator account.

7. Click Create Account.

A confirmation window appears.

8. Click Finish Setup.

Tenable Core creates your user account.

9. Click Log Out.

Tenable Core logs you out.

What to do next:

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
l (Optional) If you want to log in again, see Log In to Tenable Core.

l (Optional) If you want to create another user account, see Create New User Account.

Note: You must log back in again before you can create a new user account.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Create a Password for the Initial Administrator User Account
If you deployed Tenable Core + Nessus in a cloud environment and did not create a password dur-
ing deployment, you cannot access the Tenable Core interface. You must create a password for
your administrator account via SSH before you can access the Tenable Core interface.

You do not need to create a password via SSH when deploying Tenable Core + Nessus in any of the
other supported environments.

Before you begin:


l Confirm you have an SSH client installed that can access your Tenable Core server.

To create a password for the initial administrator user account:

1. Open a connection to Tenable Core with your SSH client via one of the following methods:

l If your SSH client uses a command line interface (CLI), run the following command:

ssh <your administrator username>@<your Tenable Core hostname or


IP address>

l If your SSH client uses a user interface, open the interface and follow the prompts to con-
nect to Tenable Core via SSH.

Tenable Core connects to your SSH client.

2. When prompted, provide your Tenable Core username via one of the following methods:

l If you deployed in Amazon Web Service (AWS), type ec2-user as your username.

l If you deployed in Microsoft Azure, type the username you configured during your deploy-
ment.

3. Run the sudo passwd command.

sudo passwd "$USERNAME"

The SSH client prompts you to provide a password.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
4. Type the password you want to use for your administrator account.

5. Press Enter.

Tenable Core assigns the password to your administrator account.

6. Run the exit command to log out of Tenable Core.

What to do next:
l Continue getting started with Tenable Core + Nessus, as described in Get Started.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Log In to Tenable Core
Log in to Tenable Core to configure and manage your Tenable Core + Nessus instance in the Ten-
able Core interface.

Before you begin:


l Deploy Tenable Core + Nessus, as described in Deploy or Install Tenable Core.

To log in to Tenable Core:

1. Navigate to the URL for your Tenable Core VM.

The login page appears.

2. In the User name field, type your username.

3. In the Password field, type your password.

4. Select the Reuse my password for privileged tasks check box.

Note: You cannot configure or manage your instance of Tenable Core + Nessus if you do not select the
Reuse my password for privileged tasks check box.

5. Click Log in.

Tenable Core logs you in to the user interface.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Configure Nessus in the Nessus User Interface
After you deploy Tenable Core + Nessus and complete the initial configuration tasks, complete the
configuration steps for Nessus.

To configure Nessus:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation bar, click Nessus.

The Nessus page appears.

3. In the Nessus Installation Info section, next to URLs, click the URL hyperlink.

The Welcome to Nessus page appears.

4. Complete the confirmation tasks for your selected Nessus product, as described in Configure
Nessus in the Nessus User Guide.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Configure and Manage
You can use the Tenable Core user interface to configure and manage Tenable Core + Nessus.

View the Dashboard

Add a Server

Edit a Server

Delete a Server

Synchronize Accounts

Manage the System

Change Performance Profile

Restart Tenable Core

Shut Down Tenable Core

Edit Your Tenable Core Hostname

Edit Your Time Settings

View the System Log

Filter the System Log

Manage System Networking

Add a Bonded Interface

Add a Team of Interfaces

Add a Bridge Network

Add a VLAN

Manage System Storage

Rename a Filesystem

Delete a Filesystem

Manage User Accounts

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Create New User Account

Edit a User Account

Delete a User Account

Manage Services

Create a Timer

Generate a Diagnostic Report

Access the Terminal

Configure Nessus in Tenable Core

Configure a Proxy Server

Start, Stop, or Restart Your Application

Manage Updates

Configure Automatic Updates

Update On Demand

Update Tenable Core Offline

Manage Certificates

Manage the Server Certificate

Upload a Certificate for a Trusted Certificate Authority

Use Different Certificates for Tenable Core and Your Application

Application Data Backup and Restore

Configure a Remote Storage Host

Perform an On-Demand Backup

Change the Scheduled Backup Time

Restore a Backup

SNMP Agent Configuration

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Configure an SNMP Agent via the User Interface

Configure an SNMP Agent via the CLI

Take a Virtual Machine Snapshot

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
View the Dashboard
You can use the Dashboard page to view usage statistics and manage your attached servers.

To view the Tenable Core dashboard:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. Hover over the left navigation bar and click Dashboard.

The Dashboard page appears.

You can:

Section Action

Data l View a graph of the CPU usage on your instance.


graphs l View a graph of the Memory usage on your instance.

l View a graph of the Network bandwidth usage on your instance.

l View a graph of the Disk I/O bandwidth usage on your instance.

l To change the time range for data displayed in the graph:

1. In the top-right corner of the graph, click the drop-down box.

2. Select a time range.

The system refreshes the graph.

Servers l Add a server, as described in Add a Server.


table l Edit a server, as described in Edit a Server.

l Delete a server, as described in Delete a Server.

l Synchronize user accounts, as described in Synchronize Accounts.

l To view detailed information about a server, click a server row. For


more information, see System.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Add a Server

To add a server:

Note: You can add as many servers to the Dashboard as you want.

1. Hover over the far-left navigation bar.

The left navigation plane appears.

2. Click Dashboard.

The Dashboard page appears.

3. Click the icon.

The Add Machine to Dashboard window appears.

4. In the Address field, type the IP address or host name for the server you want to add.

5. In the Color field, click the color you want to represent the server.

6. Click Add.

A confirmation window appears.

Note: If Tenable Core cannot establish authentication, the Unknown Host window appears. Contact
your administrator to confirm your server's name or IP address.

7. Click Connect.

A credentials window appears.

8. Type your credentials in the User name and Password fields.

Note: To synchronize your accounts so that your account information and passwords are the same
across multiple servers, click the synchronize accounts and passwords link. Refer to Synchronize
Accounts for more information.

9. Click Log In.

Tenable Core adds the server to your list of servers in the Servers table.

Note: If the server does not appear in the list right away, refresh the browser.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Edit a Server

To edit a server:

1. From the top bar in the Servers table, click the icon.

A pencil icon ( ) and a trashcan icon ( )appear next to each server name.

2. Click the icon.

The Edit Server window appears.

3. Do any of the following:

l In the Host Name box, type the name you want for your server.

l Update the server color:

l In the Color box, click the color bar.

A color menu appears.

l Click the color you want to represent the server.

The server color changes.

4. Click Set.

Tenable Core updates your server information.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Delete a Server

To delete a server:

1. From the top bar in the Servers table, click the check mark icon.

A pencil icon and a trashcan icon appear next to each server name.

2. Click the trashcan icon.

The server disappears from the server list.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Synchronize Accounts
If you have multiple user accounts but do not want to manage credentials for each one, you can syn-
chronize your accounts, which allows you to seamlessly navigate between accounts without provid-
ing a different user name and password for each account.

Note: You can synchronize accounts while either adding or editing servers in the Dashboard.

To synchronize accounts:

1. While either adding or editing a server, click the Synchronize users link in the dialogue box.
The SYNCHRONIZE USERS dialogue box appears with a list of your accounts.

Note: If you are adding a server, the linked text in the dialogue box is synchronize accounts and pass-
words.

2. Check the boxes next the accounts you want to synchronize.

3. Click Synchronize.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Manage the System
You can use the System page to view usage statistics and manage system settings.

To manage the Tenable Core system:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

You can:

Section Action

System l View summary information about your Tenable Core instance.


details section l Change the performance profile for your instance, as described in
Change Performance Profile.

l Restart or shut down your instance, as described in Restart Ten-


able Core and Shut Down Tenable Core.

l Edit the hostname for your instance, as described in Edit Your Ten-
able Core Hostname.

l Edit the time and time zone settings for your instance, as
described in Edit Your Time Settings.

Data graphs l View a graph of the CPU usage on your instance.

l View a graph of the Memory & Swap usage on your instance.

l View a graph of the Disk I/O bandwidth usage on your instance.

l View a graph of the Network Network Traffic bandwidth usage on


your instance.

l To change the time range for data displayed in the graphs:

1. In the top-right corner of the graph, click the drop-down box.

2. Select a time range.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
The system refreshes the graph.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Change Performance Profile

To change the performance profile for your Tenable Core instance:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation pane, click the System option. The System page displays.

3. Click on the link next to the Performance Profile option in the information list that is left of the
graph charts. A new window will appear displaying Performance Profile options.

4. Select the desired Performance Profile. The recommended profile is labeled in the list.

5. Click Change Profile to confirm the new selection.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Restart Tenable Core

To restart your Tenable Core instance:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation pane, click the System option.

The System page displays.

3. Next to the Power Options item, click the Restart button or select it from the drop-down box.

A new window will appear.

4. Enter a message for the users in the text box.

5. Select the delay time from the drop down menu. This is the time that the restart will start.
Choose from one of the minute increments or enter a specific time. There is also an option to
restart immediately with no delay.

6. Click the Restart button to initiate and save the updated information.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Shut Down Tenable Core

To shut down your Tenable Core instance:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation pane, click the System option.

The System page displays.

3. Next to the Power Optionsitem, click the arrow by Restart to display the drop down menu.
Select Shut Down.

A new window will appear.

4. Enter a message for the users in the text box.

5. Select the delay time from the drop down menu. This is the time that the shut down will start.
Choose from one of the minute increments or enter a specific time. There is also an option to
Shut Down immediately with no delay.

6. Click Shut Down to initiate and save the updated information.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Edit Your Tenable Core Hostname

To edit the hostname for your Tenable Core instance:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation pane, click the System option.

The System page displays.

3. Click the link next to the Host Name option in the information list that is left of the graph charts.

A new window will appear with the options to enter/edit the Pretty Host Name and Real Host
Name.

4. Enter the Pretty Host Name for the machine.

The Real Host Name will update as the Pretty Host Name is entered.

5. Click Change to update the name.

The new name will be displayed next to the Hostname option.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Edit Your Time Settings

To edit the system time and time zone settings for your Tenable Core instance:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. Next to System Time, click the link.

The Change System Time window appears.

3. In the Time Zone drop-down box, select your time zone.

Tip: Type the first few letters of the desired time zone to filter the list.

4. In the Set Time drop-down box, select your preferred method for time synchronization.

Tip: By default, Tenable Core is set to Automatically using NTP.

5. Click Change.

Tenable Core saves the change.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
View the System Log
You can use the System Log page to view errors are encountered in the system. The system log
lists, categorizes, and stores system issues that have occurred within the last seven days. Click on
an individual entry (row) to get additional information.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Filter the System Log
Several log type filters are available. The Everything option is selected by default. Select another
option using the drop down menu at the top of the page. The logs are listed with the most recent
entry displayed first. Previous days are divided into sections with the corresponding date displayed
in the header.

The logs can be filtered using the drop down menu. Click on the date to display the filter options for
the logs.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Manage System Networking
You can use the Networking page to view real-time system network traffic information, interface con-
nection options, and logs.

To manage Tenable Core system networking:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation bar, click Networking.

The Networking page appears.

You can:

Section Action

Graphs l View a graph of the Sending (outbound) network traffic on your


instance.

l View a graph of the Receiving (inbound) network traffic on your


instance.

Firewall sec- l View Firewall rules.


tion l Add Zones.

l Add Allowed Services.

Interfaces l Aggregate multiple network interfaces into a single bonded inter-


table face, as described in Add a Bonded Interface.

l Add a team of interfaces, as described in Add a Team of Inter-


faces.

l Add a bridge to create a single aggregate network from multiple


communication networks, as described in Add a Bridge Network.

l Add a VLAN, as described in Add a VLAN.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Networking View a log of activity for the system network.
Logs table

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Add a Bonded Interface
You can add a bond to aggregate multiple network interfaces into a single bonded interface.

To add a bonded interface to Tenable Core:

1. In the left navigation pane, click the Networking option. The Networking page displays.

2. In the Interfaces heading, click the Add Bond button on the Interfaces section. A new window
appears.

3. Enter a Name for the bond.

4. Select the members (interfaces) to bond to in the Members section.

5. Select an option for MAC.

6. Select the Mode.

7. Select a Primary.

8. Select the type of Link Monitoring. The recommended type is labeled in the drop down list.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
9. Enter the Monitoring Intervals with options to link up or down delay increments.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Add a Team of Interfaces

To add a team of interfaces to Tenable Core:

1. In the left navigation pane, click the Networking option. The Networking page displays.

2. In the Interfaces heading, click the Add Team button on the Interfaces section. A new win-
dow will appear.

3. Enter the Team Name.

4. Select the Ports needed for the new team.

5. Select the Runner and Link Watch from the drop down list.

6. Enter the Link up and Link down delay increments.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Add a Bridge Network
You can add a bridge to create a single aggregate network from multiple communication networks.

To add a bridge network to Tenable Core:

1. In the left navigation pane, click the Networking option. The Networking page displays.

2. In the Interfaces heading, click the Add Bridge button on the Interfaces section. A new win-
dow will appear.

3. Enter a Name for the bridge.

4. Select the Ports that will connect to the bridge.

5. Click the box next to Spanning Tree Protocol (STP) to get additional STP options.

6. Click Apply to add the new bridge.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Add a VLAN

To add a VLAN to Tenable Core:

1. Click the Add VLAN button on the Interfaces section. A new window will appear.

2. Select the Parent from the drop down list.

3. Enter the VLAN Id and name.

4. Click Apply to confirm add the VLAN.

5. The new VLAN will display in the Interface list.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Manage System Storage
You can use the Storage page to view real-time system storage graphs, filesystem information, and
logs. For more information, see Disk Management.

To manage Tenable Core storage:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation bar, click Storage.

The Storage page appears.

You can:

Section Action

Graphs l View a graph of the Reading storage activity on your


instance.

l View a graph of the Writing storage activity on your instance.

Filesystems table l View information about each filesystem.

l Click a row to view additional details about the filesystem.

l Rename a filesystem, as described in Rename a Filesystem.

l Delete a filesystem, as described in Delete a Filesystem.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Rename a Filesystem

To rename a filesystem in Tenable Core:

1. In the left navigation pane, click Storage.

The Storage page appears.

2. In the File Systems section, click on the individual file in the file systems list.

The details page appears.

3. Click the Rename button in the upper right section of the window.

A new window appears.

4. Enter the new name for the File System.

5. Click Create.

The new name appears on the page.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Delete a Filesystem

To delete a filesystem in Tenable Core:

1. In the left navigation pane, click the Storage option. The Storage page displays.

2. In the File System section, click the individual file in the files systems list. The details page will
appear.

3. Click the red Delete button in the system heading.

4. Confirm that you want to delete the File System.

Caution: Deleting a volume group will erase all data on it.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Manage User Accounts
You can use the Accounts page to manage user accounts for your Tenable Core instance.

To manage Tenable Core user accounts:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation bar, click Accounts.

The Accounts page appears.

Do any of the following:

l Create a new user account, as described in Create New User Account.

l Edit a user account, as described in Edit a User Account.

l Delete a user account, as described in Delete a User Account.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Create New User Account

Required User Role: Administrator

You can create a new user account from the Accounts page.

To create a new user account:

1. Log in to Tenable Core, as described in Log In to Tenable Core.

2. In the left navigation bar, click Accounts.

The Accounts page appears.

3. Click Create New Account.

The Create New Account window appears.

4. In the Full Name box, type the user's full name.

5. In the User Name box, type a username for the user account.

6. In the Password box, type a password for the user account.

7. In the Confirm box, retype the password.

8. Click Create.

Tenable Core creates the new account and displays it on the Accounts page.

What to do next:
l (Optional) If you want to configure the user account, see Edit a User Account.

l (Optional) If you want to delete the user account, see Delete a User Account.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Edit a User Account

Required User Role: Administrator

You can edit a user account configuration, including the user's full name, password, roles, access,
and public SSH keys.

Before you begin:

To edit a user account:

1. Log in to Tenable Core, as described in Log In to Tenable Core.

2. In the left navigation bar, click Accounts.

The Accounts page appears.

3. Click the user account you want to edit.

The account page for the user account appears.

4. On the user account page, you can:

Section Action

Full Name Type a name for the user account.

Roles l To grant the user account administrator access, select the Server
Administrator check box.

l To remove administrator access from the user account, clear the


Server Administrator check box .

Access l To lock the user account, select the Lock Account check box to
lock the user account.

l To unlock the user account, clear the Lock Account check box to
unlock the user account.

l To configure the account to remain unlocked indefinitely:

Note: If you do not configure the account to remain unlocked indef-

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
initely, Tenable Core automatically locks the account on the set expir-
ation date.

1. Click Never lock account.

The Account Expiration window appears.

2. Select the Never lock account option.

3. Click Change.

Tenable Core sets the account to remain unlocked indef-


initely.

l Select an expiration date for the account:

1. Click Never lock account.

The Account Expiration window appears.

2. Select the Lock account on option.

3. Click the box next to the Lock account on option.

A calendar drop-down box appears.

4. In the calendar drop-down box, select the date when you


want the account to expire.

5. Click Change.

Tenable Core sets the expiration date for the user account.

Password l To set a new user account password:

1. Click Set Password.

The Set Password window appears.

2. In the New Password box, type the password you want to


use for the account.

3. Click Set.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Tenable Core updates the user account password.

l To force a user to change their user account password:

1. Click Force Change.

The Force password change window appears.

2. Click Reset.

Tenable Core disables the password for the user account.


The user must change the password on the next log in
attempt.

l Configure the user account password to remain active indef-


initely:

Note: If you do not configure the password to remain active indefinitely,


Tenable Core automatically expires the password on the set expiration
date.

1. Click Never expire password.

The Password Expiration window appears.

2. Select the Never expire password option.

3. Click Change.

Tenable Core sets the password to remain active indef-


initely.

l Select an expiration date for the user account password:

1. Click Never expire password.

The Password Expiration window appears.

2. Select the Require password change every [blank] days


option.

3. In the Require password change every [blank] days sec-

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
tion, type the number of days that you want to pass between
password expiration dates (e.g., type 90 if you want the
password to expire every 90 days).

4. Click Change.

Tenable Core sets the expiration date for the user account
password.

Authorized l To add a public SSH key to the user account:


Public SSH
1. In the Authorized Public SSH Keys table, click the icon.
Keys
The Add public key window appears.

2. In the text box, type or paste your public SSH key.

3. Click Add key.

Tenable Core adds the SSH key to the user account.

l To remove a public SSH key:

1. In the Authorized Public SSH Keys table, next to the key


you want to remove, click the icon.

Tenable Core removes the SSH key from your account.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Delete a User Account

Required User Role: Administrator

You can delete a user account from the Accounts page.

To delete a new user account:

1. Log in to Tenable Core in a browser, as described in Log In to Tenable Core.

2. In the left navigation bar, click Accounts.

The Accounts page appears.

3. Click the user account you want to delete.

The account page for the user account appears.

4. In the upper-right corner, click Delete.

The delete window for the user account appears.

5. (Optional), if you want to permanently delete files attached to the user account, select the
Delete Files check box.

Note: If you do not delete them, the files remain attached to the Tenable Core instance, along with their
existing access permissions. Users who were previously granted access can still access the files.

6. Click Delete.
Tenable Core delete the user account.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Manage Services
You can use the Services page to view information about targets, system services, sockets, timers,
and paths.

To manage Tenable Core services:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation bar, click Services.

The Services page appears.

You can:

Tab Action

Targets 1. Click Stop, Start, Restart, or Reload.

Note: Restarting a service will completely stop and restart the service.
Reloading a service will only reload the service's configuration files.

The system changes the status of the service.

System Ser- l View a list of system services.


vices l Click a row to view detailed information about a service.

l To change the status of a service:

1. Click a row.

The service details page appears.

2. Click Stop, Start, Restart, or Reload.

Note: Restarting a service will completely stop and restart the ser-
vice. Reloading a service will only reload the service's con-
figuration files.

The system changes the status of the service.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Sockets l View a list of socket services.

l Click a row to view detailed information about a service.

l To change the status of a service:

1. Click a row.

The service details page appears.

2. Click Stop, Start, Restart, or Reload.

Note: Restarting a service will completely stop and restart the ser-
vice. Reloading a service will only reload the service's con-
figuration files.

The system changes the status of the service.

Timers l View a list of timer services.

l Click a row to view detailed information about a service.

l Create a new timer, as described in Create a Timer.

l To change the status of a service:

1. Click a row.

The service details page appears.

2. Click Stop, Start, Restart, or Reload.

Note: Restarting a service will completely stop and restart the ser-
vice. Reloading a service will only reload the service's con-
figuration files.

The system changes the status of the service.

Paths l View a list of path services.

l Click a row to view detailed information about a service.

l To change the status of a service:

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
1. Click a row.

The service details page appears.

2. Click Stop, Start, Restart, or Reload.

Note: Restarting a service will completely stop and restart the ser-
vice. Reloading a service will only reload the service's con-
figuration files.

The system changes the status of the service.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Create a Timer

To create a timer:

1. In the left navigation pane, click the Services option. The Services page displays.

2. In the Services page heading, click the Create Timers button. A new window appears.

3. Enter the Service Name, Description, Command, and Run information.

4. Click Save. The new timer will display in the enabled section of the list.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Generate a Diagnostic Report
You can use diagnostic reports to assist with troubleshooting Tenable Core.

To generate a diagnostic report for troubleshooting:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation bar, click Diagnostic Reports.

The Diagnostic Reports page appears.

3. Click the Create Report button.

4. A new window with a status bar will appear as the report generates.

5. When the report is complete, the status will display Done.

6. Click the Download Report button to save and print the report.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Access the Terminal
The Terminal page provides a console to access a user-specific command line interface.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Configure Nessus in Tenable Core
The Nessus page displays summary information about your Nessus configuration.

Nessus Installation Info


The Nessus Installation Info section provides information for the Nessus application. You can view
the URLs, Service Status, License, Challenge Code, Application version, and Binary version.

After you start up Tenable Core + Nessus, the message Error: Invalid/Expired Activation
Code appears until you fully configure the Nessus application. For more information, see Configure
Nessus in the Nessus User Guide.

Edit Nessus Users


The Edit Nessus Users section provides a place where user passwords can be updated and user
rules can be configured.

To update a password:

1. Select the user from the drop down list.

2. Enter the New Password in the New Password field.

3. Confirm the New Password in the Confirm New Password field.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
4. Click Reset Password. A green success message will display at the bottom of the card.

To configure user rules:

1. Select the user from the drop down list.

2. Click the Configure User Rules link. A new window will open with a text box to enter the user
rules.

3. Enter the user rules and click Save.

4. A success message will appear at the bottom of the Edit Nessus User card.

Nessus Plugin Management


The Nessus Plugin Management section enables users to manually update their Nessus plugin set.
This is useful in offline situations where Tenable.sc will not have direct access to the Tenable plugin
servers. It is important to disable the Tenable.sc nightly plugin update process when using the
manual method.

Note: Nessus cannot be running while these builds are performed. Stop Nessus by selecting the Stop option in
the Service Status section on the Nessus Installation Info card.

To rebuild the plugin database:

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
1. Click the Rebuild Plugin Database button.

2. A message with a status update that the system is rebuilding the plugin database will appear
at the bottom of the card.

3. A green Success message will appear when the rebuild is complete.

To remove plugins:

1. Click the Remove Plugins button.

2. A message with a status update that the system is removing the plugins appears at the bottom
of the card.

3. A green Success message will appear when the removal is complete.

Nessus Webserver Authentication


The Web Server Authentication section controls the configuration of the SSL Client Certificate
authentication permissions. The two options are password or SSL Client Certificate. This setting will
control the option available for users to log into the Nessus server via SSL client certificate or pass-
word authentication.

l The SSL Client Certificate option configures the Nessus web server to only accept con-
nections from web browsers that present a valid SSL client certificate. Other connection
attempts will be rejected by the web server with the exact message displayed dependent on
the web browser in use.

l The Password option configures the Nessus web server to ignore any SSL client certificates
but allow the web browser connection. This is the default setting and works with most web
browsers without issue.

To change the Nessus Webserver Authentication:

1. Click the arrow in the drop down menu to display the options on the Nessus Webserver
Authentication card.

2. Select the desired type of authentication.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
3. Click Set Authentication Type to save the new selection. A green Success message will
appear to confirm the update and states that Nessus will have to be restarted for the changes
to take effect.

Edit Nessus Rules


This section allows you to define the nessusd.rules, that function the same as the user rules dis-
cussed above, to forbid or allow nessusd to connect to some or all ports for the specified IP address
or Plugin ID. These rules affect Nessus globally regardless of the defined Nessus user rules.

1. Make edits directly in the text box displayed.

2. Click Save Nessus Rules to confirm the update.

Nessus Logs
The Nessus Logs section contains four different log types. Click on the drop down menu to view the
Backend log, Webserver log, Error log, and nessussd.messages log. After making your selection,
click view log.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Configure a Proxy Server
If your organization configured a proxy server to conceal your IP address, share an internet con-
nection on your local network, or control internet access on your network, set the proxy configuration
in Tenable Core.

Before you begin:


l Log in to Tenable Core in a browser, as described in Log In to Tenable Core.

To configure a proxy server:

1. In the left navigation bar, click Update Management.

The Updates page appears.

2. In the Proxy Host box, type the hostname and port for your proxy server in the format host-
name:port (e.g., https://192.0.2.1:2345).

3. (Optional) In the Proxy Username box, type a username for your proxy server.

4. (Optional) In the Proxy Password box, type a password for the proxy.

5. Click Save Proxy.

The system initiates your proxy configuration.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Start, Stop, or Restart Your Application

To start, stop, or restart your application via the UI:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation bar, click Nessus.

The application page appears.

3. In the Installation Info section, click Start, Stop, or Restart.

To start, stop, or restart your application via the CLI:

1. Log in to Tenable Core via the Terminal page or command line interface (CLI).

The command line appears.

2. To change the status of your application, see Nessus see, Start or Stop Nessus, in the Nessus
User Guide.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Manage Updates
You can use the Updates Management page and the Software Updates page to manage your Ten-
able Core and application updates.

If your deployment is online, Tenable recommends:

l Configuring automatic updates. For more information, see Configure Automatic Updates.

l Performing on-demand updates, as needed. For more information, see Update On Demand.

If your deployment is offline, you can perform offline updates. For more information, see Update Ten-
able Core Offline.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Configure Automatic Updates
By default, automatic updates are enabled on Tenable Core.

If Tenable Core is installed or deployed in an online environment, Tenable recommends keeping


automatic updates enabled. When performing an automatic update, Tenable Core retrieves and
installs:

l The latest version of Nessus.

l The latest version of CentOS included in Tenable Core.

l The latest version of any additional packages required by Tenable Core.

l The latest version of any additional CentOS packages you installed.

To configure automatic updates:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation pane, click Update Management.

The Update Management page appears.

3. In the AUTOMATIC UPDATES section, click the link in Scheduled updates can be
enabled/disabled Here.

The Services details page appears, displaying the details for the tenablecore.update.timer
service.

4. Confirm that Automatic Startup is enabled.

Note: Tenable does not recommend disabling automatic updates or otherwise modifying Automatic
Startup for the tenablecore.update.timer service.

5. Review the schedule for the automatic updates and modify, if needed, as described in Con-
figure Your Automatic Update Schedule.

What to do next:

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
l If the update included any of the following packages, restart Tenable Core as described in
Start, Stop, or Restart Your Application.

l kernel

l glibc

l linux-firmware

l systemd

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Configure Your Automatic Update Schedule
By default, automatic updates are enabled on Tenable Core.

If Tenable Core is installed or deployed in an online environment, Tenable recommends keeping


automatic updates enabled.

To configure the schedule for your automatic updates:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation pane, click Update Management.

The Update Management page appears.

3. In the AUTOMATIC UPDATES section, click the link in Timer Config Line.

The Edit Timer Configuration window appears.

4. Modify the schedule.

Note: If you set both a Day of week and a Day of month, the system only performs updates on days
when those two parameters are true. For example, if you set Wednesday as the Day of week and 8 as
the Day of month, Tenable Core performs automatic updates only on the 8th of the month if it is a Wed-
nesday.

Tip: Tenable Core uses Eastern Time as your default time zone, unless you modify it as described in
Edit Your Time Settings.

5. Click Save.

Tenable Core modifies the schedule for automatic updates.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Update On Demand
If Tenable Core is installed or deployed in an online environment, you can perform updates on
demand. When updating on demand, Tenable Core retrieves and installs:

l The latest version of Nessus.

l The latest version of CentOS included in Tenable Core.

l The latest version of any additional packages required by Tenable Core.

l The latest version of any additional CentOS packages you installed.

Before you begin:


l Manually refresh the packages:

a. Log in to Tenable Core via the Terminal page or command line interface (CLI).

The command line appears.

b. In the command line interface (CLI) in Tenable Core, run the following command:

sed -i.orig '/self.cache_age == 0/s/=/</' /us-


r/share/PackageKit/helpers/yum/yumBackend.py

To update on demand:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation pane, click Software Updates.

The Software Updates page appears.

3. Click Check for Updates.

The page refreshes and displays available updates.

4. If updates are available, click Install all updates.

Tenable Core performs the updates.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
What to do next:
l If the update included any of the following packages, restart Tenable Core as described in
Start, Stop, or Restart Your Application.

l kernel

l glibc

l linux-firmware

l systemd

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Update Tenable Core Offline
Tenable recommends applying all offline updates, in order, to your offline Tenable Core machine.
Do not skip offline updates.

For information about the contents of individual offline update files, see the Tenable Core Release
Notes.

To upload a Tenable Core offline update .iso file:

1. Navigate to the Tenable Core Offline Update ISO section of the Tenable Downloads page.

2. Click and download the offline update .iso file.

3. Rename the offline update .iso file as tenable-offline-updates.iso.

4. Upload the file via scp. For example:

scp local-iso-file.iso user@host:/srv/tenablecore/offlineiso/tenable-


offline-updates.iso

Note: The target line may vary; however, the destination must be the following path:
/srv/tenablecore/offlineiso/tenable-offline-updates.iso

After the upload, updates are applied automatically at the configured time or on the next Tenable
Core reboot. You can also manually install updates.

Note: Once the .iso file is uploaded, no further action is needed. However, you can make subsequent
updates by replacing the existing .iso file if desired.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Manage Certificates
From the SSL/TLS Security Certificates page, you can manage the certificates used by Tenable
Core and your application.

Manage the Server Certificate

Upload a Certificate for a Trusted Certificate Authority

Use Different Certificates for Tenable Core and Your Application

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Manage the Server Certificate
When you first deploy or install Tenable Core, Tenable provides a default server certificate for
accessing the Tenable Core and application interfaces.

Tip: By default, Tenable Core uses the same certificates for Tenable Core as well as Nessus. To use a dif-
ferent server certificate for Nessus, see Use Different Certificates for Tenable Core and Your Application.

Note: The default certificate is not signed by a recognized certificate authority (CA). If your browser reports
that the Tenable Core or application server certificate is untrusted, Tenable recommends uploading a custom
server certificate signed by a trusted certificate authority (CA) for Tenable Core and application use. For more
information, see Upload a Custom Server Certificate. Alternatively, you can download the Tenable-provided
CA certificate (cacert.pem) for your server certificate and upload it to your browser.

If you upload a custom server certificate signed by a custom CA, you must also provide certificates
in the chain to validate your custom server certificate.

For more information, see:

l Upload a Custom Server Certificate

l Remove a Custom Server Certificate

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Upload a Custom Server Certificate
If you do not want to use the Tenable-provided server certificate, you can upload a custom server
certificate to Tenable Core. For more information, see Manage the Server Certificate.

You cannot upload multiple custom server certificates to Tenable Core. Uploading a new file
replaces the existing file.

Tip: By default, Tenable Core uses the same certificates for Tenable Core as well as Nessus. To use a dif-
ferent server certificate for your application, see Use Different Certificates for Tenable Core and Your Applic-
ation.

Before you begin:


l Confirm your custom server certificate and key files use the *.der, *.pem, or *.crt extension.

l Move the custom server certificate and key files to a location accessible from your browser.

To upload a custom server certificate for Tenable Core:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation pane, click SSL/TLS Certificates.

The SSL/TLS Certificates page appears.

3. Click the System Certificate tab.

4. Locate the Update Certificate section in the SERVER CERTIFICATES section.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
5. Provide your Server Certificate.

a. Click Choose File.

The upload window appears.

b. Browse to and select the file.

Tenable Core loads the file.

6. Provide your Server Key.

a. Click Choose File.

The upload window appears.

b. Browse to and select the file.

Tenable Core loads the file.

7. (Optional) If your custom server certificate is signed by a custom CA that requires an inter-
mediate certificate to validate the custom server certificate, provide your Intermediate Cer-
tificate.

a. Click Choose File.

The upload window appears.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
b. Browse to and select the file.

Tenable Core loads the file.

8. (Optional) If your custom server certificate is signed by a custom CA, upload your Custom
Root CA Certificate.

a. Click Choose File.

The upload window appears.

b. Browse to and select the file.

Tenable Core loads the file.

9. Click Install Server Certificates.

Tenable Core uploads the files. A success message appears to confirm the upload suc-
ceeded.

10. In the left navigation pane, click Services.

The Services page appears.

11. Restart the Cockpit service, as described in Manage Services.

The Cockpit service restarts and enables the new certificate.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Remove a Custom Server Certificate
If you no longer want to use your custom server certificate for Tenable Core, you can remove the cer-
tificate and revert to using a Tenable-provided server certificate. For more information, see Manage
the Server Certificate.

To remove a custom server certificate and revert to the Tenable-provided default cer-
tificate:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation pane, click SSL/TLS Certificates.

The SSL/TLS Certificates page appears.

3. Click the System Certificate tab.

4. In the SERVER CERTIFICATES section, in the Update Certificate section, click Reset


Server Certificates.

A confirmation window appears.

5. Click Reset.

A success message appears to confirm the reset succeeded.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Upload a Certificate for a Trusted Certificate Authority
You can upload a trusted certificate authority (CA) certificate for any of the following purposes:

l You want to use certificate authentication for user accounts on Nessus.

l You want to configure Nessus Manager to use your custom certificates when communicating
with Nessus Agents.

You do not need to upload a trusted CA certificate for any other reasons. You can upload any num-
ber of trusted CA certificates to Tenable Core.

Note: By default, Tenable Core uses the same certificates for Tenable Core as well as Nessus.
To decouple the certificates used for your Tenable Core system and your application, see Use
Different Certificates for Tenable Core and Your Application.
If you decouple the certificates, Tenable Core disregards the custom CA certificate configuration
on the System Certificate tab. Tenable Core does not use custom CA certificates for reasons
other than the application use.

To view details about an existing certificate, click to expand the Filename section for a certificate. To
remove an existing certificate, select the certificate and click the Delete button.

Before you begin:


l Confirm the trusted CA certificate is in .der, .pem, or .crt format.

l Move the trusted CA certificate to a location accessible from your Tenable Core server.

Upload a trusted CA certificate:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation pane, click SSL/TLS Certificates.

The SSL/TLS Certificates page appears.

3. Click the System Certificate tab.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
4. In the TRUSTED CERTIFICATE AUTHORITIES section, in the Add Certificate Authority
section, next to Certificate, click Choose File.

The upload window appears.

5. Browse to and select the certificate file.

Tenable Core uploads the certificate file.

6. Click Install Certificate Authority.

A success message appears to confirm the upload succeeded.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Use Different Certificates for Tenable Core and Your Applic-
ation
By default, Tenable Core uses the same certificates for Tenable Core as well as Nessus. If needed,
you can decouple your system and application certificates and customize them independently.

Before you begin:


l Upload a custom server certificate for Tenable Core, as described in Upload a Custom Server
Certificate.

To decouple and customize your application certificates:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation pane, click SSL/TLS Certificates.

The SSL/TLS Certificates page appears.

3. Click the application tab.

The application tab appears.

4. Clear the Reuse System Certificate check box.

The application tab refreshes to display the settings in edit mode.

5. Remain on the application tab and configure the settings for your application-specific server
certificate, as described in Upload a Custom Server Certificate.

6. Remain on the application tab and configure the settings for one or more custom certificate
authority (CA) certificate, as described in Upload a Certificate for a Trusted Certificate Author-
ity.

Note: If you upload a custom CA certificate on the application tab, Tenable Core disregards the custom
CA certificate configuration on the System Certificate tab. Tenable Core does not use custom
CA certificates for reasons other than the application use described in Upload a Certificate for a Trusted
Certificate Authority.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Application Data Backup and Restore
Backup and restore requires a connection to a remote storage host. When Tenable Core begins a
scheduled or on-demand backup, your files are temporarily stored in /op-
t/tenablecore/backup/spool before being sent to the configured remote storage host.

Later, you can restore your backup data by uploading your backup file to Tenable Core.

For more information, see:

Configure a Remote Storage Host

Perform an On-Demand Backup

Change the Scheduled Backup Time

Restore a Backup

If you want to enable or disable a scheduled backup, click Scheduled backups can be configured
Here.

Note: During a backup or a restore, Tenable Core stops the Nessus application service. You can-
not use Nessus or the Nessus interface during this time.
After the backup or restore completes, your services restart and Nessus resumes normal func-
tion.

Tip: A VM snapshot backs up the entire VM (application installed files, application data, OS files and con-
figurations.) To take a snapshot of your VM, see Take a Snapshot.

Remote Storage Host Requirements


The location where you store your backups must:

l Have rsync installed.

l Have an SSH server installed and running.

l Have sufficient storage space to hold your application's backup data. While application data
size and file compression varies, you could safely size your remote storage host by doubling

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
the disk space currently in use on your application.

l Have a user with write permissions to manage the remote storage host location.

Note: Tenable Core does not manage your remote storage system. If you are concerned about space on your
remote storage system, remove backup files manually when you no longer need them.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Configure a Remote Storage Host
Before you back up application data, you must establish a remote storage host with SSH key authen-
tication and configure that host in Tenable Core.

Before you begin:


l Confirm your SSH private key for authenticating to the remote storage host is in OpenSSH key
format.

l Prepare your remote storage host environment, as described in the Remote Storage Host
Requirements.

l Confirm that you can log in to your remote storage host using SSH key authentication.

To configure your remote storage host:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation bar, click Remote Storage.

The Remote Storage Configuration page appears.

3. In the Remote Host box, type the hostname for the remote storage host where you want to
store your backup files.

4. In the Remote Path: box, type the location on the remote host where you want to store your
backup files.

5. In the User box, type the username for a user on the remote host with edit permissions for the
remote path location.

6. In the SSH private key box, paste the SSH private key for authenticating to the remote storage
host.

7. Click Save Configuration.

What to do next:

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
l Perform a backup, as described in Perform a Backup on Demand.

l (Optional) Change your automatic backup schedule, as described in Change Your Automatic
Backup Schedule.

l (Optional) Restore a backup, as described in Restore a Backup.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Perform an On-Demand Backup
Perform a backup of your application data anytime between scheduled backups. For more inform-
ation about scheduled backups, see Change the Scheduled Backup Time.

Note: During a backup or a restore, Tenable Core stops the Nessus application service. You can-
not use Nessus or the Nessus interface during this time.
After the backup or restore completes, your services restart and Nessus resumes normal func-
tion.

Before you begin:


l Configure your remote storage host, as described in Configure Remote Storage Host.

To perform an on-demand backup:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation bar, click Backup/Restore.

The Backup/Restore page appears.

3. In the AVAILABLE MODULES section, select the box next to the application you want to back
up.

4. Click Take Backup Now.

The BACKUP IN PROGRESS window appears. The window disappears after the system com-
pletes the backup.

What to do next:
l (Optional) Restore the backup, as described in Restore a Backup.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Change the Scheduled Backup Time
By default, Tenable Core backs up your applications daily at 2:30 AM local time. You can edit your
schedule preferences in Tenable Core to change the time and frequency of your scheduled
backups.

For more information about managing your time preferences, see Edit Your Time Settings.

Note: Tenable Core cannot perform a backup (scheduled or on-demand) until you configure a remote storage
host on your computer. For more information, see Configure a Remote Storage Host.

To change the scheduled backup time:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation bar, click Backup/Restore.

The Backup/Restore page appears.

3. In the AUTOMATIC BACKUPS table, locate the Timer Config Line row.

4. Click Edit.

The EDIT TIMER CONFIGURATION window appears.

5. On the EDIT TIMER CONFIGURATION window, update the configuration based on your


desired backup frequency:

Note: If you specify a day of the week and a day of the month for your scheduled backups, Tenable Core
performs the backups only when those values overlap. For example, if you specify Monday and 15, Ten-
able Core performs your backups only on Mondays that fall on the 15th day of the month.

Frequency Configuration

Daily l In the Day of Week and Day of Month boxes, type an asterisk (*).

l In the Hour box, type the hour when you want Tenable Core to per-
form a backup as an integer between 0 and 23.

l In the Minute box, type the minute when you want Tenable Core

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
to perform a backup as an integer between 0 and 59.

Weekly l In the Day of Week box, type the day of the week when you want
Tenable Core to perform a backup (e.g., Monday or Mon).

l In the Day of Month box, type an asterisk (*).

l In the Hour box, type the hour you want Tenable Core to perform
a backup as an integer between 0 and 23.

l In the Minute box, type the minute you want Tenable Core to per-
form a backup as an integer between 0 and 59.

Monthly l In the Day of Week box, type an asterisk (*).

l In the Day of Month box, type the day of the month when you Ten-
able Core to perform a backup as an integer (e.g., 15).

l In the Hour box, type the hour you want Tenable Core to perform
a backup as an integer between 0 and 23.

l In the Minute box, type the minute you want Tenable Core to per-
form a backup as an integer between 0 and 59.

6. Click Save.

Your scheduled backup time updates.

What to do next:
l (Optional) Perform an on-demand backup, as described in Perform a Backup On Demand.

l (Optional) Restore the backup, as described in Restore a Backup.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Restore a Backup
You can restore a backup to return an application to a prior state.

Note: During a backup or a restore, Tenable Core stops the Nessus application service. You can-
not use Nessus or the Nessus interface during this time.
After the backup or restore completes, your services restart and Nessus resumes normal func-
tion.

Before you begin:


l Check your firewall settings and confirm that your computer can access port 8090 on Tenable
Core, as described in Access Requirements.

To restore an application backup:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation bar, click Backup/Restore.

The Backup/Restore page appears.

3. In the UPLOAD AND RESTORE section, click Choose a file.

Your file explorer appears.

4. Select the desired backup file.

5. Click Open.

A details window for the backup appears.

6. If prompted, confirm that you want to upgrade or downgrade your current Tenable Core applic-
ation version to match the application version from your backup file.

a. Click Install Correct Version.

A confirmation window appears.

b. Click Replace.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Tenable Core installs the correct version of your application.

The restore widow appears.

7. Click Restore.

The system restores your backup to Tenable Core.

Note: Do not log out of Tenable Core or close your browser until after the Uploading the archive task is
complete. If you end your session early, the restore fails.

When the restore finishes, a success message appears.

Tip: If the restore attempt fails, an error message appears with details and remediation instructions.
Resolve the errors and click Retry.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
SNMP Agent Configuration
If your organization uses a Simple Network Monitoring Protocol (SNMP) network management sta-
tion (NMS) for device monitoring, you can install a net-snmp agent onto Tenable Core to report
device data to your NMS.

You can use the user interface to configure common SNMPv2 or SNMPv3 settings. To configure
other advanced or uncommon SNMP settings, use the CLI.

l Configure an SNMP Agent via the User Interface

l Configure an SNMP Agent via the CLI

To stop, start, restart, or reload the SNMP service in Tenable Core, or to view SNMP logs, see Man-
age Services.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Configure an SNMP Agent via the User Interface

Required User Role: Administrator with Reuse my password for privileged tasks enabled

If your organization uses a Simple Network Monitoring Protocol (SNMP) network management sta-
tion (NMS) for device monitoring, you can install a net-snmp agent onto Tenable Core to report
device data to your NMS.

You can use the user interface to configure common SNMPv2c or SNMPv3 settings. To configure
other advanced or uncommon SNMP settings, use the CLI as described in Configure an SNMP
Agent via the CLI.

To install and configure an SNMP agent on Tenable Core via the user interface:

1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.

The System page appears.

2. In the left navigation bar, click SNMP.

If you already installed an SNMP agent on Tenable Core, the SNMP page appears. If you do
not have an SNMP agent installed on Tenable Core, the Install SNMP Packages window
appears.

3. (Optional) In the Install SNMP Packages window, click Install SNMP to install the
SNMP service.

Tenable Core installs the SNMP service and opens inbound ports 161 and 162 on Tenable
Core.

The SNMP page appears.

4. In the SNMP common setup section, configure the contact properties you want to appear on
your NMS for this instance of Tenable Core.

Option Description

Contact A name, email address, or other identifier for the person you want to list as
the contact for questions about this instance of Tenable Core.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Location A geographic, organizational, or other location descriptor for the person
you want to list as the contact for questions about this instance of Tenable
Core.

5. If you want to grant an SNMPv2c NMS access to Tenable Core, in the SNMPv2c access con-
trol setup section, configure one or both of the settings:

Option Description

read-only access community Specifies the read-only community string for the
name SNMPv2c NMS.

read-write access community Specifies the read-write community string for the
name SNMPv2c NMS.

6. If you want to grant an SNMPv3 NMS read-only access to Tenable Core, in the SNMPv3
access control setup section, configure the settings:

Option Description

Read-only Hash Specifies the read-only hash algorithm for the SNMPv3
algorithm NMS.

Read-only access user- Specifies the username and password for an account on the
name SNMPv3 NMS.

Read-only access user


password

7. If you want to grant an SNMPv3 NMS read-write access to Tenable Core, in the SNMPv3
access control setup section, configure the settings:

Option Description

Read-write Hash Specifies the read-write hash algorithm for the SNMPv3 NMS that
algorithm you want to grant read-write access on Tenable Core.

Read-write Specifies the username and password for an account on the

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
access username SNMPv3 NMS.

Read-write
access user pass-
word

8. Click Save Configuration.

Tenable Core saves your SNMP configuration.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Configure an SNMP Agent via the CLI

Required User Role: Root user

If your organization uses a Simple Network Monitoring Protocol (SNMP) network management sta-
tion (NMS) for device monitoring, you can install a net-snmp agent onto Tenable Core to report
device data to your NMS.

To install and configure an SNMP agent on Tenable Core via the CLI:

1. Prepare the net-snmp agent configuration file and add it to Tenable Core, as described in the
Net-SNMP Documentation.

2. Log in to Tenable Core via the Terminal page or command line interface (CLI).

The command line appears.

3. In the /etc/snmp/ directory, open the snmpd.local.conf file.

The file opens.

4. Locate the IncludeFile line in the file.

5. Comment out the IncludeFile line to instruct Tenable Core to ignore all current and future con-
figurations on the SNMP page of the Tenable Core user interface.

Tenable Core ignores SNMP configurations in the Tenable Core user interface.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
Take a Virtual Machine Snapshot
You can take a snapshot to back up the your entire machine, including application-installed files,
application data, OS files and configurations.

Before you begin:


l Stop your instance of Tenable Core + Nessus, as described in Start, Stop and Restart Tenable
Core.

To take a snapshot of Tenable Core:

1. Take a snapshot, as described in the documentation for your environment.

Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective

You might also like