Tenable Core + Nessus User Guide: Last Revised: October 28, 2021
Tenable Core + Nessus User Guide: Last Revised: October 28, 2021
Get Started 7
Access Requirements 13
Disk Management 35
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
        Configure and Manage                                                                                                                                                                     48
Add a Server 52
Edit a Server 53
Delete a Server 54
Synchronize Accounts 55
Add a VLAN 71
Rename a Filesystem 73
Delete a Filesystem 74
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
               Edit a User Account                                                                                                                                                               77
Manage Services 82
Create a Timer 85
Manage Updates 94
Update On Demand 98
Use Different Certificates for Tenable Core and Your Application 109
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
               Restore a Backup                                                                                                                                                                117
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Welcome to Tenable Core + Nessus
  You can use the Tenable Core operating system to run an instance of Nessus in your environment.
  After you deploy Tenable Core + Nessus, you can monitor and manage your Nessus processes
  through the secure Tenable Core platform.
To quickly get started with Tenable Core + Nessus, see Get Started.
  Features
         l   Secure, stable platform that reduces the time to your first scan.
l Provides automatic application installation and updates via Tenable public repositories.
l Built on CentOS 7.
         l   Targets Center for Internet Security (CIS) standards for RedHat 7 with SELinux enabled. For
             more information, see Default Security Configuration Standards.
       Note: Tenable does not recommend deploying multiple applications on a single instance of Tenable Core. If
       you want to deploy several applications on Tenable Core (for example, Nessus and NNM), deploy a unique
       instance for each application.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Get Started
  Tenable recommends the following sequence to deploy and get started with Tenable Core +
  Nessus.
       1. Confirm that your environment meets the requirements in Tenable Core Requirements. If
             necessary, prepare to increase your disk space after you deploy.
       3. (Optional) If you want to increase your disk space to accommodate your organization's data
             storage needs, do one of the following:
                    l    If you are deploying Tenable Core + Nessus as a virtual machine or on hardware, see
                         Disk Management.
                    l    If you are deploying Tenable Core + Nessus in a cloud environment, refer to your cloud
                         platform's documentation for information about increasing disk space.
       4. (Optional) If Dynamic Host Configuration Protocol (DHCP) is not available on the network
             where you deployed Tenable Core, configure an IP address for your Tenable Core + Nessus
             deployment.
                  Note: You must create an administrator account if you deployed Tenable Core + Nessus via one of the
                  following methods:
                         l   As a virtual machine
                         l   On hardware
                  If you deployed Tenable Core + Nessus in a cloud environment and you did not create a
                  password during deployment, you must you must create a password for your administrator
                  account.
7. (Optional) If you want to create more user accounts, see Create New User Account.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
       8. (Optional) If you want to configure Tenable Core to use a proxy server, see Configure a Proxy
             Server.
9. Configure Nessus to meet the specifications you want for your application.
For more information about configuring and operating Nessus, see the Nessus User Guide.
    10. Configure and manage Tenable Core. To access the application interface, see Configure and
             Manage.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Tenable Core Requirements
  You can deploy Tenable Core + Nessus on any system that meets the following Tenable Core and
  Nessus environment requirements.
       Note: Tenable does not recommend deploying multiple applications on a single instance of Tenable Core. If
       you want to deploy several applications on Tenable Core (for example, Nessus and NNM), deploy a unique
       instance for each application.
Access Requirements
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  System and License Requirements
  To install and run Tenable Core + Nessus, your application and system must meet the following
  requirements established for Nessus. For more information about Nessus requirements, see Nes-
  sus in the General Requirements User Guide.
       Note: Tenable Support does not assist with issues related to your CentOS 7 operating system, even if you
       encounter them during installation or deployment.
       Note: While you could use the packages to run Tenable Core in other environments, Tenable does not provide
       documentation for those procedures.
  License Requirements
  To deploy Tenable Core + Nessus, your Nessus application must meet the requirements described
  in Nessus Licensing Requirements in the General Requirements User Guide.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
       Note: Tenable does not recommend deploying multiple applications on a single instance of Tenable Core. If
       you want to deploy several applications on Tenable Core (for example, Nessus and NNM), deploy a unique
       instance for each application.
                                                                  Disk space: 30 GB, not including space used by the host oper-
                                                                  ating system
                                                                  Disk space: 30 GB, not including space used by the host oper-
                                                                  ating system
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
      Scenario                                                                  Minimum Recommended Hardware
       Note: Though Nessus supports Internet Explorer (11+), the platform Tenable Core runs on does not support
       any version of Internet Explorer. To operate Tenable Core + Nessus, use a Google Chrome, Apple Safari, or
       Mozilla Firefox browser.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Access Requirements
  Your Tenable Core + Nessus deployment must meet the following requirements.
l Internet Requirements
l Port Requirements
  Internet Requirements
  You must have internet access to download Tenable Core files.
  After you transfer a file to your machine, internet access requirements to deploy or update Tenable
  Core vary depending on your environment.
                                                                       Tenable Core
      Environment                                                                                          Internet Requirement
                                                                       Format
      Virtual                         VMware                           .ova file                           You do not need internet access to deploy or
      Machine                                                                                              updateTenable Core.
                                      Microsoft                        .zip file
                                      Hyper-V
       Tip: You do not need access to the internet when you install updates to Tenable Core + Nessus via an offline
       .iso file. For more information, see Update Tenable Core Offline.
  Port Requirements
  Your Tenable Core deployment requires access to specific ports for inbound and outbound traffic.
Inbound Traffic
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
      Port                                     Traffic
Outbound Traffic
Port Traffic
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Default Security Configuration Standards
  By default, Tenable Core applies security configurations based on the following Center for Internet
  Security (CIS) standards. For more information about CIS standards, see cisecurity.org.
  CIS Standards
  CIS Benchmarks: Tenable has implemented the following parts of the CIS Level 1 Benchmark on
  the Tenable Core:
  CIS Level 1 - 2.x
         l   CIS 2.2.* (disabled packages)
l x11
l avahi-server
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                    l    CUPS
l nfs
l Rpc
  CIS level 1 - 3.x
         l   CIS 3.1.* (packet redirects)
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                    l    3.2.7 Ensure Reverse Path Filtering is enabled - 'net.ipv4.conf.default.rp_filter = 1'
  CIS Level 1 - 4.x
         l   CIS 4.2.* (rsyslog)
  CIS Level 1 - 5.x
         l   CIS 5.1.* (cron permissions)
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                    l    5.1.8 Ensure at/cron is restricted to authorized users - at.deny
                    l    5.3.2 Lockout for failed password attempts - password-auth 'auth [default=die] pam_fail-
                         lock.so authfail audit deny=5 unlock_time=900'
                    l    5.3.2 Lockout for failed password attempts - password-auth 'auth [success=1 default-
                         t=bad] pam_unix.so'
                    l    5.3.2 Lockout for failed password attempts - password-auth 'auth required pam_fail-
                         lock.so preauth audit silent deny=5 unlock_time=900'
                    l    5.3.2 Lockout for failed password attempts - password-auth 'auth sufficient pam_fail-
                         lock.so authsucc audit deny=5 unlock_time=900'
                    l    5.3.2 Lockout for failed password attempts - system-auth 'auth [default=die] pam_fail-
                         lock.so authfail audit deny=5 unlock_time=900'
                    l    5.3.2 Lockout for failed password attempts - system-auth 'auth [success=1 default=bad]
                         pam_unix.so'
                    l    5.3.2 Lockout for failed password attempts - system-auth 'auth required pam_faillock.so
                         preauth audit silent deny=5 unlock_time=900'
                    l    5.3.2 Lockout for failed password attempts - system-auth 'auth sufficient pam_faillock.so
                         authsucc audit deny=5 unlock_time=900'
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                    l    5.3.3 Ensure password reuse is limited - password-auth
l 5.6 Ensure access to the su command is restricted - wheel group contains root
  CIS Level 1 - 6.x
         l   CIS 6.1.* (misc conf permissions)
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Deploy or Install Tenable Core
  You can run Tenable Core + Nessus in the following environments.
       Note: Tenable Support does not assist with issues related to your CentOS 7 operating system, even if you
       encounter them during installation or deployment.
       Note: While you could use the packages to run Tenable Core in other environments, Tenable does not provide
       documentation for those procedures.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Deploy Tenable Core in VMware
  To deploy Tenable Core + Nessus as a VMware virtual machine, you must download the Tenable
  Core + Nessus .ova file and deploy it on a hypervisor.
         l       Confirm your internet and port access will support your intended use of the instance, as
                 described in Access Requirements.
          1. Download the Tenable Core Nessus VMware Image file from the Tenable Downloads
                  page.
          3. Import the Tenable Core + Nessus VMware .ova file from your computer to your virtual
                  machine. For information about how to import a .ova file to your virtual machine, see
                  VMware Documentation.
          4. In the setup prompt, configure the VM to meet your organization's storage needs and
                  requirements, as well as those described in System and License Requirements.
Tenable Core + Nessus is fully deployed when the virtual machine boot process completes.
     What to do next:
             l    Continue getting started with Tenable Core + Nessus, as described in Get Started.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Deploy Tenable Core in Hyper-V
  To deploy Tenable Core + Nessus as a Microsoft Hyper-V virtual machine, you must download the
  Tenable Core + Nessus .zip file and deploy it on the host where you want to launch Tenable Core +
  Nessus.
       Note: After you download the .zip file, you can use an external storage device to deploy it on another
       machine. You do not need internet access on the machine hosting Tenable Core.
            l   Confirm your environment will support your intended use of the instance, as described in
                  System and License Requirements.
            l   Confirm your internet and port access will support your intended use of the instance, as
                described in Access Requirements.
          1. Download the Tenable Core Nessus VMware Image file from the Tenable Downloads
                page.
          2. Navigate to your Hyper-V Manager on the machine where you want to deploy Tenable Core
                + Nessus.
3. Extract the .zip file you previously downloaded. Extracting may take a few minutes.
          5. In the setup wizard, adjust the virtual machine configurations to meet your organization's
                storage needs, and the requirements described in System and License Requirements.
                     Note: Tenable recommends that you select Generation 1 when the Hyper-V Manager wizard
                     prompts you during the configuration.
          6. When prompted to Connect to a Virtual Hard Disk in the wizard, select Use an existing vir-
                tual hard disk.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
          7. Click Browse and select the .vhd file.
8. Click Finish.
9. (Optional) If you want to increase the number of CPUs on your virtual machine:
a. In the Virtual Machines table, right-click the row for your machine and click Settings.
d. Click Ok.
       10. In the Virtual Machines table, right-click the row for your machine and click Start or Con-
                nect.
                The virtual machine load process appears in a console. The load process may take several
                minutes to complete.
     What to do next:
            l   Continue getting started with Tenable Core + Nessus, as described in Get Started.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Deploy Tenable Core in Microsoft Azure
  It is typically simplest to create and configure Tenable Core + Nessus using the Microsoft Azure
  portal, as described in Deploy Tenable Core in Microsoft Azure via the Portal.
  In some cases, you may prefer to use the Microsoft Azure CLI to deploy Tenable Core in Azure, as
  described in Deploy Tenable Core in Microsoft Azure via the CLI.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Deploy Tenable Core in Microsoft Azure via the Portal
  It is typically simplest to create and configure Tenable Core + Nessus using the Microsoft Azure
  portal.
  In some cases, you may prefer to use the Microsoft Azure CLI to deploy Tenable Core in Azure, as
  described in Deploy Tenable Core in Microsoft Azure via the CLI.
         l   Confirm your internet and port access will support your intended use of the instance, as
             described in Access Requirements.
1. Log in to the Microsoft Azure portal. For more information, see the AWS Documentation.
                  Note: If you want Tenable Core + Nessus to automatically link to Tenable.io on first boot,
                  enter the following in the advanced settings using the custom data box:
                     #cloud-config
                     runcmd:
                     # Link Nessus to tenable.io
                       -
                         - /opt/nessus/sbin/nessuscli
                         - managed
                         - link
                         - "--key=<Your Tenable.io linking key>"
                         - "--cloud"
Azure begins the VM deployment. Azure displays a success message when finished.
What to do next:
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
         l   Continue getting started with Tenable Core + Nessus, as described in Get Started.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Deploy Tenable Core in Microsoft Azure via the CLI
  It is typically simplest to create and configure Tenable Core + Nessus using the Microsoft Azure
  portal, as described in Deploy Tenable Core in Microsoft Azure via the Portal.
In some cases, you may prefer to use the Microsoft Azure CLI to deploy Tenable Core in Azure.
         l   Confirm your internet and port access will support your intended use of the instance, as
             described in Access Requirements.
       2. If you want Tenable Core + Nessus to automatically link to Tenable.io on first boot, copy and
             paste the following configuration variables:
                 #cloud-config
                 runcmd:
                 # Link Nessus to tenable.io
                      -
                           - /opt/nessus/sbin/nessuscli
                           - managed
                           - link
                           - "--key=<Your Tenable.io linking key>"
                           - "--cloud"
5. Run the az vm create command to deploy the file, using the variables defined below.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                 az vm create --size <The size of your virtual machine>
                      --image <tenable:tenablecorenessus:tenablecorenessusbyol:latest>
                      --resource-group <Your resource group name>
                      --location <Your location (for example, eastus)>
                      --name <The name you want to call your VM (for example, Nessus_123)>
                      --admin-username <The username for your Tenable Core administrator>
                      --admin-password <The password for your Tenable Core administrator>
                      --custom-data <The file path to your configuration file>
Tip: For more information about the Azure CLI, see the Microsoft Azure CLI Documentation.
  What to do next:
         l   Continue getting started with Tenable Core + Nessus, as described in Get Started.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Install Tenable Core on Hardware
  You can install Tenable Core + Nessus directly on hardware using an .iso image. When you install
  Tenable Core via an .iso image on your computer, Tenable Core replaces your existing operating
  system with the Tenable Core operating system.
         l   Confirm your internet and port access will support your intended use of the instance, as
             described in Access Requirements.
1. Download the Tenable Core Nessus VMware Image file from the Tenable Downloads page.
2. Boot the .iso. For more information, see your environment documentation.
                  Caution: Booting the .iso replaces your existing operating system with the Tenable Core operating sys-
                  tem.
                  Tip: To monitor the progress of the installation, select Install TenableCore using serial con-
                  sole from the boot menu. For more information about the Tenable.ot serial console, see the Tenable.ot
                  User Guide.
Caution: Do not enter any other menus or modify any other settings.
What to do next:
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
         l   Continue getting started with Tenable Core + Nessus, as described in Get Started.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Edit the Network Configuration
  During installation, you may need to edit the network configuration settings. Perform this procedure
  to resolve errors [!] with your 4) Installation source and/or 5) Software selection settings.
Caution: Do not enter any other menus or modify any other settings.
       5. Review the 1) IPv4 address or "dhcp" for DHCP, 2) IPv4 netmask, 3) IPv4 gateway, and 6)
             Nameservers settings and, if necessary, edit them.
             For example, you must edit these settings if you are installing Tenable Core on a static net-
             work without DHCP.
9. Confirm that settings 1-7 show an [x]. If the settings all show an [x] proceed to step 11.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                  c. Press the 3 key.
The system refreshes the repository URL and the Installation menu appears.
12. Press the c key until you return to the Installation menu.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Edit the Proxy Configuration
  During installation, you may need to edit the proxy configuration settings to identify the proxy you
  want to use for internet access.
Caution: Do not enter any other menus or modify any other settings.
Note: If your password includes a special character, the special character must be HTML URL encoded.
5. If your proxy is a man-in-the-middle proxy that intercepts SSL traffic, a prompt appears.
             In the prompt:
                  1. Type yes.
                         The system temporarily disables SSL verification. The system automatically re-enables
                         SSL verification after the installation completes.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
             The Installation Source submenu appears.
    14. If necessary, continue pressing the r key, then the Enter key until 4) Installation source no
             longer says (Processing...).
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Disk Management
  You can use the Tenable Core interface to manage some aspects of your Tenable Core machine
  disk space. Tenable Core uses Linux logical volume management (LVM) for disk management.
Disk management via the Tenable Core interface assumes you understand basic LVM terminology:
         l   Logical volume — A block of space on the volume group sized to mirror several or all of your
             physical volumes.
l Mount point — The location where you mounted the file system in your operating system.
For more information about these concepts, see general documentation for Linux.
l /boot
l Swap
l /
l /var/log
l /opt
  To add more storage space to Tenable Core (typically, in /opt), add a disk or expand a disk as
  described in Add or Expand Disk Space.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Add or Expand Disk Space
  If you need more space in Tenable Core to meet the requirements, add space to your machine by
  expanding an existing disk or adding a new disk. For general information about Tenable Core disk
  management, see Disk Management.
Caution: You cannot reassign disk space after you have assigned the space to a file system.
       1. Power down your machine, as instructed by your local administrator or the documentation for
             your local environment.
       2. Add a new disk or expand an existing disk in your machine configuration, as instructed by your
             local administrator or the documentation for your local environment.
       3. Power up your machine, as instructed by your local administrator or the documentation for
             your local environment.
       6. In the Filesystems section, locate the file system with /opt as the Mount Point and note the
             file system Name (e.g., /dev/vg0/00).
                  Tip: Typically, you want to add space to /opt. To add more storage space to a less common partition
                  (for example, / or /var/log), locate the file system for that partition.
       7. Click the row for the file system Name that includes your preferred partition as the Mount
             Point.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
       9. Click the check box for the space you added.
             The Volume Group page appears, updated to show the added space in the Physical Volumes
             section.
    11. In the Logical Volumes section, expand the section for the file system Name that includes
             your preferred partition as the Mount Point.
    13. Use the slider to increase the size of the file system to your desired size (typically, to the new
             maximum).
The system expands the logical volume and the file system.
The Volume Group page appears, refreshed to reflect the new size.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Manually Configure a Static IP Address
  If you deploy Tenable Core in an environment where DHCP is configured, Tenable Core auto-
  matically receives network configurations (including your IP address). If DHCP is not configured, you
  must manually configure a static IP address in Tenable Core.
  For more information about the default NIC configuration in your environment, see System and
  License Requirements.
         l   Contact your network administrator and obtain your network's netmask and the IP address for
             your Tenable Core + Nessus deployment.
       1. In the command line interface (CLI) in Tenable Core, type the following to log in as a wizard
             user:
             (Optional) If the prompt does not appear, in the command line interface (CLI) in Tenable Core,
             run the following command to access the configuration user interface:
nmtui edit
5. Press Enter.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
             The Edit Connection window appears.
7. Press Enter.
9. Press Enter.
                  Note: Type the value for each configuration field as four numbers separated by a period. Refer to the
                  examples for each field.
    12. In the Addresses field, type the IPv4 IP address for your Tenable Core + Nessus deployment,
             followed by a forward slash and your netmask.
Example:
192.0.2.57
192.0.2.177
    14. In the DNS servers field, type your DNS server IP address.
             Example:
192.0.2.176
                  Note: Complete steps 12-15 only if you have additional DNS server IP addresses to add. Repeat for
                  each IP address.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
    16. Press Enter.
             An empty box appears in the DNS servers row.
    17. In the new row, type your second DNS server IP address.
             Example:
192.0.2.8
18. Select the check the box in the Require IPv4 addressing for this connection row.
             If you log in with a wizard, a prompt appears asking if you want to create an
             administrator account.
             To create an administrator account, see Create a First-Time User Account.
    23. Restart the connection. In the command line interface (CLI) in Tenable Core, run the following
             command:
                  Note: Restarting the connection enables the system to recognize your static IP address. You can reboot
                  the system instead to trigger the response.
What to do next:
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
         l   Confirm that the Tenable Core nic1 MAC address matches the NIC MAC address in your
             VMware passive scanning configuration. If necessary, modify your VMware configuration to
             match your Tenable Core MAC address. For more information, see System and License
             Requirements.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Create an Initial Administrator User Account
  The first time you access Tenable Core + Nessus, you log in as a wizard user.
       Tip: If you delay creating an initial administrator account, after a few minutes, the system locks you out of the
       wizard user account. You will need to reboot Tenable Core to proceed with the initial administrator account cre-
       ation.
5. In the Username field, type the username you want to use for your administrator account.
6. In the Password field, type a new password for your administrator account.
What to do next:
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
         l   (Optional) If you want to log in again, see Log In to Tenable Core.
l (Optional) If you want to create another user account, see Create New User Account.
Note: You must log back in again before you can create a new user account.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Create a Password for the Initial Administrator User Account
  If you deployed Tenable Core + Nessus in a cloud environment and did not create a password dur-
  ing deployment, you cannot access the Tenable Core interface. You must create a password for
  your administrator account via SSH before you can access the Tenable Core interface.
  You do not need to create a password via SSH when deploying Tenable Core + Nessus in any of the
  other supported environments.
1. Open a connection to Tenable Core with your SSH client via one of the following methods:
l If your SSH client uses a command line interface (CLI), run the following command:
                    l    If your SSH client uses a user interface, open the interface and follow the prompts to con-
                         nect to Tenable Core via SSH.
2. When prompted, provide your Tenable Core username via one of the following methods:
l If you deployed in Amazon Web Service (AWS), type ec2-user as your username.
                    l    If you deployed in Microsoft Azure, type the username you configured during your deploy-
                         ment.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
       4. Type the password you want to use for your administrator account.
5. Press Enter.
  What to do next:
         l   Continue getting started with Tenable Core + Nessus, as described in Get Started.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Log In to Tenable Core
  Log in to Tenable Core to configure and manage your Tenable Core + Nessus instance in the Ten-
  able Core interface.
                  Note: You cannot configure or manage your instance of Tenable Core + Nessus if you do not select the
                  Reuse my password for privileged tasks check box.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Configure Nessus in the Nessus User Interface
  After you deploy Tenable Core + Nessus and complete the initial configuration tasks, complete the
  configuration steps for Nessus.
To configure Nessus:
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
3. In the Nessus Installation Info section, next to URLs, click the URL hyperlink.
       4. Complete the confirmation tasks for your selected Nessus product, as described in Configure
             Nessus in the Nessus User Guide.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Configure and Manage
  You can use the Tenable Core user interface to configure and manage Tenable Core + Nessus.
Add a Server
Edit a Server
Delete a Server
Synchronize Accounts
Add a VLAN
Rename a Filesystem
Delete a Filesystem
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
            Create New User Account
Manage Services
Create a Timer
Manage Updates
Update On Demand
Manage Certificates
Restore a Backup
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
            Configure an SNMP Agent via the User Interface
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  View the Dashboard
  You can use the Dashboard page to view usage statistics and manage your attached servers.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
You can:
Section Action
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Add a Server
To add a server:
Note: You can add as many servers to the Dashboard as you want.
2. Click Dashboard.
4. In the Address field, type the IP address or host name for the server you want to add.
5. In the Color field, click the color you want to represent the server.
6. Click Add.
                  Note: If Tenable Core cannot establish authentication, the Unknown Host window appears. Contact
                  your administrator to confirm your server's name or IP address.
7. Click Connect.
                  Note: To synchronize your accounts so that your account information and passwords are the same
                  across multiple servers, click the synchronize accounts and passwords link. Refer to Synchronize
                  Accounts for more information.
Tenable Core adds the server to your list of servers in the Servers table.
Note: If the server does not appear in the list right away, refresh the browser.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Edit a Server
To edit a server:
1. From the top bar in the Servers table, click the icon.
A pencil icon ( ) and a trashcan icon ( )appear next to each server name.
l In the Host Name box, type the name you want for your server.
4. Click Set.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Delete a Server
To delete a server:
1. From the top bar in the Servers table, click the check mark icon.
A pencil icon and a trashcan icon appear next to each server name.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Synchronize Accounts
  If you have multiple user accounts but do not want to manage credentials for each one, you can syn-
  chronize your accounts, which allows you to seamlessly navigate between accounts without provid-
  ing a different user name and password for each account.
Note: You can synchronize accounts while either adding or editing servers in the Dashboard.
To synchronize accounts:
       1. While either adding or editing a server, click the Synchronize users link in the dialogue box.
             The SYNCHRONIZE USERS dialogue box appears with a list of your accounts.
                  Note: If you are adding a server, the linked text in the dialogue box is synchronize accounts and pass-
                  words.
3. Click Synchronize.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Manage the System
  You can use the System page to view usage statistics and manage system settings.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
You can:
Section Action
                                                            l    Edit the hostname for your instance, as described in Edit Your Ten-
                                                                 able Core Hostname.
                                                            l    Edit the time and time zone settings for your instance, as
                                                                 described in Edit Your Time Settings.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                                                                            The system refreshes the graph.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Change Performance Profile
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
2. In the left navigation pane, click the System option. The System page displays.
       3. Click on the link next to the Performance Profile option in the information list that is left of the
             graph charts. A new window will appear displaying Performance Profile options.
4. Select the desired Performance Profile. The recommended profile is labeled in the list.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Restart Tenable Core
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
3. Next to the Power Options item, click the Restart button or select it from the drop-down box.
       5. Select the delay time from the drop down menu. This is the time that the restart will start.
             Choose from one of the minute increments or enter a specific time. There is also an option to
             restart immediately with no delay.
6. Click the Restart button to initiate and save the updated information.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Shut Down Tenable Core
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
       3. Next to the Power Optionsitem, click the arrow by Restart to display the drop down menu.
             Select Shut Down.
       5. Select the delay time from the drop down menu. This is the time that the shut down will start.
             Choose from one of the minute increments or enter a specific time. There is also an option to
             Shut Down immediately with no delay.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Edit Your Tenable Core Hostname
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
3. Click the link next to the Host Name option in the information list that is left of the graph charts.
             A new window will appear with the options to enter/edit the Pretty Host Name and Real Host
             Name.
The Real Host Name will update as the Pretty Host Name is entered.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Edit Your Time Settings
To edit the system time and time zone settings for your Tenable Core instance:
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
Tip: Type the first few letters of the desired time zone to filter the list.
4. In the Set Time drop-down box, select your preferred method for time synchronization.
5. Click Change.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  View the System Log
  You can use the System Log page to view errors are encountered in the system. The system log
  lists, categorizes, and stores system issues that have occurred within the last seven days. Click on
  an individual entry (row) to get additional information.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Filter the System Log
  Several log type filters are available. The Everything option is selected by default. Select another
  option using the drop down menu at the top of the page. The logs are listed with the most recent
  entry displayed first. Previous days are divided into sections with the corresponding date displayed
  in the header.
  The logs can be filtered using the drop down menu. Click on the date to display the filter options for
  the logs.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Manage System Networking
  You can use the Networking page to view real-time system network traffic information, interface con-
  nection options, and logs.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
You can:
Section Action
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                 Networking                             View a log of activity for the system network.
                 Logs table
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Add a Bonded Interface
  You can add a bond to aggregate multiple network interfaces into a single bonded interface.
1. In the left navigation pane, click the Networking option. The Networking page displays.
       2. In the Interfaces heading, click the Add Bond button on the Interfaces section. A new window
             appears.
7. Select a Primary.
8. Select the type of Link Monitoring. The recommended type is labeled in the drop down list.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
       9. Enter the Monitoring Intervals with options to link up or down delay increments.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Add a Team of Interfaces
1. In the left navigation pane, click the Networking option. The Networking page displays.
       2. In the Interfaces heading, click the Add Team button on the Interfaces section. A new win-
             dow will appear.
5. Select the Runner and Link Watch from the drop down list.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Add a Bridge Network
  You can add a bridge to create a single aggregate network from multiple communication networks.
1. In the left navigation pane, click the Networking option. The Networking page displays.
       2. In the Interfaces heading, click the Add Bridge button on the Interfaces section. A new win-
             dow will appear.
5. Click the box next to Spanning Tree Protocol (STP) to get additional STP options.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Add a VLAN
1. Click the Add VLAN button on the Interfaces section. A new window will appear.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Manage System Storage
  You can use the Storage page to view real-time system storage graphs, filesystem information, and
  logs. For more information, see Disk Management.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
You can:
Section Action
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Rename a Filesystem
2. In the File Systems section, click on the individual file in the file systems list.
3. Click the Rename button in the upper right section of the window.
5. Click Create.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Delete a Filesystem
1. In the left navigation pane, click the Storage option. The Storage page displays.
       2. In the File System section, click the individual file in the files systems list. The details page will
             appear.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Manage User Accounts
  You can use the Accounts page to manage user accounts for your Tenable Core instance.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Create New User Account
You can create a new user account from the Accounts page.
5. In the User Name box, type a username for the user account.
8. Click Create.
Tenable Core creates the new account and displays it on the Accounts page.
  What to do next:
         l   (Optional) If you want to configure the user account, see Edit a User Account.
l (Optional) If you want to delete the user account, see Delete a User Account.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Edit a User Account
  You can edit a user account configuration, including the user's full name, password, roles, access,
  and public SSH keys.
Section Action
                 Roles                                       l    To grant the user account administrator access, select the Server
                                                                  Administrator check box.
                 Access                                      l    To lock the user account, select the Lock Account check box to
                                                                  lock the user account.
                                                             l    To unlock the user account, clear the Lock Account check box to
                                                                  unlock the user account.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                                                                      initely, Tenable Core automatically locks the account on the set expir-
                                                                      ation date.
3. Click Change.
5. Click Change.
Tenable Core sets the expiration date for the user account.
3. Click Set.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                                                                             Tenable Core updates the user account password.
2. Click Reset.
3. Click Change.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                                                                             tion, type the number of days that you want to pass between
                                                                             password expiration dates (e.g., type 90 if you want the
                                                                             password to expire every 90 days).
4. Click Change.
                                                                             Tenable Core sets the expiration date for the user account
                                                                             password.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Delete a User Account
       5. (Optional), if you want to permanently delete files attached to the user account, select the
             Delete Files check box.
                  Note: If you do not delete them, the files remain attached to the Tenable Core instance, along with their
                  existing access permissions. Users who were previously granted access can still access the files.
       6. Click Delete.
             Tenable Core delete the user account.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Manage Services
  You can use the Services page to view information about targets, system services, sockets, timers,
  and paths.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
You can:
Tab Action
                                                                  Note: Restarting a service will completely stop and restart the service.
                                                                  Reloading a service will only reload the service's configuration files.
1. Click a row.
                                                                             Note: Restarting a service will completely stop and restart the ser-
                                                                             vice. Reloading a service will only reload the service's con-
                                                                             figuration files.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                 Sockets                                 l   View a list of socket services.
1. Click a row.
                                                                             Note: Restarting a service will completely stop and restart the ser-
                                                                             vice. Reloading a service will only reload the service's con-
                                                                             figuration files.
1. Click a row.
                                                                             Note: Restarting a service will completely stop and restart the ser-
                                                                             vice. Reloading a service will only reload the service's con-
                                                                             figuration files.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                                                                  1. Click a row.
                                                                             Note: Restarting a service will completely stop and restart the ser-
                                                                             vice. Reloading a service will only reload the service's con-
                                                                             figuration files.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Create a Timer
To create a timer:
1. In the left navigation pane, click the Services option. The Services page displays.
2. In the Services page heading, click the Create Timers button. A new window appears.
4. Click Save. The new timer will display in the enabled section of the list.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Generate a Diagnostic Report
  You can use diagnostic reports to assist with troubleshooting Tenable Core.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
4. A new window with a status bar will appear as the report generates.
6. Click the Download Report button to save and print the report.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Access the Terminal
  The Terminal page provides a console to access a user-specific command line interface.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Configure Nessus in Tenable Core
  The Nessus page displays summary information about your Nessus configuration.
  After you start up Tenable Core + Nessus, the message Error: Invalid/Expired Activation
  Code appears until you fully configure the Nessus application. For more information, see Configure
  Nessus in the Nessus User Guide.
To update a password:
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
       4. Click Reset Password. A green success message will display at the bottom of the card.
       2. Click the Configure User Rules link. A new window will open with a text box to enter the user
             rules.
4. A success message will appear at the bottom of the Edit Nessus User card.
       Note: Nessus cannot be running while these builds are performed. Stop Nessus by selecting the Stop option in
       the Service Status section on the Nessus Installation Info card.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
       1. Click the Rebuild Plugin Database button.
       2. A message with a status update that the system is rebuilding the plugin database will appear
             at the bottom of the card.
To remove plugins:
       2. A message with a status update that the system is removing the plugins appears at the bottom
             of the card.
         l   The SSL Client Certificate option configures the Nessus web server to only accept con-
             nections from web browsers that present a valid SSL client certificate. Other connection
             attempts will be rejected by the web server with the exact message displayed dependent on
             the web browser in use.
         l   The Password option configures the Nessus web server to ignore any SSL client certificates
             but allow the web browser connection. This is the default setting and works with most web
             browsers without issue.
       1. Click the arrow in the drop down menu to display the options on the Nessus Webserver
             Authentication card.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
       3. Click Set Authentication Type to save the new selection. A green Success message will
             appear to confirm the update and states that Nessus will have to be restarted for the changes
             to take effect.
  Nessus Logs
  The Nessus Logs section contains four different log types. Click on the drop down menu to view the
  Backend log, Webserver log, Error log, and nessussd.messages log. After making your selection,
  click view log.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Configure a Proxy Server
  If your organization configured a proxy server to conceal your IP address, share an internet con-
  nection on your local network, or control internet access on your network, set the proxy configuration
  in Tenable Core.
       2. In the Proxy Host box, type the hostname and port for your proxy server in the format host-
             name:port (e.g., https://192.0.2.1:2345).
3. (Optional) In the Proxy Username box, type a username for your proxy server.
4. (Optional) In the Proxy Password box, type a password for the proxy.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Start, Stop, or Restart Your Application
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
1. Log in to Tenable Core via the Terminal page or command line interface (CLI).
       2. To change the status of your application, see Nessus see, Start or Stop Nessus, in the Nessus
             User Guide.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Manage Updates
  You can use the Updates Management page and the Software Updates page to manage your Ten-
  able Core and application updates.
l Configuring automatic updates. For more information, see Configure Automatic Updates.
l Performing on-demand updates, as needed. For more information, see Update On Demand.
  If your deployment is offline, you can perform offline updates. For more information, see Update Ten-
  able Core Offline.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Configure Automatic Updates
  By default, automatic updates are enabled on Tenable Core.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
       3. In the AUTOMATIC UPDATES section, click the link in Scheduled updates can be
             enabled/disabled Here.
             The Services details page appears, displaying the details for the tenablecore.update.timer
             service.
                  Note: Tenable does not recommend disabling automatic updates or otherwise modifying Automatic
                  Startup for the tenablecore.update.timer service.
       5. Review the schedule for the automatic updates and modify, if needed, as described in Con-
             figure Your Automatic Update Schedule.
What to do next:
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
         l   If the update included any of the following packages, restart Tenable Core as described in
             Start, Stop, or Restart Your Application.
l kernel
l glibc
l linux-firmware
l systemd
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Configure Your Automatic Update Schedule
  By default, automatic updates are enabled on Tenable Core.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
3. In the AUTOMATIC UPDATES section, click the link in Timer Config Line.
                  Note: If you set both a Day of week and a Day of month, the system only performs updates on days
                  when those two parameters are true. For example, if you set Wednesday as the Day of week and 8 as
                  the Day of month, Tenable Core performs automatic updates only on the 8th of the month if it is a Wed-
                  nesday.
                  Tip: Tenable Core uses Eastern Time as your default time zone, unless you modify it as described in
                  Edit Your Time Settings.
5. Click Save.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Update On Demand
  If Tenable Core is installed or deployed in an online environment, you can perform updates on
  demand. When updating on demand, Tenable Core retrieves and installs:
a. Log in to Tenable Core via the Terminal page or command line interface (CLI).
b. In the command line interface (CLI) in Tenable Core, run the following command:
To update on demand:
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  What to do next:
         l   If the update included any of the following packages, restart Tenable Core as described in
             Start, Stop, or Restart Your Application.
l kernel
l glibc
l linux-firmware
l systemd
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Update Tenable Core Offline
  Tenable recommends applying all offline updates, in order, to your offline Tenable Core machine.
  Do not skip offline updates.
  For information about the contents of individual offline update files, see the Tenable Core Release
  Notes.
1. Navigate to the Tenable Core Offline Update ISO section of the Tenable Downloads page.
                  Note: The target line may vary; however, the destination must be the following path:
                  /srv/tenablecore/offlineiso/tenable-offline-updates.iso
  After the upload, updates are applied automatically at the configured time or on the next Tenable
  Core reboot. You can also manually install updates.
       Note: Once the .iso file is uploaded, no further action is needed. However, you can make subsequent
       updates by replacing the existing .iso file if desired.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Manage Certificates
  From the SSL/TLS Security Certificates page, you can manage the certificates used by Tenable
  Core and your application.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Manage the Server Certificate
  When you first deploy or install Tenable Core, Tenable provides a default server certificate for
  accessing the Tenable Core and application interfaces.
       Tip: By default, Tenable Core uses the same certificates for Tenable Core as well as Nessus. To use a dif-
       ferent server certificate for Nessus, see Use Different Certificates for Tenable Core and Your Application.
       Note: The default certificate is not signed by a recognized certificate authority (CA). If your browser reports
       that the Tenable Core or application server certificate is untrusted, Tenable recommends uploading a custom
       server certificate signed by a trusted certificate authority (CA) for Tenable Core and application use. For more
       information, see Upload a Custom Server Certificate. Alternatively, you can download the Tenable-provided
       CA certificate (cacert.pem) for your server certificate and upload it to your browser.
  If you upload a custom server certificate signed by a custom CA, you must also provide certificates
  in the chain to validate your custom server certificate.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Upload a Custom Server Certificate
  If you do not want to use the Tenable-provided server certificate, you can upload a custom server
  certificate to Tenable Core. For more information, see Manage the Server Certificate.
  You cannot upload multiple custom server certificates to Tenable Core. Uploading a new file
  replaces the existing file.
       Tip: By default, Tenable Core uses the same certificates for Tenable Core as well as Nessus. To use a dif-
       ferent server certificate for your application, see Use Different Certificates for Tenable Core and Your Applic-
       ation.
l Move the custom server certificate and key files to a location accessible from your browser.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
       5. Provide your Server Certificate.
       7. (Optional) If your custom server certificate is signed by a custom CA that requires an inter-
             mediate certificate to validate the custom server certificate, provide your Intermediate Cer-
             tificate.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                  b. Browse to and select the file.
       8. (Optional) If your custom server certificate is signed by a custom CA, upload your Custom
             Root CA Certificate.
             Tenable Core uploads the files. A success message appears to confirm the upload suc-
             ceeded.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Remove a Custom Server Certificate
  If you no longer want to use your custom server certificate for Tenable Core, you can remove the cer-
  tificate and revert to using a Tenable-provided server certificate. For more information, see Manage
  the Server Certificate.
  To remove a custom server certificate and revert to the Tenable-provided default cer-
  tificate:
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
A confirmation window appears.
5. Click Reset.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Upload a Certificate for a Trusted Certificate Authority
  You can upload a trusted certificate authority (CA) certificate for any of the following purposes:
         l   You want to configure Nessus Manager to use your custom certificates when communicating
             with Nessus Agents.
  You do not need to upload a trusted CA certificate for any other reasons. You can upload any num-
  ber of trusted CA certificates to Tenable Core.
       Note: By default, Tenable Core uses the same certificates for Tenable Core as well as Nessus.
       To decouple the certificates used for your Tenable Core system and your application, see Use
       Different Certificates for Tenable Core and Your Application.
       If you decouple the certificates, Tenable Core disregards the custom CA certificate configuration
       on the System Certificate tab. Tenable Core does not use custom CA certificates for reasons
       other than the application use.
  To view details about an existing certificate, click to expand the Filename section for a certificate. To
  remove an existing certificate, select the certificate and click the Delete button.
l Move the trusted CA certificate to a location accessible from your Tenable Core server.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
       4. In the TRUSTED CERTIFICATE AUTHORITIES section, in the Add Certificate Authority
             section, next to Certificate, click Choose File.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Use Different Certificates for Tenable Core and Your Applic-
  ation
  By default, Tenable Core uses the same certificates for Tenable Core as well as Nessus. If needed,
  you can decouple your system and application certificates and customize them independently.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
       5. Remain on the application tab and configure the settings for your application-specific server
             certificate, as described in Upload a Custom Server Certificate.
       6. Remain on the application tab and configure the settings for one or more custom certificate
             authority (CA) certificate, as described in Upload a Certificate for a Trusted Certificate Author-
             ity.
                  Note: If you upload a custom CA certificate on the application tab, Tenable Core disregards the custom
                  CA certificate configuration on the System Certificate tab. Tenable Core does not use custom
                  CA certificates for reasons other than the application use described in Upload a Certificate for a Trusted
                  Certificate Authority.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Application Data Backup and Restore
  Backup and restore requires a connection to a remote storage host. When Tenable Core begins a
  scheduled or on-demand backup, your files are temporarily stored in /op-
  t/tenablecore/backup/spool before being sent to the configured remote storage host.
Later, you can restore your backup data by uploading your backup file to Tenable Core.
Restore a Backup
  If you want to enable or disable a scheduled backup, click Scheduled backups can be configured
  Here.
       Note: During a backup or a restore, Tenable Core stops the Nessus application service. You can-
       not use Nessus or the Nessus interface during this time.
       After the backup or restore completes, your services restart and Nessus resumes normal func-
       tion.
       Tip: A VM snapshot backs up the entire VM (application installed files, application data, OS files and con-
       figurations.) To take a snapshot of your VM, see Take a Snapshot.
         l   Have sufficient storage space to hold your application's backup data. While application data
             size and file compression varies, you could safely size your remote storage host by doubling
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
             the disk space currently in use on your application.
l Have a user with write permissions to manage the remote storage host location.
       Note: Tenable Core does not manage your remote storage system. If you are concerned about space on your
       remote storage system, remove backup files manually when you no longer need them.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Configure a Remote Storage Host
  Before you back up application data, you must establish a remote storage host with SSH key authen-
  tication and configure that host in Tenable Core.
         l   Prepare your remote storage host environment, as described in the Remote Storage Host
             Requirements.
l Confirm that you can log in to your remote storage host using SSH key authentication.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
       3. In the Remote Host box, type the hostname for the remote storage host where you want to
             store your backup files.
       4. In the Remote Path: box, type the location on the remote host where you want to store your
             backup files.
       5. In the User box, type the username for a user on the remote host with edit permissions for the
             remote path location.
       6. In the SSH private key box, paste the SSH private key for authenticating to the remote storage
             host.
What to do next:
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
         l   Perform a backup, as described in Perform a Backup on Demand.
         l   (Optional) Change your automatic backup schedule, as described in Change Your Automatic
             Backup Schedule.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Perform an On-Demand Backup
  Perform a backup of your application data anytime between scheduled backups. For more inform-
  ation about scheduled backups, see Change the Scheduled Backup Time.
       Note: During a backup or a restore, Tenable Core stops the Nessus application service. You can-
       not use Nessus or the Nessus interface during this time.
       After the backup or restore completes, your services restart and Nessus resumes normal func-
       tion.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
       3. In the AVAILABLE MODULES section, select the box next to the application you want to back
             up.
             The BACKUP IN PROGRESS window appears. The window disappears after the system com-
             pletes the backup.
  What to do next:
         l   (Optional) Restore the backup, as described in Restore a Backup.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Change the Scheduled Backup Time
  By default, Tenable Core backs up your applications daily at 2:30 AM local time. You can edit your
  schedule preferences in Tenable Core to change the time and frequency of your scheduled
  backups.
For more information about managing your time preferences, see Edit Your Time Settings.
       Note: Tenable Core cannot perform a backup (scheduled or on-demand) until you configure a remote storage
       host on your computer. For more information, see Configure a Remote Storage Host.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
4. Click Edit.
                  Note: If you specify a day of the week and a day of the month for your scheduled backups, Tenable Core
                  performs the backups only when those values overlap. For example, if you specify Monday and 15, Ten-
                  able Core performs your backups only on Mondays that fall on the 15th day of the month.
Frequency Configuration
Daily l In the Day of Week and Day of Month boxes, type an asterisk (*).
                                                            l    In the Hour box, type the hour when you want Tenable Core to per-
                                                                 form a backup as an integer between 0 and 23.
l In the Minute box, type the minute when you want Tenable Core
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                                                                 to perform a backup as an integer between 0 and 59.
                 Weekly                                     l    In the Day of Week box, type the day of the week when you want
                                                                 Tenable Core to perform a backup (e.g., Monday or Mon).
                                                            l    In the Hour box, type the hour you want Tenable Core to perform
                                                                 a backup as an integer between 0 and 23.
                                                            l    In the Minute box, type the minute you want Tenable Core to per-
                                                                 form a backup as an integer between 0 and 59.
                                                            l    In the Day of Month box, type the day of the month when you Ten-
                                                                 able Core to perform a backup as an integer (e.g., 15).
                                                            l    In the Hour box, type the hour you want Tenable Core to perform
                                                                 a backup as an integer between 0 and 23.
                                                            l    In the Minute box, type the minute you want Tenable Core to per-
                                                                 form a backup as an integer between 0 and 59.
6. Click Save.
  What to do next:
         l   (Optional) Perform an on-demand backup, as described in Perform a Backup On Demand.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Restore a Backup
  You can restore a backup to return an application to a prior state.
       Note: During a backup or a restore, Tenable Core stops the Nessus application service. You can-
       not use Nessus or the Nessus interface during this time.
       After the backup or restore completes, your services restart and Nessus resumes normal func-
       tion.
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
5. Click Open.
       6. If prompted, confirm that you want to upgrade or downgrade your current Tenable Core applic-
             ation version to match the application version from your backup file.
b. Click Replace.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                         Tenable Core installs the correct version of your application.
7. Click Restore.
                  Note: Do not log out of Tenable Core or close your browser until after the Uploading the archive task is
                  complete. If you end your session early, the restore fails.
                  Tip: If the restore attempt fails, an error message appears with details and remediation instructions.
                  Resolve the errors and click Retry.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  SNMP Agent Configuration
  If your organization uses a Simple Network Monitoring Protocol (SNMP) network management sta-
  tion (NMS) for device monitoring, you can install a net-snmp agent onto Tenable Core to report
  device data to your NMS.
  You can use the user interface to configure common SNMPv2 or SNMPv3 settings. To configure
  other advanced or uncommon SNMP settings, use the CLI.
  To stop, start, restart, or reload the SNMP service in Tenable Core, or to view SNMP logs, see Man-
  age Services.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Configure an SNMP Agent via the User Interface
Required User Role: Administrator with Reuse my password for privileged tasks enabled
  If your organization uses a Simple Network Monitoring Protocol (SNMP) network management sta-
  tion (NMS) for device monitoring, you can install a net-snmp agent onto Tenable Core to report
  device data to your NMS.
  You can use the user interface to configure common SNMPv2c or SNMPv3 settings. To configure
  other advanced or uncommon SNMP settings, use the CLI as described in Configure an SNMP
  Agent via the CLI.
To install and configure an SNMP agent on Tenable Core via the user interface:
1. Log in to Tenable Core via the user interface, as described in Log In to Tenable Core.
             If you already installed an SNMP agent on Tenable Core, the SNMP page appears. If you do
             not have an SNMP agent installed on Tenable Core, the Install SNMP Packages window
             appears.
       3. (Optional) In the Install SNMP Packages window, click Install SNMP to install the
             SNMP service.
             Tenable Core installs the SNMP service and opens inbound ports 161 and 162 on Tenable
             Core.
       4. In the SNMP common setup section, configure the contact properties you want to appear on
             your NMS for this instance of Tenable Core.
Option Description
                 Contact                         A name, email address, or other identifier for the person you want to list as
                                                 the contact for questions about this instance of Tenable Core.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                 Location                        A geographic, organizational, or other location descriptor for the person
                                                 you want to list as the contact for questions about this instance of Tenable
                                                 Core.
       5. If you want to grant an SNMPv2c NMS access to Tenable Core, in the SNMPv2c access con-
             trol setup section, configure one or both of the settings:
Option Description
                 read-only access community                                          Specifies the read-only community string for the
                 name                                                                SNMPv2c NMS.
                 read-write access community                                         Specifies the read-write community string for the
                 name                                                                SNMPv2c NMS.
       6. If you want to grant an SNMPv3 NMS read-only access to Tenable Core, in the SNMPv3
             access control setup section, configure the settings:
Option Description
                 Read-only Hash                                             Specifies the read-only hash algorithm for the SNMPv3
                 algorithm                                                  NMS.
                 Read-only access user-                                     Specifies the username and password for an account on the
                 name                                                       SNMPv3 NMS.
       7. If you want to grant an SNMPv3 NMS read-write access to Tenable Core, in the SNMPv3
             access control setup section, configure the settings:
Option Description
                 Read-write Hash                            Specifies the read-write hash algorithm for the SNMPv3 NMS that
                 algorithm                                  you want to grant read-write access on Tenable Core.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
                 access username                            SNMPv3 NMS.
                 Read-write
                 access user pass-
                 word
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Configure an SNMP Agent via the CLI
  If your organization uses a Simple Network Monitoring Protocol (SNMP) network management sta-
  tion (NMS) for device monitoring, you can install a net-snmp agent onto Tenable Core to report
  device data to your NMS.
       1. Prepare the net-snmp agent configuration file and add it to Tenable Core, as described in the
             Net-SNMP Documentation.
2. Log in to Tenable Core via the Terminal page or command line interface (CLI).
       5. Comment out the IncludeFile line to instruct Tenable Core to ignore all current and future con-
             figurations on the SNMP page of the Tenable Core user interface.
Tenable Core ignores SNMP configurations in the Tenable Core user interface.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective
  Take a Virtual Machine Snapshot
  You can take a snapshot to back up the your entire machine, including application-installed files,
  application data, OS files and configurations.
Copyright © 2021 Tenable, Inc. All rights reserved. Tenable, Tenable.io, Tenable Network Security, Nessus, SecurityCenter, SecurityCenter Continuous View and Log Correlation Engine are registered trade-
marks of Tenable,Inc. Tenable.sc, Tenable.ot, Lumin, Indegy, Assure, and The Cyber Exposure Company are trademarks of Tenable, Inc. All other products or services are trademarks of their respective