Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Tenable.io data will be stored in the Devo platform in different tables according to its type. All these tables will follow this format:

  • vuln.tenable.io.{resource_name}

Tenable exposes REST APIs resources to extract data such as:

Resource type

Definition

Devo data tables

Agents

Nessus Agents are lightweight, low-footprint programs that you install locally on hosts to supplement traditional network-based scanning or to provide visibility into gaps that are missed by traditional scanning. Nessus Agents collect vulnerability, compliance, and system data, and report that information back to Tenable.io for analysis.

vuln.tenable.io.agents

Assets

Assets are defined as network entities that potentially represent security risks. Assets can include laptops, desktops, servers, routers, mobile phones, virtual machines, software containers, and cloud instances. Tenable.io allows you to track assets that belong to your organization, helping to eliminate potential security risks, identify under-utilized resources, and support compliance efforts.

There are two approaches to download assets:

  • Version 1.1.2 and before: Using directly the assets endpoints (and vulns endpoint for enrichment). However, this method is not suggested for big amounts of data; for this see the next option.

  • Version 1.2.0 and above: Using exports endpoint to get assets (and vulns for enrichment). Running one single pull cycle of this collector could take hours, depending on the amount of assets of the customer and the current load of Tenable’s servers, so it’s recommended to configure this service to run a maximum of 1 or 2 times per day. This service takes snapshots of all the assets.

vuln.tenable.io.assets

Audit_log

The audit log records events taking place in your organization's Tenable.io account. For each event, the log includes information about what action was taken, when the action was taken, the ID of the user, and the ID of the target entity. The audit log provides visibility into the actions that users in your organization are taking in Tenable.io, and can be helpful for identifying security issues and other potential problems.

vuln.tenable.io.audit_log

Plugins

Tenable.io plugins are programs for detecting vulnerabilities written in the Nessus Attack Scripting Language (NASL). Plugins contain vulnerability information, solution information, and the algorithm to test for the presence of the security issue.

vuln.tenable.io.plugins

Scanners

By default, Tenable.io is configured with a region-specific cloud scanner. In addition to using the default cloud scanner, you can also link Nessus scanners, NNM scanners, and Nessus Agents to Tenable.io.

vuln.tenable.io.scanners

Scans

Retrieves scans.

vuln.tenable.io.scans

Vulnerabilities

Tenable.io allows you to centralize data for vulnerabilities that scans detect on your network assets. Use the API to import vulnerability data from both Tenable scans and scans by third-party applications.

vuln.tenable.io.vulnerabilities

Working with API credentials

...

  • Verify that you have a valid user account with appropriate permissions by logging into Tenable.io.

  • Generate the API keys for the account. For more information, see Generate API Keys in the Tenable.io Vulnerability Management User Guide.

...

The Basic permission applied for the X-ApiKeys would be enough to extract necessary data safely.

Name

Value

Description

Basic

16

Users with this role can view and configure scan results.

Note

You’ll need the Administrator[64] permission in order to request Audit_log data.

...

globals: debug: false # Setup as True or False for debugging mode id: not_used name: tenable-io persistence:

To enable the collector for a customer:

  1. In the Collector Server GUI, access the domain in which you want this instance to be created

  2. Click Add Collector and find the one you wish to add.

  3. In the Version field, select the latest value.

  4. In the Collector Name field, set the value you prefer (this name must be unique inside the same Collector Server domain).

  5. In the sending method select Direct Send. Direct Send configuration is optional for collectors that create Table events, but mandatory for those that create Lookups.

  6. In the Parameters section, establish the Collector Parameters as follows below:

Rw ui tabs macro
Rw tab
titleCloud collector

We use a piece of software called Collector Server to host and manage all our available collectors. If you want us to host this collector for you, get in touch with us and we will guide you through the configuration.

Rw tab
titleOn-premise collector

This data collector can be run in any machine that has the Docker service available because it should be executed as a docker container. The following sections explain how to prepare all the required setup for having the data collector running.

Structure

The following directory structure should be created for being used when running the Tenable.io collector:

Code Block
<any_directory>
└── devo-collectors/
    └── tenable/
        ├── certs/
        │   ├── chain.crt
        │   ├── <your_domain>.key
        │   └── <your_domain>.crt
        └── config/ 
            └── config-tenable.yaml

Devo credentials

In Devo, go to Administration → Credentials → X.509 Certificates, download the Certificate, Private key and Chain CA and save them in <any directory>/devo-collectors/tenable/certs. Learn more about security credentials in Devo here.

Image Removed

Editing the config.yaml file

In the config.yaml file, replace the <short_unique_identifier>, <x_api_key>.crt,  and <secret_key> values and enter the ones that you got in the previous steps. In the <short_unique_identifier> placeholder, enter the value that you choose.

Code Block
Info

Replace the placeholders <short_unique_identifier>, <access_key> and <x_api_secret_key> with the values obtained in previous sections of this document, except the <short_unique_identifier> that can have the value you choose.

Editing the JSON configuration

Code Block
{
  "tenable_io": {
    "id": "<short_unique_identifier>",
    "enabled": true,
    "autoconfig": {
      "enabled": true,
      "refresh_interval_in_seconds": 600
    },
    "credentials": {
      "access_key": "<access_key>",
      "secret_key": "<x_api_secret_key>"
    },
    "services": {
      "agents": {
        "request_period_in_seconds": 43200
      },
      "export_assets": {
        "request_period_in_seconds": 86400
      },
      "audit_log": {
        "request_period_in_seconds": 60,
        "start_time": "2021-03-10"
      },
      "plugins": {
        "request_period_in_seconds": 86400,
        "start_time": "2021-03-10"
      },
      "scanners": {
        "request_period_in_seconds": 43200
      },
      "scans": {
        "request_period_in_seconds": 43200
      },
      "export_vulnerabilities": {
        "request_period_in_seconds": 86400,
        "since_epoch": 0,
        "severities": [
          "critical",
          "high",
          "medium"
        ],
        "statuses": [
          "open",
          "reopened"
        ]
      }
    }
  }
}
Info

The value chosen for the id field will be used internally for having independent persistence areas.

10_sophos central.pngImage Added
Rw tab
titleOn-premise collector

This data collector can be run in any machine that has the Docker service available because it should be executed as a docker container. The following sections explain how to prepare all the required setup for having the data collector running.

Structure

The following directory structure should be created for being used when running the Tenable.io collector:

Code Block
<any_directory>
└── devo-collectors/
    └── tenable/
        ├── certs/
        │   ├── chain.crt
        │   ├── <your_domain>.key
        │   └── <your_domain>.crt
        └── config/ 
            └── config-tenable.yaml

Devo credentials

In Devo, go to Administration → Credentials → X.509 Certificates, download the Certificate, Private key and Chain CA and save them in <any directory>/devo-collectors/tenable/certs. Learn more about security credentials in Devo here.

Image Added

Editing the config.yaml file

In the config.yaml file, replace the <short_unique_identifier>, <x_api_key>.crt,  and <secret_key> values and enter the ones that you got in the previous steps. In the <short_unique_identifier> placeholder, enter the value that you choose.

Code Block
globals:
  debug: false                                                    # Setup as True or False for debugging mode
  id: not_used
  name: tenable-io
  persistence:                                                    # Persistence setup filesystem
    type: filesystem
    config:
      directory_name: state                                       # Persistence directory
outputs:
  devo_1:
    type: devo_platform
    config:
      address: collector-eu.devo.io                               # Devo platform address EU (for US use: collector-us.devo.io)
      port: 443
      type: SSL
      chain: chain.crt
      cert: <your_domain>.crt                                     
      key: <your_domain>.key
inputs:
  tenable_io:
    id: <1>                      # Persistence setup filesystem     type: filesystem     config:       directory_name: state           # The value of this field will be used internally for having independent persistence areas
    enabled: true
    debug: true
 # Persistence directory outputscredentials:
  devo_1:     typeaccess_key: devo<access_platformkey>     config:       address: collector-eu.devo.io                       # Tenable access key
      # Devo platform address EU (for US use: collector-us.devo.io)secret_key: <secret_key>              port: 443       type: SSL       chain: chain.crt     # Tenable cert: <your_domain>.crtsecret key
    services:
      agents:
        request_period_in_seconds: 43200                      key: <your_domain>.key inputs:  # tenable_io:12 hours - Setting up id:request <1>period in seconds.
      export_assets:
        request_period_in_seconds: 86400                          # 24 hours
      audit_log:
# The value of this field will be used internally for having independent persistence areas request_period_in_seconds: 60          enabled: true     debug: true     credentials:       access_key:
<access_key>        start_time: "2021-03-10"                           # Tenable access key    # Start time secret_key: <secret_key>      for pulling data from - format date YYYY-MM-DD
      plugins:
        request_period_in_seconds: 86400             # Tenable secret key     services:     # 24 agents:hours
        request_period_in_seconds: 43200start_time: "2021-03-15"                               # 12 hours -# SettingStart uptime requestfor periodpulling indata seconds.from
      export_assetsscanners:
        request_period_in_seconds: 8640043200       
      scans:
           # 24 hoursrequest_period_in_seconds: 43200
       auditexport_logvulnerabilities:
        request_period_in_seconds: 6043200                          # 12 hours
         startsince_timeepoch: "2021-03-10"0
        severities:
          - critical
          - high
# Start time for pulling data from - format date YYYY-MM-DD medium
     plugins:     #- low
  request_period_in_seconds: 60        #- info
        statuses:
          - open
# 1 min         start_time: "2021-03-15"                                  # Start time for pulling data from
      scanners:
        request_period_in_seconds: 43200       
      scans:
        request_period_in_seconds: 43200       

Download the Docker image

The collector should be deployed as a Docker container. Download the Docker image of the collector as a .tgz file by clicking the link in the following table:

Collector Docker image

SHA-256 hash

collector-tenable-docker-image-1.2.5.tgz

758bb31bb9a4820fac65aea63ab2d1c71cb11ad3da074ac83305fcc71263aea9

Use the following command to add the Docker image to the system:

Code Block
$ gunzip -c collector-tenable-docker-image-<version>.tgz | docker load
Note

Once the Docker image is imported, it will show the real name of the Docker image (including version info). Replace "<version>" with a proper value.

The Docker image can be deployed on the following services:

Docker

Execute the following command on the root directory <any_directory>/devo-collectors/tenable/

Code Block
docker run \
--name collector-tenable-io \
--volume $PWD- reopened

Download the Docker image

The collector should be deployed as a Docker container. Download the Docker image of the collector as a .tgz file by clicking the link in the following table:

Collector Docker image

SHA-256 hash

collector-tenable-docker-image-1.4.0.tgz

f033e03e0dbd0f6be73794dd81cc897994f16fafdf501edf42c100681f437860

Use the following command to add the Docker image to the system:

Code Block
$ gunzip -c collector-tenable-docker-image-<version>.tgz | docker load
Note

Once the Docker image is imported, it will show the real name of the Docker image (including version info). Replace "<version>" with a proper value.

The Docker image can be deployed on the following services:

Docker

Execute the following command on the root directory <any_directory>/devo-collectors/tenable/

Code Block
docker run \
--name collector-tenable-io \
--volume $PWD/certs:/devo-collector/certs \
--volume $PWD/config:/devo-collector/config \
--volume $PWD/state:/devo-collector/state \
--env CONFIG_FILE=config-tenable-io.yaml \
--rm -it docker.devo.internal/collector/tenable-io:<version>
Note

Replace <version> with the required value.

Docker Compose

The following Docker Compose file can be used to execute the Docker container. It must be created in the <any_directory>/devo-collectors/tenable/ directory.

Code Block
version: '3'
services:
  collector-tenable-io:
    build:
      context: .
      dockerfile: Dockerfile
    image: docker.devo.internal/collector/tenable-io:${IMAGE_VERSION:-latest}
    container_name: tenable-io-collector
    volumes:
      - ./certs:/devo-collector/certs
    \  --volume $PWD./config:/devo-collector/config
     \ --volume $PWD./state:/devo-collector/state \
--env
    environment:
      - CONFIG_FILE==${CONFIG_FILE:-config-tenable-io.yaml \
--rm -it docker.devo.internal/collector/tenable-io:<version>
Note

Replace <version> with the required value.

Docker Compose

The following Docker Compose file can be used to execute the Docker container. It must be created in
}

To run the container using docker-compose, execute the following command from the <any_directory>/devo-collectors/tenable/ directory.:

Code Block
version: '3'
services:
  collector-tenable-io:
    build:
      context: .
      dockerfile: Dockerfile
    image: docker.devo.internal/collector/tenable-io:${IMAGE_VERSION:-latest}
    container_name: tenable-io-collector
    volumes:
      - ./certs:/devo-collector/certs
      - ./config:/devo-collector/config
      - ./state:/devo-collector/state
    environment:
      - CONFIG_FILE=${CONFIG_FILE:-config-tenable-io.yaml}

To run the container using docker-compose, execute the following command from the <any_directory>/devo-collectors/tenable/ directory:

Code Block
IMAGE_VERSION=<version> docker-compose up -d
Note

Replace <version> with the required value.

Change log

...

Release

...

Released on

...

Release type

...

Details

...

IMAGE_VERSION=<version> docker-compose up -d
Note

Replace <version> with the required value.

Change log

Release

Released on

Release type

Details

Recommendations

v1.4.0

Status
colourYellow
titleIMPROVEMENT

  • Upgrade DC SDK to the latest version 1.11.1

  • Upgrade the Docker base image to 1.2.0

Recommended version

v1.3.0

Status
colourGreen
titleNEW FEATURE
Status
colourYellow
titleIMPROVEMENT

New features:

  • Added new data source export_vulnerabilities as new service

Improvements:

  • Upgrade DC SDK to the latest version 1.9.2

Upgrade

v1.2.5

Status
colourYellow
titleIMPROVEMENTS

Improvements:

  • Upgrade DC SDK to the latest version 1.7.2.dev1 to avoid errors in the sender module. Those errors made the collector restart constantly.

  • Upgrade DC SDK to the latest version 1.7.2.dev1:

    • Added a lock to enhance sender object.

Recommended version

Upgrade

v1.2.0

Status
colourGreen
titleNEW FEATURE

Status
colourRed
titleBUG FIXING

New features:

  • A new export_assets service has been created to allow massive data ingestion, enriched with vulnerabilities information. This data is collected through a different endpoint called exports, whose purpose is exporting big amounts of data. This service takes snapshots of all the assets available and it is recommended to configure it to run a maximum of 1-2 times per day.

  • The underlaying Devo Collector SDK has been upgraded from v1.1.4 to v1.6.4.dev1.

Bug fixing:

  • The collector was using a standard assets endpoint to get a lot of data and this was resulting in constant 500-level errors. The new service export_assets solves this.

Upgrade