Configure Tenable Security Center for Lieberman Windows

To integrate with Windows:

  1. Log in to Tenable Security Center.

  2. In the top navigation bar, click Scanning.

    A drop-down appears.

  3. Click Credentials.

    The Credentials window opens.

  4. In the upper-right corner, click the + Add button.

    The Add Credential window opens.

  1. In the Windows section, click Lieberman.

    The Add Credential configuration page appears.

  1. In the General section:

    • (Required) In the Name box, enter a descriptive name.
    • (Optional) In the Description box, type a brief description.
    • (Optional) In the Tag box, select a tag in from the drop-down menu.
  2. Configure each field for Windows authentication.

    Option Description
    Username The username for a user on the database.
    Domain The domain of the username, if required by Lieberman.
    Lieberman Host

    The Lieberman IP address or DNS address.

    Note: If your Lieberman installation is in a subdirectory, you must include the subdirectory path. For example, type IP address or hostname/subdirectory path.

    Lieberman Port The port Lieberman is listening on.
    Lieberman User

    The username for the Lieberman explicit user you want Tenable Security Center to use for authentication to the Lieberman Rapid Enterprise Defense (RED) API.

    Lieberman Password

    The password for the Lieberman explicit user.

    Use SSL

    When enabled, Tenable Security Center uses SSL through IIS for secure communications. You must configure SSL through IIS in Lieberman before enabling this option.

    Verify SSL Certificate

    When enabled, Tenable Security Center validates the SSL certificate. You must configure SSL through IIS in Lieberman before enabling this option.

    For more information about using self-signed certificates, see Upload a Custom CA Certificate.

    System Name The name for the database credentials in Lieberman.
  1. Click Save.

What to do next: