Microsoft Azure Connector

Frictionless Assessment is now End of Provisioning (starting May 15, 2023), and new users will not be able to deploy Frictionless Assessment connectors. Frictionless Assessment will reach End-of-Support on December 31, 2023, and will no longer receive support or updates. However, existing Frictionless Assessment connectors will continue to function until the feature is End-of-Life on December 31, 2024. Tenable recommends that you transition to Tenable Cloud Security with Agentless Assessment for scanning your cloud resources. For more information, see the Tenable Vulnerability Management Release Notes.

The Microsoft Azure Connector provides real-time visibility and inventory of assets in Microsoft Azure accounts.

To import and analyze information about assets in Microsoft Azure, you must configure Azure to support connectors and then create an Azure connector in Tenable Vulnerability Management.

Note: If your Azure deployment includes Azure instances in the Azure China or Azure Government regions, Tenable Vulnerability Management cannot connect to those instances.

To assess Azure assets for vulnerabilities, Tenable recommends that you use Frictionless Assessment to assess for vulnerabilities in the cloud. Alternatively, you can run a Nessus scanner or agent scan, both of which run plugins locally on the host.

Goal Connector Type

Discover Microsoft Azure assets and assess for vulnerabilities using Frictionless Assessment

The cloud connector discovers Azure assets, then assesses the hosts for vulnerabilities in the cloud, rather than running plugins locally on the host.

For more information, see Frictionless Assessment for Azure.

Frictionless Assessment
Discover Microsoft Azure assets

The cloud connector discovers Azure assets without assessing them for vulnerabilities. Optionally, you can scan discovered assets later using a Nessus scanner or agent scan.

To analyze assets via a Microsoft Azure connector:

  1. Configure your Azure account to support your connectors, as described in Configure Microsoft Azure (Discovery Only).
  2. Create your Azure connector, as described in Create a Microsoft Azure Connector.
Discovery Connector
Note: To manage existing Microsoft Azure connectors, see Manage Connectors. in the Tenable Vulnerability Management User Guide.
Tip: For common connector errors, see Connectors in the Tenable Developer Portal.