Windows Integration

To configure Tenable with Senhasegura using Windows integration:

  1. Log in to Tenable Vulnerability Management.
  2. In the upper-left corner, click the button.

    The left navigation plane appears.

  3. In the left navigation plane, click Settings.

    The Settings page appears.

  4. Click the Credentials widget.

    The Credentials page appears. The credentials table lists the managed credentials you have permission to view.

  5. Click the button next to the Credentials title.

    The credential form plane appears.

  1. In the Host section, click Windows.

    The selected credential options appear.

  2. In the Authentication Method drop-down, select Senhasegura.

    The Senhasegura options appear.

  3. Configure the Senhasegura credentials.

    Option Description Required

    Senhasegura Host

    The IP address or URL for the Senhasegura host.

    yes

    Senhasegura Port

    The port on which the Senhasegura API communicates. By default, Tenable uses 443.

    yes

    Senhasegura API Client ID

    The Client ID for the applicable Senhasegura A2A Application for Oauth 2.0 API authentication.

    yes

    Senhasegura API Secret ID The Secret ID for the applicable Senhasegura A2A Application for Oauth 2.0 API authentication.

    yes

    Domain The domain to which the username belongs.

    no

    Senhasegura Credential ID or Identifier The credential ID or identifier for the credential the you are requesting to retrieve.

    yes

    Private Key File

    The Private Key used to decrypt encrypted sensitive data from A2A.

    Note: You can enable encryption of sensitive data in the A2A Application Authorizations. If enabled, the user must provide a private key file in the scan credentials. This can be downloaded from the applicable A2A application in Senhasegura.

    Required if you have enabled encryption of sensitive data in A2A Application Authorizations.

    HTTPS

    This is enabled by default.

    yes

    Verify SSL Certificate

    This is disabled by default.

    no

  4.  Click Save.