Get Started With Tenable Security Center

Use the following getting started sequence to configure and mature your Tenable Security Center deployment.

  1. Prepare

  2. Install

  3. Configure Scans

  4. Refine

  5. Expand

Tip: For additional information on Tenable Security Center, review the following customer education materials:

Prepare

Before you begin, learn about Tenable Security Center and establish a deployment plan and analysis workflow to guide your configurations.

  • Access Tenable Support and training resources for Tenable Security Center, including:

  • Design a deployment plan by identifying your organization's objectives and analyzing your network topology. Consider Tenable-recommended best practices for your environment. For more information about environment requirements, see Requirements. For information about scan types, see Scanning Overview.

  • Design an analysis workflow. Identify key stakeholders in your management and operational groups, considering the data you intend to share with each stakeholder.

For more information about planning a large enterprise deployment of Tenable Security Center, see the Tenable Security Center Large Enterprise Deployment Guide.

For more information about the basic architecture of a Tenable Security Center deployment, see Tenable Security Center Architecture.

Install

Install Tenable Security Center and perform initial configuration.

  1. Depending on your environment, install in your environment or deploy or install with Tenable Core.

    For complete information about Tenable CoreTenable Security Center, see the Tenable Core User Guide.

  2. Perform quick setup, as described in Quick Setup. You can:

    • Upload licenses

    • Configure one Tenable Nessus scanner

    • Configure one Tenable Nessus Network Monitor scanner (requires a Tenable Nessus Network Monitor activation license)

    • Configure one Tenable Log Correlation Engine server (requires an Tenable Log Correlation Engine® activation license)

    • Create one repository

    • Create one organization

    • Configure one LDAP server

    • Create one administrator user account and one security manager account

    • Configure usage statistic collection

    Tenable recommends following the quick setup wizard, but you can configure these features later. For example, do not configure LDAP until you have easy access to all necessary LDAP parameters.

  3. Configure SMTP settings, as described in The Mail option designates SMTP settings for all email-related Tenable Security Center functions. Available options include SMTP host, port, authentication method, encryption, and return address. In addition, you can use the Test SMTP Settings in the upper left corner of the page to validate the settings..

  4. Configure scan zones, as described in Add a Scan Zone.

  5. Configure additional repositories, if necessary, as described in Repositories.

  6. Configure additional scanners, if necessary, as described in Tenable Nessus Scanners, Tenable Nessus Network Monitor Instances, and Tenable Log Correlation Engines.

  7. Configure security settings (e.g., password complexity requirements and custom banners), as described in Use the Security section to define the Tenable Security Center user interface login parameters and options for account logins. You can also configure banners, headers, and classification headers and footers..

Configure Scans

Configure and run basic scans to begin evaluating the effectiveness of your deployment plan and analysis workflow.

  1. Configure credentials, as described in Credentials.

  2. Create static assets, as described in Add a Custom Asset. For more information about asset types, see Assets.

  3. Configure a Host Discovery policy and a Basic Network Scan policy from Tenable-provided scan policy templates, as described in Add a Scan Policy.

  4. Configure and run scans for those policies, as described in Add an Active Scan and Add an Agent Scan.

  5. Confirm that the scans can access all areas of your network with no credential issues.

  6. Configure Tenable Nessus Network Monitor scanners, as described in Tenable Nessus Network Monitor Instances.

  7. When the scans complete, create template-based dashboards and reports, as described in Dashboards and Reports.

  8. Search for vulnerabilities by CVE ID, as described in Search.

Tenable recommends frequently reviewing your scan results and scan coverage. You may need to modify your scan configurations to suit your organization's objectives and reach all areas of your network.

Refine

Configure other features, if necessary, and refine your existing configurations.

Expand

Review and mature your deployment plan and analysis workflow.

  • Conduct weekly meetings to review your organization's responses to identified vulnerabilities.

  • Conduct weekly management meetings to oversee your teams executing the analysis workflow.

  • Review scan automation settings and consider revising.

  • Review your scan results and scan coverage. You may need to modify your scan configurations to suit your organization's objectives and reach all areas of your network.

  • Optimize and operationalize your custom dashboards to meet the needs of individual user account holders.

  • Optimize and operationalize your custom reports to prepare them for distribution.

  • Consider configuring API integrations, as described in the Tenable Security Center API Guide and the Tenable Security Center API Best Practices Guide.

  • Consider synchronizing Tenable Security Center with Tenable Lumin to take advantage of Cyber Exposure features, as described in Tenable Lumin Synchronization.