View Asset Details

The following feature is only available in Tenable FedRAMP Moderate environments.

Required Tenable Vulnerability Management User Role: Basic, Scan Operator, Standard, Scan Manager, or Administrator

Required Access Group Permissions: Can View

To view details for a specific asset:

  1. In the upper-left corner, click the Menu button.

    The left navigation plane appears.

  2. In the left navigation plane, in the Asset View section, click Assets.

    The Assets page appears.

  3. In the assets table, click the asset where you want to view details.

    The Asset Details page appears.

On the Asset Details page, you can:

Section Action
Top section
Asset Name

The asset identifier; assigned based on the presence of certain attributes in the following logical order:

  1. Nessus Agent name
  2. Hostname
  3. WebApp hostname
  4. Container Security Image name
  5. Container Runtime hostname
  6. Cloud Common Resource name
  7. Cloud Common Resource identifier
  8. Cloud Runtime name
  9. Cloud IAC name
  10. Active Directory Asset name
  11. Domain Record hostname

If none of the above attributes are present, then FQDN is selected as the name for the asset.

Asset Information

View summary asset information.

This information includes:

  • Operating System — The operating system that a scan identified as installed on the asset.
  • IPv4 Addresses — The IPv4 addresses that scans have associated with the asset.
  • IPv6 Addresses — The IPv6 addresses that scans have associated with the asset.
  • Network — The name of the network object associated with scanners that identified the asset. The default name is Default. For more information, see Networks.
Right section
Vulnerability Information
  • View the number of vulnerabilities associated with the asset.
  • View the number of exploitable vulnerabilities associated with the asset.

  • View a list of vulnerabilities separated by severity.

Tags
  • View asset tags applied to the asset: manual application () and dynamic application ().
  • Add tags to the asset by clicking the Add button next to Tags.

  • Remove tags from the asset.

  • Search assets by a specific tag.

Scan Information

View summary scan information.

This information includes:

  • First Seen — The date and time when a scan first identified the asset.
  • Last Seen — The date and time at which the asset was last observed as part of a scan.
  • Last Auth Scan — The date and time of the last authenticated scan run against the asset. An authenticated scan that only uses discovery plugins updates the Last Authenticated Scan field, but not the Last Licensed Scan field.
  • Source — The source of the scan that identified the asset.
KB

Click Download to download a .txt knowledge base file of the scan.

Scanners generate a KB while performing a scan. The KB records any plugin information shared between different scripts and hosts. In most cases, you only need to download the KB when Tenable Support requests it for support cases.

Scan DB

Click Download to download a .db file of the scan results.

The scan DB shows the scan's settings, plugin outputs, plugin audit trail, KB, and other attachments. In most cases, you only need to download the scan DB when Tenable Support requests it for support cases.

Note: In Tenable Vulnerability Management, scan DB data is only accessible for a 45-day period after the scan completes. After this period, you cannot download a scan DB for the given scan result.

ACR Key Drivers View information about the key driversTenable used to calculate the ACR for this asset.
Lower section
Activity

View asset activity.

Vulnerabilities
  • Refine the data in the vulnerabilities table. For more information, see Tenable Vulnerability Management Tables.
  • View the total number of vulnerabilities on the asset, next to the Search box.
  • Click the vulnerability row to view vulnerability details.

  • Export vulnerability data for the asset.
  • Add or remove asset tags.
  • Delete an asset.

  • Launch a remediation scan for a vulnerability or vulnerabilities seen on the asset.
Solution (Requires Tenable Lumin license)
  • View the recommended solutions for the asset.
    • CVE Count — The number of vulnerabilities on this asset addressed by the solution.
    • VPR — The highest VPR of the vulnerabilities included in the solution.
    • CVSS — The highest CVSSv2 score (or CVSSv3 score, when available) of the vulnerabilities included in the solution.
  • To sort, increase or decrease the number of rows per page, or navigate to another page of the table, see Tenable Vulnerability Management Tables.