Quick Setup

The Tenable Security Center Director Quick Setup Guide walks through the following configurations:

After configuring, Review and confirm.

License

Upload your Tenable Security Center Director license.

Tenable Security Center Director License

  1. Click Choose File to upload the Tenable Security Center Director license file you received from Tenable.

    The file should follow the format:

    <CompanyName>_SC<IP Count>-<#>-<#>.key

  2. Click Activate.

    The page confirms successful upload and activation of a valid license.

Activation Codes

Consider adding additional license activation codes to allow Tenable Security Center Director to update plugins:

  • Tenable Security Center license activation code — required before adding any Tenable Nessus scanners. The Tenable Security Center license activation code allows Tenable Security Center to download plugins and update Tenable Nessus scanner plugins.

    In the Tenable Nessus section, type the Tenable Security Center activation code and click Register.

  • Tenable Nessus Network Monitor license activation code — required before using and managing attached Tenable Nessus Network Monitor scanners.

    In the Tenable Nessus Network Monitor section, type the Tenable Nessus Network Monitor activation code and click Register.

  • Log Correlation Engine Activation Code — required before downloading Log Correlation Engine Event vulnerability plugins to Tenable Security Center. The Log Correlation Engine Activation Code allows Tenable Security Center to download event plugins, but it does not manage plugin updates for Log Correlation Engine servers.

    In the Log Correlation Engine section, type the Tenable Log Correlation Engine activation code and click Register.

Click Next to continue.

A plus (+) sign indicates that no license is applied for the product. A box with an X indicates an invalid activation code. Click on the plus (+) or X to add or reset a license activation code.

A box with a checkmark indicates a valid license is applied and that Tenable Security Center initiated a plugin download in the background.

The download may take several minutes and must complete before initiating any Tenable Nessus scans. After the download completes, the Last Updated date and time update on the Plugins page.

Connect Tenable Security Center Instances

Connect the Tenable Security Center instances you want to monitor from Tenable Security Center Director. For information about the options you configure, see Managed Tenable Security Center Instance Settings.

Organization

An organization is a set of distinct users and groups and the resources they have available to them. For information about the options you can configure, see Organizations.

You can configure one organization during initial setup. If you want to use multiple organizations, you must configure other organizations after the Quick Start.

User

You must create one administrator and one security manager during initial setup. For more information, see User Roles.

  • Security manager — a user to manage the organization you just created. After you finish initial setup, the security manager can create other user accounts within the organization.

  • Administrator — a user to manage Tenable Security Center. After you finish initial setup, the administrator can create other organizations and user accounts.

After creating the security manager user and setting the administrator password, click Next to finish initial setup. The Admin Dashboard page appears, where you can review login configuration data.

Review

The review page displays your currently selected configurations. If you want to make further changes, click the links in the left navigation bar.

When you are finished, click Confirm.