Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

CCC 4: Authorize Users

by Cody Dumont
June 25, 2015

Monitoring user activities is a critical component of incident response and network security. The CISO must ensure users are only accessing the systems and resources, which they are allowed to access. This ARC helps communicate to the CISO how user activities are monitored and tracked. As part of a successful continuous network monitoring program the CISO will be able to identify which systems users access and at what times.  This level of monitoring establishes a baseline. This baseline can then be used for comparison in the event of a security incident.

The 4th Tenable Critical Cyber Control is “Authorize Users”.  The control focuses on limiting administrative privileges and ensuring employees have access to resources only on business need. For example, an organization should avoid using default accounts, enforce strong password policies, and limit the time users are allowed access to resources. Although limiting access and privileges may not be popular with employees, in today's networked environment this is one of the best ways to help prevent intrusions and data leakage. A balance needs to be achieved between locking down resources and not making it impossible for those who really need access to those resources. By reporting on the monitoring and tracking of user activity, this ARC can assist in achieving this balance.

This ARC is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, assurance report cards and assets. The ARC can be easily located in the feed by selecting category Executive. The ARC requirements are:

  • Tenable.sc 5.0
  • Nessus 8.5.1
  • LCE 6.0.0
  • NNM 5.9.0

This ARC uses all aspects of continuous network monitoring, including scanning, sniffing, and log correlation.  Using each of these technologies allows Tenable to provide a unique combination of detection, reporting, and pattern recognition utilizing industry recognized algorithms and models.  Tenable.sc Continuous View integrates with many technologies such as patch management, mobile device management, malware defenses, network infrastructure, cloud services, and other log analysis platforms to provide a holistic approach to threat detection and risk analysis.

The policy statements with this ARC are:

Greater than 95% of systems report active user statistics:  This policy reports the percentage of systems on the network that are actually logging user access. Plugin 800001, Users Discovered, reports user IDs that have been observed to be active on a system. If this information is not reported for a system, it may mean that no tracking of user accesses is being done on that system. The filter will report Compliant in green when more than 95% of systems are tracking user statistics.

Less than 25% of systems report login failure statistics: This policy reports the percentage of systems on the network that is logging user login failures. Plugin 800020, Login Failure Statistics, reports statistics for various login failure events. Spikes in login failures may indicate network misuse or intrusion activity. If this information is not reported for a system, it may mean that no tracking of login failures is being done on that system. Please note that the occasional login failure will not trigger this event. The policy will report Compliant in green when less than 25% of systems have user login failure statistic events.

Less than 10% of systems utilizing administrative accounts over the network: This policy reports the count of systems on the network that is used to administratively access other systems. Plugin 800041, User Source Summary, reports users observed logging into other systems from this system. Searching for the strings “root”, “Administrator”, and any other administrative account will yield those systems that were used to administratively access other systems. Ideally, this should be a low number of well-defined systems; any unexpected systems with administrative access are suspicious. The policy will report Compliant in green when less than 10% of systems have recent records of the administrative account being used.

Less than 5% of systems have password-related vulnerabilities: This policy reports the number of systems that have account and credential related vulnerabilities. Ideally, this should be low number of systems. If the percentage is high, then a review of the user accounts on both local systems and domain controllers is required. The policy will report Compliant in green when less than 5% of systems have password related vulnerabilities.

Less than 5% of Windows systems have unused accounts: The policy identifies Windows systems with accounts that are not in service or that don't have a password configured.  On Windows systems, local accounts are stored in the SAM database.  The entries in this database are evaluated for misconfiguration or if the account has not been used.  The policy will report Compliant in green when less than 5% of systems have unused account.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training