Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

CSF DETECT.Continuous Monitoring (DE.CM)

by Sharon Everson
February 26, 2016

CSF DETECT.Continuous Monitoring (DE.CM) Screenshot

Organizations continue to utilize traditional perimeter defenses to protect network resources, and security breaches are still occurring. Implementing a continuous monitoring program is the most effective way that organizations can identify security weaknesses, allowing an organization to gain control of assets, provide visibility of security controls, and aid in improving security posture across the enterprise. This Assurance Report Card (ARC) aligns with the CSF category DETECT.Continuous Monitoring (DE.CM), which helps to improve an organization's security posture through continuous monitoring.

Most organizations today perform periodic network vulnerability scans to patch systems and evaluate network security. Periodic scanning can leave gaps that provide attackers a window of opportunity to discover and exploit known vulnerabilities. Unknown system configuration changes can leave a network vulnerable for days, weeks, or more. These gaps can lead to network breaches that can be devastating to an organization. The sooner a risk is detected, the sooner an organization can respond to mitigate it. 

As defined in NIST SP 800-137, continuous monitoring involves “ongoing awareness of information security, vulnerabilities, and threats to facilitate risk-based decision making.” This ARC can assist an organization in its continuous monitoring efforts. Using this ARC, the organization can verify that its systems are scanned regularly and that its systems have no exploitable vulnerabilities, malware, connections to known botnets, data leakage, or other potentially suspicious behaviors. This can help to detect system misconfigurations that the organization may not be aware of. Continuous activity on hosts, along with network spikes and high usage events, will alert the organization to server issues, ports scans, anomalous events, and ongoing attacks. This information will allow organizations to react quickly to issues that require additional investigation. 

The policy statements included within this ARC allow an organization to gain better visibility of network assets, events, changes, and potential threats. Without awareness, organizations will not be able to effectively apply appropriate security configurations to secure network assets. Continuous monitoring allows an organization to quickly determine changes in security posture, allowing for more informed decision making that can help to ensure the continuity of business operations.

This ARC is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The ARC can be easily located in the Feed under the category Compliance. The ARC requirements are:

  • Tenable.sc 5.2.0
  • Nessus 8.5.1
  • LCE 6.0.0
  • NNM 5.9.0

Tenable's Tenable.sc Continuous View (Tenable.sc CV) is the market-defining continuous network monitoring platform. Tenable.sc CV includes active vulnerability detection with Nessus and passive vulnerability detection with Tenable's Nessus Network Monitor (NNM), as well as log correlation with Tenable's Log Correlation Engine (LCE). Tenable.sc CV can help an organization continuously monitor and measure the effectiveness of security controls. Using Tenable.sc CV, an organization will obtain the most comprehensive and integrated view of its network continuous monitoring progress.

ARC Policy Statements:

At least 80% of actively and passively detected systems have been scanned in the last 14 days: This policy statement compares the number of systems that have been actively scanned in the last 14 days to total actively and passively detected systems. If the policy statement requirement is met, the result is displayed in green; otherwise, the result is displayed in red. Systems on the network are detected both passively by NNM and actively by Nessus. To ensure that every system is properly identified and evaluated, all systems should be actively scanned by Nessus regularly and often.

No systems have exploitable vulnerabilities: This policy statement compares the number of systems that have exploitable vulnerabilities to total systems. If the policy statement requirement is met, the result is displayed in green; otherwise, the result is displayed in red. An exploitable vulnerability is one for which malware already exists that can take advantage of the vulnerability in order to gain control of a system. Reducing the number of exploitable vulnerabilities can greatly help to reduce the risk to the network. Any exploitable vulnerabilities should be remediated immediately.

At least 95% of systems are sending logs: This policy statement compares the number of systems that are sending logs to the Log Correlation Engine (LCE) to total systems. If the policy statement requirement is met, the result is displayed in green; otherwise, the result is displayed in red. Logs can provide valuable information on network, application, and security events from multiple devices across a network. To get the clearest picture of network status and security, all systems on the network should be sending logs to LCE.

No systems have high indicator alerts:  This policy statement compares the number of systems with high indicator alert events to total systems. If the policy statement requirement is met, the result is displayed in green; otherwise, the result is displayed in red. High indicators alert events indicate that a suspicious sequence of ten or more events occurred. This might be the result of denial of services attacks, suspicious network connections, or malicious code being executed.

Less than 15% of systems have detected intrusion activity: This policy statement compares the number of systems on which intrusion activity has been detected to total systems. If the policy statement requirement is met, the result is displayed in green; otherwise, the result is displayed in red. Intrusion events include password guessing, IDS events, and network sweeps, among other things. Intrusion events could indicate ongoing attacks or hosts that have been compromised. 

No systems are infected with malware: This policy statement compares the number of systems that have been infected with malware to total systems. If the policy statement requirement is met, the result is displayed in green; otherwise, the result is displayed in red. Nessus can detect a wide variety of malware and malicious running processes. Any systems infected with malware should be further investigated by the organization. Organizations can use this policy statement to track the status of malware remediation efforts. 

No systems have been detected interacting with known botnets: This policy statement compares the number of systems that have been detected interacting with known botnets to total systems. If the policy statement requirement is met, the result is displayed in green; otherwise, the result is displayed in red. Tenable.sc receives a daily updated list of IP addresses and domains that are participating in known botnets. Using this information, systems on the network that interact with known botnets can be detected. Any systems interacting with known botnets should be investigated immediately by the organization to minimize security risks.

No data leakage has been detected: This policy statement compares the systems where data leakage has been detected to total systems. If the policy statement requirement is met, the result is displayed in green; otherwise, the result is displayed in red. Any type of data leakage, either intentional or unintentional, can result in identity theft, financial loss, and loss of confidential information. This policy statement will help to measure the effectiveness of security controls in place on the network. Systems with detected data leakage should be investigated immediately to minimize potential security risks.

No high usage has been detected: This policy statement compares the number of systems reporting high usage activity to total systems. If the policy statement requirement is met, the result is displayed in green; otherwise, the result is displayed in red. High usage events are detected by the Log Correlation Engine (LCE) and include events such as high memory, high CPU, or high disk usage. High usage on systems could indicate potential attacks, malicious activity, or performance issues with the host. High usage can affect performance and overwhelm critical systems on a network and should be further investigated to determine the cause.

Less than 5% of systems report activity spikes: This policy statement compares the number of systems reporting activity spikes to total systems. If the policy statement requirement is met, the result is displayed in green; otherwise, the result is displayed in red. Activity detected by the Log Correlation Engine (LCE) for the current hour is compared to the same hour in all previous days for each IP address. Any large anomalies (spikes) in activity will be automatically reported by LCE. Activity spikes could indicate malicious behavior or network issues and should be investigated further by the organization to determine the cause.

Less than 5% of systems report continuous activity: This policy statement compares the number of systems reporting continuous activity to total systems. If the policy statement requirement is met, the result is displayed in green; otherwise, the result is displayed in red. Continuous activity is activity that occurred over a long period of time. The activity may be legitimate, or it may be activity such as port scanning, server issues, repeated login failures, or potential malware activity. The organization should further investigate any systems with continuous activity.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training