Skip to main content

Tenable.sc

This Integration is part of the Tenable.sc Pack.#

Use the Tenable.sc integration to get a real-time, continuous assessment of your security posture so you can find and fix vulnerabilities faster. All data in Tenable.sc is managed using group level permissions. If you have several groups, data (scans, scan results, assets, etc) can be viewable but not manageable. Users with Security Manager role  can manage everything. These permissions come into play when multiple groups are in use. It is important to know what data is manageable for the user in order to work with the integration. This integration was integrated and tested with Tenable.sc v5.7.0.

Use cases:#

* Create and run scans.
* Launch and manage scan results and the found vulnerabilities.
* Create and view assets.
* View policies, repositories, credentials, users and more system information.
* View and real-time receiving of alerts.

Configure Tenable.sc on Cortex XSOAR#

  1. Navigate to Settings > Integrations > Servers & Services.

  2. Search for Tenable.sc.

  3. Click Add instance to create and configure a new integration instance.

    ParameterDescriptionRequired
    Server URL (e.g. https://192.168.0.1)The server URL.True
    Access keySee the help for instructions to generate the access key.False
    Secret keyFalse
    UsernameThe Username is either admin or secman (depend on the role you want to log into) and your password to the tenable server.False
    PasswordFalse
    Trust any certificate (not secure)False
    Use system proxy settingsFalse
    Fetch incidentsFalse
    Incident typeFalse
    First fetch timestamp (<number> <time unit>, e.g., 12 hours, 7 days)The timestamp to start the fetch from.False
  4. Click Test to validate the URLs, token, and connection.

Commands#

You can execute these commands from the Cortex XSOAR CLI, as part of an automation, or in a playbook. After you successfully execute a command, a DBot message appears in the War Room with the command details.

tenable-sc-list-scans#


Requires security manager role. Get a list of Tenable.sc existing scans.

Base Command#

tenable-sc-list-scans

Input#

Argument NameDescriptionRequired
manageableWhether to return only manageable scans. Returns both usable and manageable scans by default. Possible values are: true, false. Default is false.Optional

Context Output#

PathTypeDescription
TenableSC.Scan.NamestringScan name.
TenableSC.Scan.IDnumberScan ID.
TenableSC.Scan.DescriptionstringScan description.
TenableSC.Scan.PolicystringScan policy name.
TenableSC.Scan.GroupstringScan policy owner group name.
TenableSC.Scan.OwnerstringScan policy owner user name.

Human Readable Output#

Tenable.sc Scans#

IDNameDescriptionPolicyGroupOwner
3test_scan_2023Test scanNetwork ScanFull Accesssecman

tenable-sc-launch-scan#


Requires security manager role. Launch an existing scan from Tenable.sc. Set polling to true to follow the scan and receive results when scan is over.

Base Command#

tenable-sc-launch-scan

Input#

Argument NameDescriptionRequired
scan_idScan ID, can be retrieved from list-scans command.Required
diagnostic_targetValid IP/Hostname of a specific target to scan. Must be provided with diagnosticPassword.Optional
diagnostic_passwordNon empty string password.Optional
timeout_in_secondsRelevant only when polling is true. Default is 3 hours. The timeout in seconds until polling ends. Default is 10800.Optional
pollingDefault is false. When set to true, will keep polling results until scan is done and return the formatted scan results. Possible values are: true, false. Default is false.Optional
scan_results_idDeprecated. Scan results ID.Optional

Context Output#

PathTypeDescription
TenableSC.ScanResults.NamestringScan name.
TenableSC.ScanResults.StatusstringScan status.
TenableSC.ScanResults.IDstringScan Results ID.
TenableSC.ScanResults.OwnerIDstringRelevant only when polling is false. Scan owner ID.
TenableSC.ScanResults.JobIDstringRelevant only when polling is false. Job ID.
TenableSC.ScanResults.ScannedIPsnumberRelevant only when polling is true. Scan number of scanned IPs.
TenableSC.ScanResults.StartTimedateRelevant only when polling is true. Scan start time.
TenableSC.ScanResults.EndTimedateRelevant only when polling is true. Scan end time.
TenableSC.ScanResults.ChecksnumberRelevant only when polling is true. Scan completed checks.
TenableSC.ScanResults.RepositoryNamestringRelevant only when polling is true. Scan repository name.
TenableSC.ScanResults.DescriptionstringRelevant only when polling is true. Scan description.
TenableSC.ScanResults.Vulnerability.IDnumberRelevant only when polling is true. Scan vulnerability ID.
TenableSC.ScanResults.Vulnerability.NamestringRelevant only when polling is true. Scan vulnerability Name.
TenableSC.ScanResults.Vulnerability.FamilystringRelevant only when polling is true. Scan vulnerability family.
TenableSC.ScanResults.Vulnerability.SeveritystringRelevant only when polling is true. Scan vulnerability severity.
TenableSC.ScanResults.Vulnerability.TotalnumberRelevant only when polling is true. Scan vulnerability total hosts.
TenableSC.ScanResults.PolicystringRelevant only when polling is true. Scan policy.
TenableSC.ScanResults.GroupstringRelevant only when polling is true. Scan owner group name.
TenableSC.ScanResults.OwnerstringRelevant only when polling is true. Scan owner user name.
TenableSC.ScanResults.DurationnumberRelevant only when polling is true. Scan duration in minutes.
TenableSC.ScanResults.ImportTimedateRelevant only when polling is true. Scan import time.

Human Readable Output#

When polling is set to false:

Tenable.sc Scan#

NameIDOwnerIDJobIDStatus
test_scan_202316938118864Queued

When polling is set to true:

Tenable.sc Scan 130 Report#

IDNameDescriptionPolicyGroupOwnerScannedIPsStartTimeEndTimeDurationChecksImportTimeRepositoryNameStatusScan TypeCompleted IPs
130test_scan_2023Test scan 2023Network ScanFull Accesshayun_test_sec_man1562023-05-16T12:18:10Z2023-05-16T17:20:00Z301.8333333333333226496402023-05-16T17:20:02ZLocalCompletedregular156

tenable-sc-get-vulnerability#


Requires security manager role. Get details about a given vulnerability from a given Tenable.sc scan.

Base Command#

tenable-sc-get-vulnerability

Input#

Argument NameDescriptionRequired
vulnerability_idVulnerability ID from the scan-report command.Required
scan_results_idScan results ID from the scan-report command.Optional
query_idCan be created via the Tenable.sc UI > Analysis > queries. Can be retrieved from the tenable-sc-list-query command.Optional
sort_directionThe direction in which the results should be sorted. Requires companion parameter, sort_field. Possible values are: ASC, DESC. Default is ASC.Optional
sort_fieldWhich field to sort by, For vulnerabilities data, Tenable recommends you sort by severity. Default is severity.Optional
source_typeWhen the source_type is "individual", a scan_results_id must be provided, otherwise "query_id" must be provided. cumulative — Analyzes cumulative vulnerabilities. patched — Analyzes mitigated vulnerabilities. Possible values are: individual, cumulative, patched. Default is individual.Optional
limitThe number of objects to return in one response (maximum limit is 200). Default is 50.Optional
pageThe page to return, starting from 0. Default is 0.Optional

Context Output#

PathTypeDescription
TenableSC.ScanResults.IDnumberScan results ID.
TenableSC.ScanResults.Vulnerability.IDnumberVulnerability plugin ID.
TenableSC.ScanResults.Vulnerability.NamestringVulnerability name.
TenableSC.ScanResults.Vulnerability.DescriptionstringVulnerability description.
TenableSC.ScanResults.Vulnerability.TypestringVulnerability type.
TenableSC.ScanResults.Vulnerability.SeveritystringVulnerability Severity.
TenableSC.ScanResults.Vulnerability.SynopsisstringVulnerability Synopsis.
TenableSC.ScanResults.Vulnerability.SolutionstringVulnerability Solution.
TenableSC.ScanResults.Vulnerability.PublisheddateVulnerability publish date.
TenableSC.ScanResults.Vulnerability.CPEstringVulnerability CPE.
TenableSC.ScanResults.Vulnerability.CVEUnknownVulnerability CVE.
TenableSC.ScanResults.Vulnerability.ExploitAvailablebooleanVulnerability exploit available.
TenableSC.ScanResults.Vulnerability.ExploitEasestringVulnerability exploit ease.
TenableSC.ScanResults.Vulnerability.RiskFactorstringVulnerability risk factor.
TenableSC.ScanResults.Vulnerability.CVSSBaseScorenumberVulnerability CVSS base score.
TenableSC.ScanResults.Vulnerability.CVSSTemporalScorenumberVulnerability CVSS temporal score.
TenableSC.ScanResults.Vulnerability.CVSSVectorstringVulnerability CVSS vector.
TenableSC.ScanResults.Vulnerability.PluginDetailsUnknownVulnerability plugin details.
CVE.IDUnknownCVE ID.
TenableSC.ScanResults.Vulnerability.Host.IPstringVulnerability Host IP.
TenableSC.ScanResults.Vulnerability.Host.MACstringVulnerability Host MAC.
TenableSC.ScanResults.Vulnerability.Host.PortnumberVulnerability Host Port.
TenableSC.ScanResults.Vulnerability.Host.ProtocolstringVulnerability Host Protocol.

Human Readable Output#

Vulnerability: FTP Server Detection (10092)#

Synopsis#

An FTP server is listening on a remote port.

Description#

It is possible to obtain the banner of the remote FTP server by connecting to a remote port.

Solution#

Hosts#

IPMACPortProtocol
{IP}{MAC}21TCP

Risk Information#

RiskFactor
None

Exploit Information#

ExploitAvailable
false

Plugin Details#

CheckTypeFamilyModifiedPublished
remoteService detection2019-11-22T17:00:00Z1999-10-12T16:00:00Z

Vulnerability Information#

No entries.

tenable-sc-get-scan-status#


Requires security manager role. Get the status of a specific scan in Tenable.sc.

Base Command#

tenable-sc-get-scan-status

Input#

Argument NameDescriptionRequired
scan_results_idScan results ID from the launch-scan command.Required

Context Output#

PathTypeDescription
TenableSC.ScanResults.StatusstringScan status.
TenableSC.ScanResults.NamestringScan Name.
TenableSC.ScanResults.DescriptionstringScan description.
TenableSC.ScanResults.IDstringScan results ID.
TenableSC.ScanResults.ErrorstringWill appear only in case of error in the scan, include the cause for the failure.

Human Readable Output#

Tenable.sc Scan Status#

IDNameStatusDescription
169test_scan_2023RunningTest scan 2023

tenable-sc-get-scan-report#


Requires security manager role. Get a single report with Tenable.sc scan results. In case of Importstatus = Error (The results import wasn't finished), the vulnerabilities section will not be added to the results.

Base Command#

tenable-sc-get-scan-report

Input#

Argument NameDescriptionRequired
scan_results_idScan results ID.Required
vulnerability_severityComma-separated list of severity values of vulnerabilities to retrieve. Default is Critical,High,Medium,Low,Info.Optional

Context Output#

PathTypeDescription
TenableSC.ScanResults.IDnumberScan results ID.
TenableSC.ScanResults.NamestringScan name.
TenableSC.ScanResults.StatusstringScan status.
TenableSC.ScanResults.ScannedIPsnumberScan number of scanned IPs.
TenableSC.ScanResults.StartTimedateScan start time.
TenableSC.ScanResults.EndTimedateScan end time.
TenableSC.ScanResults.ChecksnumberScan completed checks.
TenableSC.ScanResults.RepositoryNamestringScan repository name.
TenableSC.ScanResults.DescriptionstringScan description.
TenableSC.ScanResults.Vulnerability.IDnumberScan vulnerability ID.
TenableSC.ScanResults.Vulnerability.NamestringScan vulnerability Name.
TenableSC.ScanResults.Vulnerability.FamilystringScan vulnerability family.
TenableSC.ScanResults.Vulnerability.SeveritystringScan vulnerability severity.
TenableSC.ScanResults.Vulnerability.TotalnumberScan vulnerability total hosts.
TenableSC.ScanResults.PolicystringScan policy.
TenableSC.ScanResults.GroupstringScan owner group name.
TenableSC.ScanResults.OwnerstringScan owner user name.
TenableSC.ScanResults.DurationnumberScan duration in minutes.
TenableSC.ScanResults.ImportTimedateScan import time.
TenableSC.ScanResults.IsScanRunningbooleanWhether the scan is still running.
TenableSC.ScanResults.ImportStatusstringScan import status.

Human Readable Output#

Tenable.sc Scan 150 Report#

IDNamePolicyGroupOwnerScannedIPsStartTimeEndTimeDurationChecksImportTimeRepositoryNameStatusScan TypeCompleted IPs
150my_Test_scanPlugin #1Full Accessyuv1152023-05-18T13:12:51Z2023-05-18T13:45:53Z33.03333333333333212752023-05-18T13:45:57ZLocalCompletedregular115

Vulnerabilities#

IDNameFamilySeverityTotal
11219Nessus SYN scannerPort scannersInfo109

tenable-sc-list-credentials#


Requires security manager role. Get a list of Tenable.sc credentials.

Base Command#

tenable-sc-list-credentials

Input#

Argument NameDescriptionRequired
manageableWhether to return only manageable scan credentials. Returns both usable and manageable by default. Possible values are: true, false. Default is false.Optional

Context Output#

PathTypeDescription
TenableSC.Credential.NamestringCredential name.
TenableSC.Credential.IDnumberCredential ID.
TenableSC.Credential.DescriptionstringCredential description.
TenableSC.Credential.TypestringCredential type.
TenableSC.Credential.TagstringCredential tag.
TenableSC.Credential.GroupstringCredential owner group name.
TenableSC.Credential.OwnerstringCredential owner user name.
TenableSC.Credential.LastModifieddateCredential last modified time.

Human Readable Output#

Tenable.sc Credentials#

IDNameTypeGroupLastModified
1Windows serverwindows2023-02-14T11:44:12Z
2SSH linuxssh2023-02-15T09:11:10Z
3Windows clientswindows2023-02-15T12:32:45Z

tenable-sc-list-policies#


Requires security manager role. Get a list of Tenable.sc scan policies.

Base Command#

tenable-sc-list-policies

Input#

Argument NameDescriptionRequired
manageableWhether to return only manageable scan policies. Returns both usable and manageable by default. Possible values are: true, false. Default is false.Optional

Context Output#

PathTypeDescription
TenableSC.ScanPolicy.NamestringScan policy name.
TenableSC.ScanPolicy.IDnumberScan policy ID.
TenableSC.ScanPolicy.DescriptionstringScan policy description.
TenableSC.ScanPolicy.TagstringScan policy tag.
TenableSC.ScanPolicy.GroupstringScan policy owner group name.
TenableSC.ScanPolicy.OwnerstringScan policy owner user name.
TenableSC.ScanPolicy.LastModifieddateScan policy last modified time.
TenableSC.ScanPolicy.TypestringScan policy type.

Human Readable Output#

Tenable.sc Scan Policies#

IDNameDescriptionTypeGroupOwnerLastModified
1Network ScanBasic Network Scan2023-02-09T14:58:26Z
2D Advanced ScanD Advanced ScanAdvanced Scan2023-02-13T13:02:22Z

tenable-sc-list-report-definitions#


Requires security manager role. Get a list of Tenable.sc report definitions.

Base Command#

tenable-sc-list-report-definitions

Input#

Argument NameDescriptionRequired
manageableWhether to return only manageable reports. Returns both usable and manageable by default. Possible values are: true, false. Default is false.Optional

Context Output#

PathTypeDescription
TenableSC.ReportDefinition.NamestringReport definition name.
TenableSC.ReportDefinition.IDnumberReport definition ID.
TenableSC.ReportDefinition.DescriptionstringReport definition description.
TenableSC.ReportDefinition.TypestringReport definition type.
TenableSC.ReportDefinition.GroupstringReport definition owner group name.
TenableSC.ReportDefinition.OwnerstringReport definition owner user name.

Human Readable Output#

Tenable.sc Report Definitions#

IDNameDescriptionTypeGroupOwner
2Critical and Exploitable Vulnerabilities ReportTestpdfFull Accesstest

tenable-sc-list-repositories#


Requires security manager role. Get a list of Tenable.sc scan repositories.

Base Command#

tenable-sc-list-repositories

Input#

There are no input arguments for this command.

Context Output#

PathTypeDescription
TenableSC.ScanRepository.NamestringScan Repository name.
TenableSC.ScanRepository.IDnumberScan Repository ID.
TenableSC.ScanRepository.DescriptionstringScan Repository.

Human Readable Output#

Tenable.sc Scan Repositories#

IDName
1Local

tenable-sc-list-zones#


Requires admin role. Get a list of Tenable.sc scan zones.

Base Command#

tenable-sc-list-zones

Input#

There are no input arguments for this command.

Context Output#

PathTypeDescription
TenableSC.ScanZone.NamestringScan Zone name.
TenableSC.ScanZone.IDnumberScan Zone ID.
TenableSC.ScanZone.DescriptionstringScan Zone description.
TenableSC.ScanZone.IPListunknownScan Zone IP list.
TenableSC.ScanZone.ActiveScannersnumberScan Zone active scanners.
TenableSC.ScanZone.Scanner.NamestringScanner name.
TenableSC.ScanZone.Scanner.IDnumberScanner ID.
TenableSC.ScanZone.Scanner.DescriptionstringScanner description.
TenableSC.ScanZone.Scanner.StatusnumberScanner status.

Human Readable Output#

Tenable.sc Scan Zones#

IDNameIPListactiveScanners
1Default Scan Zoneip1

Tenable.sc Scanners#

IDNameStatus
2RHEL6 Scanner1

tenable-sc-create-scan#


Requires security manager role. Create a scan on Tenable.sc

Base Command#

tenable-sc-create-scan

Input#

Argument NameDescriptionRequired
nameScan name.Required
policy_idPolicy ID, can be retrieved from the list-policies command.Required
plugin_idPlugin ID.Optional
descriptionScan description.Optional
repository_idScan Repository ID. Can be retrieved from the list-repositories command.Required
zone_idScan zone ID (default is all zones). Can be retrieved from the list-zones command.Optional
scheduleSchedule for the scan. Possible values are: dependent, ical, never, rollover, now.Optional
asset_idsEither all assets or comma-separated asset IDs to scan. Can be retrieved from the list-assets command. Possible values are: All, AllManageable.Optional
scan_virtual_hostsWhether to include virtual hosts. Default is false. Possible values are: true, false.Optional
ip_listComma-separated IPs to scan, e.g., 10.0.0.1,10.0.0.2 .Optional
report_idsComma- separated list of report definition IDs to create post-scan. Can be retrieved from the list-report-definitions command.Optional
credentialsComma-separated credentials IDs to use. Can be retrieved from the list-credentials command.Optional
timeout_actionScan timeout action. Default is import. Possible values are: discard, import, rollover.Optional
max_scan_timeMaximum scan run time in hours, Default is 1.Optional
dhcp_trackingTrack hosts which have been issued new IP address, (e.g., DHCP). Possible values are: true, false.Optional
rollover_typeScan rollover type. Possible values are: nextDay.Optional
dependent_idDependent scan ID in case of a dependent schedule. Can be retrieved from the list-scans command.Optional
time_zoneThe timezone for the given start_time, Possible values can be found here: https://docs.oracle.com/middleware/1221/wcs/tag-ref/MISC/TimeZones.html.Optional
start_timeThe scan start time in the format of YYYY-MM-DD:HH:MM:SS or relative timestamp (i.e., now, 3 days).Optional
repeat_rule_freqSpecifies repeating events based on an interval of a repeat_rule_freq or more. Possible values are: HOURLY, DAILY, WEEKLY, MONTHLY, YEARLY.Optional
repeat_rule_intervalThe number of repeat_rule_freq between each interval (for example: If repeat_rule_freq=DAILY and repeat_rule_interval=8 it means every eight days.).Optional
repeat_rule_by_dayA comma-separated list of days of the week to run the schedule. Possible values are: SU,MO,TU,WE,TH,FR,SA.Optional
enabledThe "enabled" field can only be set to "false" for schedules of type "ical". For all other schedules types, "enabled" is set to "true". Possible values are: true, false. Default is true.Optional

Context Output#

PathTypeDescription
TenableSC.Scan.IDstringScan ID.
TenableSC.Scan.CreatorIDstringScan's creator ID.
TenableSC.Scan.NamestringScan Name.
TenableSC.Scan.TypestringScan type.
TenableSC.Scan.CreatedTimedateScan creation time.
TenableSC.Scan.OwnerNamestringScan owner Username.
TenableSC.Scan.ReportsunknownScan report definition IDs.

Human Readable Output#

Scan created successfully#

IDCreatorIDNameTypeCreationTime
7039my_namepolicy2023-05-24T12:33:03Z

tenable-sc-delete-scan#


Requires security manager role. Delete a scan in Tenable.sc.

Base Command#

tenable-sc-delete-scan

Input#

Argument NameDescriptionRequired
scan_idScan ID. Can be retrieved from the the list-scans command.Required

Context Output#

There is no context output for this command.

Human Readable Output#

Scan {scan_id} was deleted successfully.

tenable-sc-list-assets#


Requires security manager role. Get a list of Tenable.sc assets.

Base Command#

tenable-sc-list-assets

Input#

Argument NameDescriptionRequired
manageableWhether to return only manageable assets. Returns both usable and manageable by default. Possible values are: true, false. Default is false.Optional

Context Output#

PathTypeDescription
TenableSC.Asset.IDstringAsset ID.
TenableSC.Asset.NamestringAsset name.
TenableSC.Asset.HostCountnumberAsset host IPs count.
TenableSC.Asset.TypestringAsset type.
TenableSC.Asset.TagstringAsset tag.
TenableSC.Asset.OwnerstringAsset owner username.
TenableSC.Asset.GroupstringAsset group.
TenableSC.Asset.LastModifieddateAsset last modified time.

Human Readable Output#

Tenable.sc Assets#

IDNameTagOwnerTypeHostCountLastModified
0All Defined Rangesstatic02023-01-09T13:13:52Z
1asset_1_nametestdynamic1062023-05-21T09:12:52Z
2Systems that have been Scannedtestdynamic1522023-01-09T13:14:43Z

tenable-sc-create-asset#


Requires security manager role. Create an asset in Tenable.sc with provided IP addresses.

Base Command#

tenable-sc-create-asset

Input#

Argument NameDescriptionRequired
nameAsset name.Required
descriptionAsset description.Optional
owner_idAsset owner ID. Default is the Session User ID. Can be retrieved from the list-users command.Optional
tagAsset tag.Optional
ip_listComma-separated list of IPs to include in the asset, e.g., 10.0.0.2,10.0.0.4.Required

Context Output#

PathTypeDescription
TenableSC.Asset.NamestringAsset name.
TenableSC.Asset.IDstringAsset ID.
TenableSC.Asset.OwnerNamestringAsset owner name.
TenableSC.Asset.TagsstringAsset tags.

Human Readable Output#

Asset created successfully#

IDNameOwnerName
42example outputyuv

tenable-sc-get-asset#


Requires security manager role. Get details for a given asset in Tenable.sc.

Base Command#

tenable-sc-get-asset

Input#

Argument NameDescriptionRequired
asset_idAsset ID that can be retrieved from the list-assets command.Required

Context Output#

PathTypeDescription
TenableSC.Asset.IDnumberAsset ID.
TenableSC.Asset.NamestringAsset name.
TenableSC.Asset.DescriptionstringAsset description.
TenableSC.Asset.TagstringAsset tag.
TenableSC.Asset.ModifieddateAsset last modified time.
TenableSC.Asset.OwnerstringAsset owner user name.
TenableSC.Asset.GroupstringAsset owner group.
TenableSC.Asset.IPsunknownAsset viewable IPs.

Human Readable Output#

Tenable.sc Asset#

IDNameDescriptionCreatedModifiedOwnerGroupIPs
1asset_1_nameasset_1_description2023-01-09T13:14:43Z2023-05-21T09:12:52ZtestFull Access{IPs_list}

tenable-sc-delete-asset#


Requires security manager role. Delete the asset with the given ID from Tenable.sc.

Base Command#

tenable-sc-delete-asset

Input#

Argument NameDescriptionRequired
asset_idAsset ID.Required

Context Output#

There is no context output for this command.

Human Readable Output#

Asset {asset_id} was deleted successfully.

tenable-sc-list-alerts#


Requires security manager role. List alerts from Tenable.sc.

Base Command#

tenable-sc-list-alerts

Input#

Argument NameDescriptionRequired
manageableWhether to return only manageable alerts. Returns both usable and manageable by default. Possible values are: true, false. Default is false.Optional

Context Output#

PathTypeDescription
TenableSC.Alert.IDstringAlert ID.
TenableSC.Alert.NamestringAlert name.
TenableSC.Alert.DescriptionstringAlert description.
TenableSC.Alert.StatestringAlert state.
TenableSC.Alert.ActionsstringAlert actions.
TenableSC.Alert.LastTriggereddateAlert last triggered time.
TenableSC.Alert.LastEvaluateddateAlert last evaluated time.
TenableSC.Alert.GroupstringAlert owner group name.
TenableSC.Alert.OwnerstringAlert owner user name.

Human Readable Output#

Tenable.sc Alerts#

IDNameActionsStateLastTriggeredLastEvaluatedGroupOwner
1Test Alert 1ticketTriggered2023-02-16T07:13:08Z2023-05-23T13:30:01ZFull Accesslmanager
2Test Alert 2scanTriggered2023-02-16T07:14:07Z2023-05-24T12:14:08ZFull Accesslmanager

tenable-sc-get-alert#


Requires security manager role. Get information about a given alert in Tenable.sc.

Base Command#

tenable-sc-get-alert

Input#

Argument NameDescriptionRequired
alert_idAlert ID. Can be retrieved from the list-alerts command.Required

Context Output#

PathTypeDescription
TenableSC.Alert.IDstringAlert ID.
TenableSC.Alert.NamestringAlert name.
TenableSC.Alert.DescriptionstringAlert description.
TenableSC.Alert.StatestringAlert state.
TenableSC.Alert.Condition.TriggerstringAlert trigger.
TenableSC.Alert.LastTriggereddateAlert last triggered time.
TenableSC.Alert.Condition.QuerystringAlert query name.
TenableSC.Alert.Condition.Filter.NamestringAlert query filter name.
TenableSC.Alert.Condition.Filter.ValuesUnknownAlert query filter values.
TenableSC.Alert.Action.TypestringAlert action type.
TenableSC.Alert.Action.ValuesUnknownAlert action values.

Human Readable Output#

Tenable.sc Alert#

IDNameLastTriggeredStateBehavior
1Test Alert 12023-02-16T07:13:08ZTriggeredExecute only on first trigger

Condition#

TriggerQuery
sumip \u003e= 10Query for alert 'Test Alert 1' at 1676531587

Actions#

TypeValues
ticketlmanager

tenable-sc-get-device#


Requires security manager role. Gets the specified device information.

Base Command#

tenable-sc-get-device

Input#

Argument NameDescriptionRequired
ipA valid IP address of a device.Optional
dns_nameDNS name of a device.Optional
repository_idRepository ID to get the device from. Can be retrieved from the list-repositories command.Optional

Context Output#

PathTypeDescription
TenableSC.Device.IPstringDevice IP address.
TenableSC.Device.UUIDstringDevice UUID.
TenableSC.Device.RepositoryIDstringDevice repository ID.
TenableSC.Device.MacAddressstringDevice Mac address.
TenableSC.Device.NetbiosNamestringDevice Netbios name.
TenableSC.Device.DNSNamestringDevice DNS name.
TenableSC.Device.OSstringDevice operating system.
TenableSC.Device.OsCPEstringDevice Common Platform Enumeration.
TenableSC.Device.LastScandateDevice's last scan time.
TenableSC.Device.RepositoryNamestringDevice repository name.
TenableSC.Device.TotalScorenumberDevice total threat score.
TenableSC.Device.LowSeveritynumberDevice total threat scores with low severity.
TenableSC.Device.MediumSeveritynumberDevice total threat scores with medium severity.
TenableSC.Device.HighSeveritynumberDevice total threat scores with high severity.
TenableSC.Device.CriticalSeveritynumberDevice total threat scores with critical severity.
Endpoint.IPAddressstringEndpoint IP address.
Endpoint.HostnamestringEndpoint DNS name.
Endpoint.MACAddressstringEndpoint MAC address.
Endpoint.OSstringEndpoint OS.

Human Readable Output#

Tenable.sc Device#

IPUUIDMacAddress
{IP}{UUID}{MacAddress}

tenable-sc-list-users#


List users in Tenable.sc. Results may vary based on the role type (admin or security manager).

Base Command#

tenable-sc-list-users

Input#

Argument NameDescriptionRequired
idFilter by user ID.Optional
usernameFilter by user username.Optional
emailFilter by user email address.Optional

Context Output#

PathTypeDescription
TenableSC.User.IDstringUser ID.
TenableSC.User.UsernamestringUsername.
TenableSC.User.FirstNamestringUser first name.
TenableSC.User.LastNamestringUser last name.
TenableSC.User.TitlestringUser title.
TenableSC.User.EmailstringUser email address.
TenableSC.User.CreateddateThe creation time of the user.
TenableSC.User.ModifieddateLast modification time of the user.
TenableSC.User.LogindateUser last login.
TenableSC.User.RolestringUser role name.

Human Readable Output#

Tenable.sc Users#

IDUsernameTitleEmailCreatedModifiedLastLoginRole
1test2023-01-09T13:13:53Z2023-05-24T10:23:29ZSecurity Manager
2secman2023-02-06T09:54:47Z2023-05-01T10:05:46Z2023-05-24T12:43:35ZSecurity Manager

tenable-sc-get-system-licensing#


Retrieve licensing information from Tenable.sc. Requires admin role.

Base Command#

tenable-sc-get-system-licensing

Input#

There are no input arguments for this command.

Context Output#

PathTypeDescription
TenableSC.Status.ActiveIPSnumberNumber of active IP addresses.
TenableSC.Status.LicensedIPSUnknownNumber of licensed IP addresses.
TenableSC.Status.LicenseUnknownLicense status.

Human Readable Output#

Tenable.sc Licensing information#

LicenseLicensedIPSActiveIPS
Valid512152

tenable-sc-get-system-information#


Get the system information and diagnostics from Tenable.sc. Requires admin role.

Base Command#

tenable-sc-get-system-information

Input#

There are no input arguments for this command.

Context Output#

PathTypeDescription
TenableSC.System.VersionstringSystem version.
TenableSC.System.BuildIDstringSystem build ID.
TenableSC.System.ReleaseIDstringSystem release ID.
TenableSC.System.LicensestringSystem license status.
TenableSC.System.JavaStatusbooleanServer Java status.
TenableSC.System.RPMStatusbooleanServer RPM status.
TenableSC.System.DiskStatusbooleanServer disk status.
TenableSC.System.DiskThresholdnumberDisk threshold.
TenableSC.System.LastCheckdateSystem last check time.

Human Readable Output#

Tenable.sc System information#

RPMStatusJavaStatusDiskStatusDiskThresholdLastCheck
truetruetrue5%2023-05-24T04:10:02Z

tenable-sc-get-all-scan-results#


Returns all scan results in Tenable.sc. Requires security manager role.

Base Command#

tenable-sc-get-all-scan-results

Input#

Argument NameDescriptionRequired
manageableFilter only manageable alerts. By default, returns both usable and manageable alerts. Possible values are: true, false. Default is false.Optional
pageThe page to return, starting from 0. Default is 0.Optional
limitThe number of objects to return in one response (maximum limit is 200). Default is 50.Optional

Context Output#

PathTypeDescription
TenableSC.ScanResults.IDNumberScan ID.
TenableSC.ScanResults.NamestringScan name.
TenableSC.ScanResults.StatusstringScan status.
TenableSC.ScanResults.DescriptionstringScan description.
TenableSC.ScanResults.PolicystringScan policy.
TenableSC.ScanResults.GroupstringScan group name.
TenableSC.ScanResults.ChecksnumberScan completed number of checks.
TenableSC.ScanResults.StartTimedateScan results start time.
TenableSC.ScanResults.EndTimedateScan results end time.
TenableSC.ScanResults.DurationnumberScan duration in minutes.
TenableSC.ScanResults.ImportTimedateScan import time.
TenableSC.ScanResults.ScannedIPsnumberNumber of scanned IPs.
TenableSC.ScanResults.OwnerstringScan owner name.
TenableSC.ScanResults.RepositoryNamestringScan repository name.
TenableSC.ScanResults.ImportStatusstringScan import status.

Human Readable Output#

Tenable.sc Scan results - 0-1#

Total number of elements is 77 |ID|Name|Status|Description|Policy|Group|Owner|ScannedIPs|StartTime|EndTime|Duration|Checks|ImportTime|RepositoryName| |---|---|---|---|---|---|---|---|---|---|---|---|---|---| | 92 | test_scan_2023-mart-05-1950 | Error | Test scan 2023 | Network Scan | Full Access | secman | 0 | 2023-04-24T23:50:07Z | 2023-04-25T01:10:13Z | 80.1 | 22639720 | | Local | | 93 | test_scan_2023-mart-05-1950 | Error | Test scan 2023 | Network Scan | Full Access | secman | 0 | 2023-04-25T23:50:07Z | 2023-04-26T00:30:44Z | 40.61666666666667 | 12624659 | | Local |

tenable-sc-list-groups#


List all groups. Requires security manager role.

Base Command#

tenable-sc-list-groups

Input#

Argument NameDescriptionRequired
show_usersWhether to show group member. Possible values are: true, false. Default is true.Optional
limitThe number of objects to return in one response. Default is 50.Optional

Context Output#

PathTypeDescription
TenableSC.Group.NamestringGroup name.
TenableSC.Group.IDnumberGroup ID.
TenableSC.Group.DescriptionstringGroup description.
TenableSC.Group.Users.FirstnamestringGroup's user's first name.
TenableSC.Group.Users.LastnamestringGroup's user's last name.
TenableSC.Group.Users.IDstringGroup's user's ID.
TenableSC.Group.Users.UUIDstringGroup's user's UUID.
TenableSC.Group.Users.UsernamestringGroup's user's username.

Human Readable Output#

Tenable.sc groups#

ID
0

Group id:0#

UsernameFirstnameLastname
testtest
secman
testuser1fnamelname
testuser444fname2lname2
testuser3fname3lname3

tenable-sc-create-user#


Creates a new user. This command can be executed with both roles (admin or security manager) based on the role_id you choose.

Base Command#

tenable-sc-create-user

Input#

Argument NameDescriptionRequired
first_nameThe user's first name.Optional
last_nameThe user's last name.Optional
user_nameThe user's username.Required
emailThe user's email address. Required if email_notice is given.Optional
addressThe user's postal address.Optional
phoneThe user's phone number.Optional
cityThe city the user is living in.Optional
stateThe state the user is living in.Optional
countryThe country the user is living in.Optional
lockedWhether the user should be locked. Possible values are: true, false. Default is false.Optional
email_noticeIf different from None, a valid email address must be given. Possible values are: both, password, id, none. Default is none.Optional
auth_typeThe authentication type. Tenable (TNS). Lightweight Directory Access Protocol (LDAP). Security Assertion Markup Language (SAML). LDAP server or SAML authentication needs to be configured in order to select LDAP or SAML. Possible values are: ldap, legacy, linked, saml, tns. Default is tns.Required
passwordThe user's password. Must be at least 3 characters.Required
time_zoneThe user timezone, possible values can be found here: https://docs.oracle.com/middleware/1221/wcs/tag-ref/MISC/TimeZones.html.Optional
role_idThe user's role. Only an Administrator can create Administrator accounts. Possible values are: Administrator, Security Manager, Security Analyst, Vulnerability Analyst, Executive, Credential Manager, Auditor.Required
must_change_passwordWhether the password must be changed. When choosing LDAP or SAML auth types, 'must_change_password' must be set to False. For all other cases can be either True or False. Possible values are: false, true. Default is false.Optional
managed_users_groupsComma-separated list of session user's role that can manage groups. Use tenable-sc-list-groups to get all available groups.Optional
managed_objects_groupsComma-separated list of the session user's role that can manage groups. Use tenable-sc-list-groups to get all available groups.Optional
group_idValid group ID whose users can be managed by the created user.Required
responsible_asset_idDefault is 0. ID of a valid, usable, accessible asset. Use tenable-sc-list-assets to get all available assets. -1 is not set, 0 is all assets, and other numbers are asset ID.Required

Context Output#

PathTypeDescription
TenableSC.User.AddressStringUser address.
TenableSC.User.ApiKeysUnknownUser API keys.
TenableSC.User.AuthTypeStringUser auth type.
TenableSC.User.CanManageBooleanWhether the user has manage permissions.
TenableSC.User.CanUseBooleanWhether the user has use permissions.
TenableSC.User.CityStringUser city of residence.
TenableSC.User.CountryStringUser country of residence.
TenableSC.User.CreatedTimeDateUser creation time.
TenableSC.User.EmailStringUser email address.
TenableSC.User.FailedLoginsStringNumber of failed user logins.
TenableSC.User.FaxStringUser fax.
TenableSC.User.FingerprintUnknownUser fingerprint.
TenableSC.User.FirstnameStringUser first name.
TenableSC.User.group.DescriptionStringUser group's description.
TenableSC.User.Group.IDStringUser group's ID.
TenableSC.User.Group.NameStringUser group's name.
TenableSC.User.IDStringUser ID.
TenableSC.User.LastLoginStringUser last login time.
TenableSC.User.LastLoginIPStringUser last login IP.
TenableSC.User.LastnameStringUser last name.
TenableSC.User.Ldap.DescriptionStringUser LDAP description.
TenableSC.User.Ldap.IDNumberUser LDAP ID.
TenableSC.User.Ldap.NameStringUser LDAP name.
TenableSC.User.LdapUsernameStringuser LDAP username.
TenableSC.User.LockedStringWhether user is locked.
TenableSC.User.ManagedObjectsGroups.DescriptionStringUser managed object groups description.
TenableSC.User.ManagedObjectsGroups.IDStringUser managed object groups ID.
TenableSC.User.ManagedObjectsGroups.NameStringUser managed object groups name.
TenableSC.User.ManagedUsersGroups.DescriptionStringUser managed users groups description.
TenableSC.User.ManagedUsersGroups.IDStringUser managed users groups ID.
TenableSC.User.ManagedUsersGroups.NameStringUser managed users groups name.
TenableSC.User.ModifiedTimeDateUser last modification time.
TenableSC.User.MustChangePasswordStringIf user must change password.
TenableSC.User.PasswordStringIf user password is set.
TenableSC.User.PhoneStringUser phone number.
TenableSC.User.Preferences.NameStringUser preferences name.
TenableSC.User.Preferences.TagStringUser preferences tag.
TenableSC.User.Preferences.ValueStringUser preferences value.
TenableSC.User.ResponsibleAsset.DescriptionStringUser responsible asset description.
TenableSC.User.ResponsibleAsset.IDStringUser responsible asset ID.
TenableSC.User.ResponsibleAsset.NameStringUser responsible asset name.
TenableSC.User.ResponsibleAsset.UUIDUnknownUser responsible asset UUID.
TenableSC.User.Role.DescriptionStringUser role description.
TenableSC.User.Role.IDStringUser role ID.
TenableSC.User.Role.NameStringUser role name.
TenableSC.User.StateStringUser state.
TenableSC.User.StatusStringUser status.
TenableSC.User.TitleStringUser title.
TenableSC.User.UsernameStringUser username.
TenableSC.User.UUIDStringUser UUID.

Human Readable Output#

User example_output was created successfully.#

User typeUser IdUser StatusUser NameUser Role NameUser Group Name
regular570example_outputSecurity AnalystFull Access

tenable-sc-update-user#


Update user details of the given user_id.

Base Command#

tenable-sc-update-user

Input#

Argument NameDescriptionRequired
first_nameThe user's first name.Optional
last_nameThe user's last name.Optional
user_nameThe user's username.Optional
emailThe user's email address. Required if email_notice is given.Optional
addressThe user's postal address.Optional
phoneThe user's phone number.Optional
cityThe city the user is living in.Optional
stateThe state the user is living in.Optional
countryThe country the user is living in.Optional
lockedWhether the user should be locked. Possible values are: true, false. Default is false.Optional
time_zoneThe user timezone. Possible values can be found here: https://docs.oracle.com/middleware/1221/wcs/tag-ref/MISC/TimeZones.html.Optional
role_idThe user's role. Only an Administrator can create Administrator accounts. Possible values are: Administrator, Security Manager, Security Analyst, Vulnerability Analyst, Executive, Credential Manager, Auditor.Optional
must_change_passwordWhether the password must be changed. When choosing LDAP or SAML auth types, 'must_change_password' must be set to False. For all other cases can be either True or False. Possible values are: false, true. Default is false.Optional
managed_users_groupsComma-separated list of session user's role that can manage groups. Use tenable-sc-list-groups to get all available groups.Optional
managed_objects_groupsComma-separated list of session user's role that can manage groups. Use tenable-sc-list-groups to get all available groups.Optional
group_idValid group ID whose users can be managed by the created user.Optional
responsible_asset_idID of a valid, usable, accessible asset. Use tenable-sc-list-assets to get all available assets. -1 is not set, 0 is all assets, and other numbers are asset ID.Optional
passwordThe new password to set. Must be given with current_password. Must be at least 3 characters.Optional
current_passwordThis is the admin/Security Manager password from the instance parameters. Required when attempting to change a user's password.Optional
user_idThe ID of the user whose details you want to update.Required

Context Output#

PathTypeDescription
TenableSC.User.AddressStringUser address.
TenableSC.User.ApiKeysUnknownUser API keys.
TenableSC.User.AuthTypeStringUser auth type.
TenableSC.User.CanManageBooleanWhether the user has manage permissions.
TenableSC.User.CanUseBooleanWhether the user has use permissions.
TenableSC.User.CityStringUser city of residence.
TenableSC.User.CountryStringUser country of residence.
TenableSC.User.CreatedTimeDateUser creation time.
TenableSC.User.EmailStringUser email address.
TenableSC.User.FailedLoginsStringNumber of failed user logins.
TenableSC.User.FaxStringUser fax.
TenableSC.User.FingerprintUnknownUser fingerprint.
TenableSC.User.FirstnameStringUser first name.
TenableSC.User.group.DescriptionStringUser group's description.
TenableSC.User.Group.IDStringUser group's ID.
TenableSC.User.Group.NameStringUser group's name.
TenableSC.User.IDStringUser ID.
TenableSC.User.LastLoginStringUser last login time.
TenableSC.User.LastLoginIPStringUser last login IP.
TenableSC.User.LastnameStringUser last name.
TenableSC.User.Ldap.DescriptionStringUser LDAP description.
TenableSC.User.Ldap.IDNumberUser LDAP ID.
TenableSC.User.Ldap.NameStringUser LDAP name.
TenableSC.User.LdapUsernameStringUser LDAP username.
TenableSC.User.LockedStringWhether user is locked.
TenableSC.User.ManagedObjectsGroups.DescriptionStringUser managed object groups description.
TenableSC.User.ManagedObjectsGroups.IDStringUser managed object groups ID.
TenableSC.User.ManagedObjectsGroups.NameStringUser managed object groups name.
TenableSC.User.ManagedUsersGroups.DescriptionStringUser managed users groups description.
TenableSC.User.ManagedUsersGroups.IDStringUser managed users groups ID.
TenableSC.User.ManagedUsersGroups.NameStringUser managed users groups name.
TenableSC.User.ModifiedTimeDateUser last modification time.
TenableSC.User.MustChangePasswordStringIf user must change password.
TenableSC.User.PasswordStringIf user password is set.
TenableSC.User.PhoneStringUser phone number.
TenableSC.User.Preferences.NameStringUser preferences name.
TenableSC.User.Preferences.TagStringUser preferences tag.
TenableSC.User.Preferences.ValueStringUser preferences value.
TenableSC.User.ResponsibleAsset.DescriptionStringUser responsible asset description.
TenableSC.User.ResponsibleAsset.IDStringUser responsible asset ID.
TenableSC.User.ResponsibleAsset.NameStringUser responsible asset name.
TenableSC.User.ResponsibleAsset.UUIDUnknownUser responsible asset UUID.
TenableSC.User.Role.DescriptionStringUser role description.
TenableSC.User.Role.IDStringUser role ID.
TenableSC.User.Role.NameStringUser role name.
TenableSC.User.StateStringUser state.
TenableSC.User.StatusStringUser status.
TenableSC.User.TitleStringUser title.
TenableSC.User.UsernameStringUser username.
TenableSC.User.UUIDStringUser UUID.

Human Readable Output#

user 23 was updated successfully.#

User typeUser IdUser StatusUser NameFirst NameLat NameEmailUser Role NameUser Group Name
regular230testuser30testuser30testuser30testuser30@mymail.comCredential ManagerFull Access

tenable-sc-delete-user#


Delete a user by given user_id. This command can be executed with both roles (admin or security manager).

Base Command#

tenable-sc-delete-user

Input#

Argument NameDescriptionRequired
user_idThe ID of the user we want to delete.Required

Context Output#

There is no context output for this command.

Human Readable Output#

User {user_id} was deleted successfully.

tenable-sc-list-plugin-family#


List plugin families / return information about a plugin family given ID. Requires security manager role.

Base Command#

tenable-sc-list-plugin-family

Input#

Argument NameDescriptionRequired
plugin_idThe ID of the plugin to search. If given, other arguments will be ignored.Optional
limitThe number of objects to return in one response (maximum limit is 200). Ignored when plugin_id is given. Default is 50.Optional
is_activeDefault is none. none - both active and passive Plugin Families are returned. true - Only active Plugin Families will be returned. false - Only passive Plugin Families will be returned. Ignored when plugin_id is given. Possible values are: true, false.Optional

Context Output#

PathTypeDescription
TenableSC.PluginFamily.IDStringPlugin family ID.
TenableSC.PluginFamily.NameStringPlugin family name.
TenableSC.PluginFamily.CountStringNumber of plugins in a family.
TenableSC.PluginFamily.PluginsStringThe plugins list.
TenableSC.PluginFamily.TypeStringPlugin family type.

Human Readable Output#

When plugin_id isn't given:

Plugin families:#

Plugin IDPlugin Name
0N/A
1Red Hat Local Security Checks

When plugin_id is given:

Plugin families:#

Plugin IDPlugin NameIs Active
2HP-UX Local Security Checkstrue

tenable-sc-create-policy#


Creates a policy. Requires security manager role. This command is prerequisite for creating remediation scan.

Base Command#

tenable-sc-create-policy

Input#

Argument NameDescriptionRequired
policy_nameThe name of the policy to create.Optional
policy_descriptionThe description of the policy to create.Optional
policy_template_idPolicy template id. Default is 1. Default is 1.Required
port_scan_rangePossible values: default, all or a comma-separated list of values - 21,23,25,80,110.Optional
tcp_scannerOnly possible if you are using Linux or FreeBSD. On Windows or macOS, the scanner does not do a TCP scan and instead uses the SYN scanner. If you enable this option, you can also set the syn_firewall_detection option. Possible values are: no, yes. Default is no.Optional
syn_scannerIdentifies open TCP ports on the target hosts. If you enable this option, you can also set the syn_firewall_detection option. Possible values are: no, yes. Default is yes.Optional
udp_scannerEnabling the UDP port scanner may dramatically increase the scan time and produce unreliable results. Consider using the netstat or SNMP port enumeration options instead if possible. Possible values are: no, yes. Default is no.Optional
family_idFamily ID. Can be retrieved from the result of the tenable-sc-list-plugin-family command.Required
plugins_idComma-separated list of plugin_ids, Can be retrieved from the result of the tenable-sc-list-plugin-family command with family_id as the argument.Required
syn_firewall_detectionRely on local port enumeration first before relying on network port scans. Possible values are: Automatic (normal), Do not detect RST rate limitation(soft), Ignore closed ports(aggressive), Disabled(softer). Default is Automatic (normal).Optional

Context Output#

PathTypeDescription
TenableSC.ScanPolicy.AuditFilesUnknownPolicy audit files.
TenableSC.ScanPolicy.CanManageStringPolicy permissions.
TenableSC.ScanPolicy.CanUseStringPolicy permissions.
TenableSC.ScanPolicy.ContextStringPolicy context.
TenableSC.ScanPolicy.CreatedTimeDatePolicy creation time.
TenableSC.ScanPolicy.Creator.FirstnameStringPolicy creator first name.
TenableSC.ScanPolicy.Creator.IDStringPolicy creator ID.
TenableSC.ScanPolicy.Creator.LastnameStringPolicy creator last name.
TenableSC.ScanPolicy.Creator.UsernameStringPolicy creator user name.
TenableSC.ScanPolicy.Creator.UUIDStringPolicy creator UUID.
TenableSC.ScanPolicy.DescriptionStringPolicy description.
TenableSC.ScanPolicy.Families.CountStringPolicy number of families.
TenableSC.ScanPolicy.Families.IDStringPolicy family ID.
TenableSC.ScanPolicy.Families.NameStringPolicy family name.
TenableSC.ScanPolicy.Families.PluginsUnknownPolicy family plugins.
TenableSC.ScanPolicy.GenerateXCCDFResultsStringPolicy generated XCCDF results.
TenableSC.ScanPolicy.GroupsUnknownPolicy groups.
TenableSC.ScanPolicy.IDStringPolicy ID.
TenableSC.ScanPolicy.ModifiedTimeDatePolicy last modification time.
TenableSC.ScanPolicy.NameStringPolicy name.
TenableSC.ScanPolicy.Owner.FirstnameStringPolicy owner first name.
TenableSC.ScanPolicy.Owner.IDStringPolicy owner ID.
TenableSC.ScanPolicy.Owner.LastnameStringPolicy owner last name.
TenableSC.ScanPolicy.Owner.UsernameStringPolicy owner username.
TenableSC.ScanPolicy.Owner.UUIDStringPolicy owner UUID.
TenableSC.ScanPolicy.OwnerGroup.DescriptionStringPolicy owner group description.
TenableSC.ScanPolicy.OwnerGroup.IDStringPolicy owner group ID.
TenableSC.ScanPolicy.OwnerGroup.NameStringPolicy owner group name.
TenableSC.ScanPolicy.PolicyTemplate.AgentStringPolicy template agent.
TenableSC.ScanPolicy.PolicyTemplate.DescriptionStringPolicy template description.
TenableSC.ScanPolicy.PolicyTemplate.IDStringPolicy template ID.
TenableSC.ScanPolicy.PolicyTemplate.NameStringPolicy template name.
TenableSC.ScanPolicy.Preferences.PortscanRangeStringPolicy port scan range.
TenableSC.ScanPolicy.Preferences.SynFirewallDetectionStringPolicy SYN firewall detection.
TenableSC.ScanPolicy.Preferences.SynScannerStringPolicy SYN scanner.
TenableSC.ScanPolicy.Preferences.TcpScannerStringPolicy TCP scanner.
TenableSC.ScanPolicy.Preferences.UdpScannerStringPolicy UDP scanner.
TenableSC.ScanPolicy.StatusStringPolicy status.
TenableSC.ScanPolicy.tagsStringPolicy tags.
TenableSC.ScanPolicy.TargetGroup.DescriptionStringPolicy target group description.
TenableSC.ScanPolicy.TargetGroup.IDNumberPolicy target group ID.
TenableSC.ScanPolicy.TargetGroup.NameStringPolicy target group name.
TenableSC.ScanPolicy.UUIDStringPolicy UUID.

Human Readable Output#

Policy was created successfully:#

Policy typenameCreated TimePlugin FamiliesPolicy StatusPolicy UUIDPolicy can ManageCreator UsernamepolicyTemplate Name
regularscan_name1684923394{'id': '1', 'name': 'Red Hat Local Security Checks', 'count': '9297', 'plugins': []}0{policy UUID}trueyuvAdvanced Scan

tenable-sc-list-query#


Lists the queries. Requires security manager role.

Base Command#

tenable-sc-list-query

Input#

Argument NameDescriptionRequired
query_idThe ID of the query to search.Optional
typeThe query type to retrieve. When no type is set all queries are returned. Possible values are: alert, lce, mobile, ticket, user.Optional

Context Output#

PathTypeDescription
TenableSC.Query.Manageable.BrowseColumnsStringRelevant only when query_id is not given. Manageable Query browse columns.
TenableSC.Query.Manageable.BrowseSortColumnStringRelevant only when query_id is not given. Manageable Query browse sort column.
TenableSC.Query.Manageable.BrowseSortDirectionStringRelevant only when query_id is not given. Manageable Query browse sort direction.
TenableSC.Query.Manageable.CanManageStringRelevant only when query_id is not given. Manageable Query permissions.
TenableSC.Query.Manageable.CanUseStringRelevant only when query_id is not given. Manageable Query permissions.
TenableSC.Query.Manageable.ContextStringRelevant only when query_id is not given. Manageable Query context.
TenableSC.Query.Manageable.CreatedTimeDateRelevant only when query_id is not given. Manageable Query creation time.
TenableSC.Query.Manageable.Creator.FirstnameStringRelevant only when query_id is not given. Manageable Query Creator first name.
TenableSC.Query.Manageable.Creator.IDStringRelevant only when query_id is not given. Manageable Query Creator ID.
TenableSC.Query.Manageable.Creator.LastnameStringRelevant only when query_id is not given. Manageable Query Creator last name.
TenableSC.Query.Manageable.Creator.UsernameStringRelevant only when query_id is not given. Manageable Query Creator user name.
TenableSC.Query.Manageable.Creator.UUIDStringRelevant only when query_id is not given. Manageable Query Creator UUID.
TenableSC.Query.Manageable.DescriptionStringRelevant only when query_id is not given. Manageable Query description.
TenableSC.Query.Manageable.Filters.FilterNameStringRelevant only when query_id is not given. Manageable Query filter name.
TenableSC.Query.Manageable.Filters.OperatorStringRelevant only when query_id is not given. Manageable Query filter operator.
TenableSC.Query.Manageable.Filters.ValueStringRelevant only when query_id is not given. Manageable Query filter value
TenableSC.Query.Manageable.GroupsUnknownRelevant only when query_id is not given. Manageable Query groups.
TenableSC.Query.Manageable.IDStringRelevant only when query_id is not given. Manageable Query ID.
TenableSC.Query.Manageable.ModifiedTimeDateRelevant only when query_id is not given. Manageable Query modification time.
TenableSC.Query.Manageable.NameStringRelevant only when query_id is not given. Manageable Query name.
TenableSC.Query.Manageable.Owner.FirstnameStringRelevant only when query_id is not given. Manageable Query owner first name.
TenableSC.Query.Manageable.Owner.IDStringRelevant only when query_id is not given. Manageable Query owner ID.
TenableSC.Query.Manageable.Owner.LastnameStringRelevant only when query_id is not given. Manageable Query owner last name.
TenableSC.Query.Manageable.Owner.UsernameStringRelevant only when query_id is not given. Manageable Query owner user name.
TenableSC.Query.Manageable.Owner.UUIDStringRelevant only when query_id is not given. Manageable Query owner UUID.
TenableSC.Query.Manageable.OwnerGroup.DescriptionStringRelevant only when query_id is not given. Manageable Query owner group description.
TenableSC.Query.Manageable.OwnerGroup.IDStringRelevant only when query_id is not given. Manageable Query owner group ID.
TenableSC.Query.Manageable.OwnerGroup.NameStringRelevant only when query_id is not given. Manageable Query owner group name.
TenableSC.Query.Manageable.StatusStringRelevant only when query_id is not given. Manageable Query status.
TenableSC.Query.Manageable.TagsStringRelevant only when query_id is not given. Manageable Query tags.
TenableSC.Query.Manageable.TargetGroup.DescriptionStringRelevant only when query_id is not given. Manageable Query target group description.
TenableSC.Query.Manageable.TargetGroup.IDNumberRelevant only when query_id is not given. Manageable Query target group ID.
TenableSC.Query.Manageable.TargetGroup.NameStringRelevant only when query_id is not given. Manageable Query target group name.
TenableSC.Query.Manageable.ToolStringRelevant only when query_id is not given. Manageable Query tool.
TenableSC.Query.Manageable.TypeStringRelevant only when query_id is not given. Manageable Query type.
TenableSC.Query.Manageable.Filters.Value.DescriptionStringRelevant only when query_id is not given. Manageable Query filter value description.
TenableSC.Query.Manageable.Filters.Value.IDStringRelevant only when query_id is not given. Manageable Query filter value ID.
TenableSC.Query.Manageable.Filters.Value.NameStringRelevant only when query_id is not given. Manageable Query filter value name.
TenableSC.Query.Manageable.Filters.Value.TypeStringRelevant only when query_id is not given. Manageable Query filter value type.
TenableSC.Query.Manageable.Filters.Value.UUIDStringRelevant only when query_id is not given. Manageable Query filter value UUID
TenableSC.Query.Manageable.FiltersUnknownRelevant only when query_id is not given. Manageable Query filters.
TenableSC.Query.Usable.BrowseColumnsStringRelevant only when query_id is not given. Usable Query browse columns.
TenableSC.Query.Usable.BrowseSortColumnStringRelevant only when query_id is not given. Usable Query browse sort column.
TenableSC.Query.Usable.BrowseSortDirectionStringRelevant only when query_id is not given. Usable Query browse sort direction.
TenableSC.Query.Usable.CanManageStringRelevant only when query_id is not given. Usable Query permissions.
TenableSC.Query.Usable.CanUseStringRelevant only when query_id is not given. Usable Query permissions.
TenableSC.Query.Usable.ContextStringRelevant only when query_id is not given. Usable Query context.
TenableSC.Query.Usable.CreatedTimeDateRelevant only when query_id is not given. Usable Query creation time.
TenableSC.Query.Usable.Creator.FirstnameStringRelevant only when query_id is not given. Usable Query Creator first name.
TenableSC.Query.Usable.Creator.IDStringRelevant only when query_id is not given. Usable Query Creator ID.
TenableSC.Query.Usable.Creator.LastnameStringRelevant only when query_id is not given. Usable Query Creator last name.
TenableSC.Query.Usable.Creator.UsernameStringRelevant only when query_id is not given. Usable Query Creator user name.
TenableSC.Query.Usable.Creator.UUIDStringRelevant only when query_id is not given. Usable Query Creator UUID.
TenableSC.Query.Usable.DescriptionStringRelevant only when query_id is not given. Usable Query description.
TenableSC.Query.Usable.Filters.FilterNameStringRelevant only when query_id is not given. Usable Query filter name.
TenableSC.Query.Usable.Filters.OperatorStringRelevant only when query_id is not given. Usable Query filter operator.
TenableSC.Query.Usable.Filters.ValueStringRelevant only when query_id is not given. Usable Query filter value.
TenableSC.Query.Usable.GroupsUnknownRelevant only when query_id is not given. Usable Query groups.
TenableSC.Query.Usable.IDStringRelevant only when query_id is not given. Usable Query ID.
TenableSC.Query.Usable.ModifiedTimeDateRelevant only when query_id is not given. Usable Query modification time.
TenableSC.Query.Usable.NameStringRelevant only when query_id is not given. Usable Query name.
TenableSC.Query.Usable.Owner.FirstnameStringRelevant only when query_id is not given. Usable Query owner first name.
TenableSC.Query.Usable.Owner.IDStringRelevant only when query_id is not given. Usable Query owner ID.
TenableSC.Query.Usable.Owner.LastnameStringRelevant only when query_id is not given. Usable Query owner last name.
TenableSC.Query.Usable.Owner.UsernameStringRelevant only when query_id is not given. Usable Query owner user name.
TenableSC.Query.Usable.Owner.UUIDStringRelevant only when query_id is not given. Usable Query owner UUID.
TenableSC.Query.Usable.OwnerGroup.DescriptionStringRelevant only when query_id is not given. Usable Query owner group description.
TenableSC.Query.Usable.OwnerGroup.IDStringRelevant only when query_id is not given. Usable Query owner group ID.
TenableSC.Query.Usable.OwnerGroup.NameStringRelevant only when query_id is not given. Usable Query owner group name.
TenableSC.Query.Usable.StatusStringRelevant only when query_id is not given. Usable Query status.
TenableSC.Query.Usable.TagsStringRelevant only when query_id is not given. Usable Query tags.
TenableSC.Query.Usable.TargetGroup.DescriptionStringRelevant only when query_id is not given. Usable Query target group description.
TenableSC.Query.Usable.TargetGroup.IDNumberRelevant only when query_id is not given. Usable Query target group ID.
TenableSC.Query.Usable.TargetGroup.NameStringRelevant only when query_id is not given. Usable Query target group name.
TenableSC.Query.Usable.ToolStringRelevant only when query_id is not given. Usable Query tool.
TenableSC.Query.Usable.TypeStringRelevant only when query_id is not given. Usable Query type.
TenableSC.Query.Usable.Filters.Value.DescriptionStringRelevant only when query_id is not given. Usable Query filter value description.
TenableSC.Query.Usable.Filters.Value.IDStringRelevant only when query_id is not given. Usable Query filter value ID.
TenableSC.Query.Usable.Filters.Value.NameStringRelevant only when query_id is not given. Usable Query filter value name.
TenableSC.Query.Usable.Filters.Value.TypeStringRelevant only when query_id is not given. Usable Query filter value type.
TenableSC.Query.Usable.Filters.Value.UUIDStringRelevant only when query_id is not given. Usable Query filter value UUID.
TenableSC.Query.Usable.FiltersUnknownRelevant only when query_id is not given. Usable Query filters.
TenableSC.Query.BrowseColumnsStringRelevant only when query_id is given. Query browse columns.
TenableSC.Query.BrowseSortColumnStringRelevant only when query_id is given. Query browse sort columns.
TenableSC.Query.BrowseSortDirectionStringRelevant only when query_id is given. Query browse sort direction
TenableSC.Query.CanManageStringRelevant only when query_id is given. Query permissions.
TenableSC.Query.CanUseStringRelevant only when query_id is given. Query permissions.
TenableSC.Query.ContextStringRelevant only when query_id is given. Query context.
TenableSC.Query.CreatedTimeDateRelevant only when query_id is given. Query creation time.
TenableSC.Query.Creator.FirstnameStringRelevant only when query_id is given. Query creator first name.
TenableSC.Query.Creator.IDStringRelevant only when query_id is given. Query creator ID.
TenableSC.Query.Creator.LastnameStringRelevant only when query_id is given. Query creator last name.
TenableSC.Query.Creator.UsernameStringRelevant only when query_id is given. Query creator user name.
TenableSC.Query.Creator.UUIDStringRelevant only when query_id is given. Query creator UUID.
TenableSC.Query.DescriptionStringRelevant only when query_id is given. Query description.
TenableSC.Query.FiltersUnknownRelevant only when query_id is given. Query filters.
TenableSC.Query.GroupsUnknownRelevant only when query_id is given. Query groups.
TenableSC.Query.IDStringRelevant only when query_id is given. Query ID.
TenableSC.Query.ModifiedTimeDateRelevant only when query_id is given. Query modification time.
TenableSC.Query.NameStringRelevant only when query_id is given. Query name.
TenableSC.Query.Owner.FirstnameStringRelevant only when query_id is given. Query owner first name.
TenableSC.Query.Owner.IDStringRelevant only when query_id is given. Query owner ID.
TenableSC.Query.Owner.LastnameStringRelevant only when query_id is given. Query owner last name.
TenableSC.Query.Owner.UsernameStringRelevant only when query_id is given. Query owner user name.
TenableSC.Query.Owner.UUIDStringRelevant only when query_id is given. Query owner UUID.
TenableSC.Query.OwnerGroup.DescriptionStringRelevant only when query_id is given. Query owner group description.
TenableSC.Query.OwnerGroup.IDStringRelevant only when query_id is given. Query owner group ID.
TenableSC.Query.OwnerGroup.NameStringRelevant only when query_id is given. Query owner group name.
TenableSC.Query.StatusStringRelevant only when query_id is given. Query status.
TenableSC.Query.TagsStringRelevant only when query_id is given. Query tags.
TenableSC.Query.TargetGroup.DescriptionStringRelevant only when query_id is given. Query target group description.
TenableSC.Query.TargetGroup.IDNumberRelevant only when query_id is given. Query target group ID.
TenableSC.Query.TargetGroup.NameStringRelevant only when query_id is given. Query target group name.
TenableSC.Query.ToolStringRelevant only when query_id is given. Query tool
TenableSC.Query.TypeStringRelevant only when query_id is given. Query type.

Human Readable Output#

If query_id isn't given:

Queries:#

Query IdQuery NameQuery DescriptionQuery FiltersQuery ManageableQuery Usable
1test_nametest_descriptionfilterTrueTrue
2test_nametest_descriptionTrueFalse

If query_id is given:

Query {query_id}#

Query IdQuery NameQuery Description
test_idtest_nametest_description

tenable-sc-update-asset#


Requires security manager role. Update an asset.

Base Command#

tenable-sc-update-asset

Input#

Argument NameDescriptionRequired
nameAsset name.Optional
asset_idThe ID of the asset to update.Required
descriptionThe asset description.Optional
owner_idThe asset owner ID.Optional
tagThe asset tag.Optional
ip_listComma-separated list of the asset IPs list.Optional

Context Output#

There is no context output for this command.

Human Readable Output#

asset {asset_id} was updated successfully.

tenable-sc-create-remediation-scan#


Creates a remediation scan. Requires security manager role. This command is a prerequisite for creating remediation scan.

Base Command#

tenable-sc-create-remediation-scan

Input#

Argument NameDescriptionRequired
policy_nameThe name of the policy to create.Optional
policy_descriptionThe description of the policy to create.Optional
port_scan_rangePossible values: default, all or a comma-separated list of values - 21,23,25,80,110.Optional
tcp_scannerOnly possible if you are using Linux or FreeBSD. On Windows or macOS, the scanner does not do a TCP scan and instead uses the SYN scanner..If you enable this option, you can also set the syn_firewall_detection. Possible values are: no, yes. Default is no.Optional
syn_scannerIdentifies open TCP ports on the target hosts. If you enable this option, you can also set the syn_firewall_detection option. Possible values are: no, yes. Default is yes.Optional
udp_scannerEnabling the UDP port scanner may dramatically increase the scan time and produce unreliable results. Consider using the netstat or SNMP port enumeration options instead if possible. Possible values are: no, yes. Default is no.Optional
syn_firewall_detectionDefault is Automatic (normal). Rely on local port enumeration first before relying on network port scans. Possible values are: Automatic (normal), Do not detect RST rate limitation(soft), Ignore closed ports(aggressive), Disabled(softer). Default is Automatic (normal).Optional
family_idCan be retrieved from the result of the tenable-sc-list-plugin-family command.Required
plugins_idComma-separated list of plugin_ids, Can be retrieved from the result of the tenable-sc-list-plugin-family command with family_id as the argument.Required
scan_nameScan name.Required
descriptionScan description.Optional
repository_idScan Repository ID, can be retrieved from the list-repositories command. Default is 1.Required
time_zoneThe timezone for the given start_time. Possible values can be found here: https://docs.oracle.com/middleware/1221/wcs/tag-ref/MISC/TimeZones.html.Optional
start_timeThe scan start time, in the format of YYYY-MM-DD:HH:MM:SS or relative timestamp (i.e., now, 3 days).Optional
repeat_rule_freqSpecifies repeating events based on an interval of a repeat_rule_freq or more. Possible values are: HOURLY, DAILY, WEEKLY, MONTHLY, YEARLY.Optional
repeat_rule_intervalThe number of repeat_rule_freq between each interval (for example: If repeat_rule_freq=DAILY and repeat_rule_interval=8 it means every eight days.).Optional
repeat_rule_by_dayA comma-separated list of days of the week to run the schedule. Possible values are: SU, MO, TU, WE, TH, FR, SA.Optional
asset_idsEither no assets or comma-separated list of asset IDs to scan. Can be retrieved from the list-assets command.Optional
scan_virtual_hostsDefault is false. Whether to include virtual hosts. Possible values are: true, false.Optional
ip_listComma-separated IPs to scan, e.g., 10.0.0.1,10.0.0.2 .Optional
report_idsComma-separated list of report definition IDs to create post-scan. Can be retrieved from the list-report-definitions command.Optional
credentialsComma-separated credentials IDs to use. Can be retrieved from the list-credentials command.Optional
timeout_actiondiscard - do not import any of the results obtained by the scan to the database. import - Import the results of the current scan and discard the information for any unscanned targets. rollover-Import the results from the scan into the database and create a rollover scan that may be launched at a later time to complete the scan. Possible values are: discard, import, rollover. Default is import.Optional
max_scan_timeMaximum scan run time in hours. Default is 1.Optional
dhcp_trackingTrack hosts which have been issued new IP address, (e.g., DHCP). Possible values are: true, false.Optional
enabledWhether the schedule is enabled. The "enabled" field can only be set to "false" for schedules of type "ical". For all other schedules types, "enabled" is set to "true". Possible values are: true, false. Default is true.Optional
rollover_typeCreate a rollover scan scheduled to launch the next day at the same start time as the just completed scan. template-Create a rollover scan as a template for users to launch manually This field is required if the timeout_action is set to rollover. Default is nextDay.Optional

Context Output#

PathTypeDescription
TenableSC.Scan.AssetsUnknownScan assets.
TenableSC.Scan.CanManageStringScan permissions.
TenableSC.Scan.CanUseStringScan permissions.
TenableSC.Scan.ClassifyMitigatedAgeStringScan classify mitigated age.
TenableSC.Scan.CreatedTimeDateScan creation time.
TenableSC.Scan.Creator.FirstnameStringScan creator first name.
TenableSC.Scan.Creator.IDStringScan creator ID.
TenableSC.Scan.Creator.LastnameStringScan creator last name.
TenableSC.Scan.Creator.UsernameStringScan creator username.
TenableSC.Scan.Creator.UUIDStringScan creator UUID.
TenableSC.Scan.CredentialsUnknownScan credentials.
TenableSC.Scan.DescriptionStringScan description.
TenableSC.Scan.DhcpTrackingStringScan DHCP tracking.
TenableSC.Scan.EmailOnFinishStringScan email on finish.
TenableSC.Scan.EmailOnLaunchStringScan email on launch.
TenableSC.Scan.IDStringScan ID.
TenableSC.Scan.IpListStringScan IP list.
TenableSC.Scan.MaxScanTimeStringScan max scan time.
TenableSC.Scan.ModifiedTimeDateScan last modification time.
TenableSC.Scan.NameStringScan name.
TenableSC.Scan.NumDependentsNumberScan number of dependents.
TenableSC.Scan.Owner.FirstnameStringScan owner first name.
TenableSC.Scan.Owner.IDStringScan owner ID.
TenableSC.Scan.Owner.LastnameStringScan owner last name.
TenableSC.Scan.Owner.UsernameStringScan owner username.
TenableSC.Scan.Owner.UUIDStringScan owner UUID.
TenableSC.Scan.OwnerGroup.DescriptionStringScan owner group description.
TenableSC.Scan.OwnerGroup.IDStringScan owner group ID.
TenableSC.Scan.OwnerGroup.NameStringScan owner group name.
TenableSC.Scan.Plugin.DescriptionStringScan plugin description.
TenableSC.Scan.Plugin.IDStringScan plugin ID.
TenableSC.Scan.Plugin.NameStringScan plugin name.
TenableSC.Scan.Plugin.TypeStringScan plugin type.
TenableSC.Scan.Policy.ContextStringScan policy context.
TenableSC.Scan.Policy.DescriptionStringScan policy description.
TenableSC.Scan.Policy.IDStringScan policy ID.
TenableSC.Scan.Policy.NameStringScan policy name.
TenableSC.Scan.Policy.Owner.FirstnameStringScan policy owner first name.
TenableSC.Scan.Policy.Owner.IDStringScan policy owner ID.
TenableSC.Scan.Policy.Owner.LastnameStringScan policy owner last name.
TenableSC.Scan.Policy.Owner.UsernameStringScan policy owner username.
TenableSC.Scan.Policy.Owner.UUIDStringScan policy owner UUID.
TenableSC.Scan.Policy.OwnerGroup.DescriptionStringScan policy owner group description.
TenableSC.Scan.Policy.OwnerGroup.IDStringScan policy owner group ID.
TenableSC.Scan.Policy.OwnerGroup.NameStringScan policy owner group name.
TenableSC.Scan.Policy.TagsStringScan policy tags.
TenableSC.Scan.Policy.UUIDStringScan policy UUID.
TenableSC.Scan.PolicyPrefs.NameStringScan policy preferation name.
TenableSC.Scan.PolicyPrefs.ValueStringScan policy preferation value.
TenableSC.Scan.ReportsUnknownScan reports.
TenableSC.Scan.Repository.DescriptionStringScan repository description.
TenableSC.Scan.Repository.IDStringScan repository ID.
TenableSC.Scan.Repository.NameStringScan repository name.
TenableSC.Scan.Repository.TypeStringScan repository type.
TenableSC.Scan.Repository.UUIDStringScan repository UUID.
TenableSC.Scan.RolloverTypeStringScan rollover type.
TenableSC.Scan.ScanResultIDStringScan results ID.
TenableSC.Scan.ScanningVirtualHostsStringScan virtual hosts.
TenableSC.Scan.Schedule.Dependent.DescriptionStringScan schedule dependent description.
TenableSC.Scan.Schedule.Dependent.IDNumberScan schedule dependent ID.
TenableSC.Scan.Schedule.Dependent.NameStringScan schedule dependent name.
TenableSC.Scan.Schedule.EnabledStringScan schedule enabled.
TenableSC.Scan.Schedule.IDNumberScan schedule ID.
TenableSC.Scan.Schedule.NextRunNumberScan schedule next run.
TenableSC.Scan.Schedule.ObjectTypeNumberScan schedule object type.
TenableSC.Scan.Schedule.RepeatRuleStringScan schedule repeat rule.
TenableSC.Scan.Schedule.StartStringScan schedule start time.
TenableSC.Scan.Schedule.TypeStringScan schedule type.
TenableSC.Scan.StatusStringScan status.
TenableSC.Scan.TimeoutActionStringScan timeout action.
TenableSC.Scan.TypeStringScan type.
TenableSC.Scan.UUIDStringScan UUID.
TenableSC.Scan.Zone.DescriptionStringScan zone description.
TenableSC.Scan.Zone.IDNumberScan zone ID.
TenableSC.Scan.Zone.NameStringScan zone name.

Human Readable Output#

Remediation scan created successfully#

Scan IDScan NameScan TypeDhcp Tracking statusCreated TimeModified TimeMax Scan TimePolicy idPolicy contextSchedule typeGroupOwner
69my_Test_scanpolicyfalse2023-05-24T10:12:27Z168492314736001000044scannowFull Accessyuv

Vulnerabilities#

IDNameFamilySeverityTotal
10092FTP Server DetectionService detectionInfo6
10107HTTP Server Type and VersionWeb ServersInfo61

Troubleshooting#

For errors within Tenable.sc, the cause is generally specified, e.g., The currently logged in used is not an administrator, Unable to retrieve Asset #2412. Asset #2412 does not exist or Invalid login credentials. However there might be connection errors, for example when the server URL provided is incorrect.