Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Nessus Compliance Checks for FortiGate Devices

A new compliance plugin for auditing Fortinet's FortiGate FortiOS-based devices is now available for Nessus customers. The plugin allows users to assess the configuration of FortiGate devices running on the FortiOS operating system.

FortiOS is a security-hardened, purpose-built operating system that is the foundation of all FortiGate network security platforms.

Scanning Requirements

Nessus users must configure the following in order to begin auditing FortiGate products.

  • Enter the Administrative credentials for the FortiGate device into Nessus.<
  • Enable SSH access on the FortiGate device.
  • Enable plugin ID #70272 (FortiGate FortiOS Compliance Checks)
  • Upload the .audit file for FortiGate products (TNS_Fortigate_Best_Practices.audit) which can be downloaded from the Tenable Support Portal

What Does Nessus Audit on FortiGate Devices?

The FortiGate audit looks for best practice recommendations such as enabled services, SSH configuration, password complexity, and more. In addition, it also reports information on expired licenses, unused interfaces, patch update method used, anti-virus/malware configuration, and users with admin privileges. Systems administrators can use this information to maintain a hardened and unified platform.

Sample results can be found below. In the first screenshot, the Nessus user interface nicely displays both a listing of failed and passed audits, plus scan details and a pie chart of the findings.

Nessus compliance checks for FortiGate

Nessus checks that the log warning is correctly configured, and it will report a warning if 95% of the log capacity is full. Note that Nessus also reports all cross-references that this check uses, for example, PCI, NIST 800-53, and CSC controls.

Nessus compliance checks for FortiGate

In the following screenshot, Nessus reports the webfilter license is expired.

Nessus compliance checks for FortiGate

Conclusion

Nessus customers can download all the latest compliance checks from the Tenable Support Portal. Additional information can also be found in the following posts on the Tenable Discussions Forum: Tenable FortiGate Best Practices Audit and Auditing FortiGate FortiOS Devices with Nessus.

Auditing the configuration of FortiGate devices further extends Nessus' capabilities to help secure your company’s infrastructure. For further information about using Nessus to audit your network, security, or virtual infrastructure, view the following posts:

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now