0% found this document useful (0 votes)
14 views

Nessus Plugin Cisco 1010 firewall

The document outlines recommended Nessus plugins for securing a Cisco 1010 firewall in compliance with PCI DSS Version 4. It emphasizes the importance of detecting vulnerabilities related to backdoors, brute force attacks, and various security checks specific to Cisco devices. Additionally, it discusses the relevance of enabling or disabling certain plugins based on the firewall's functionality and network environment.

Uploaded by

nainu
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
14 views

Nessus Plugin Cisco 1010 firewall

The document outlines recommended Nessus plugins for securing a Cisco 1010 firewall in compliance with PCI DSS Version 4. It emphasizes the importance of detecting vulnerabilities related to backdoors, brute force attacks, and various security checks specific to Cisco devices. Additionally, it discusses the relevance of enabling or disabling certain plugins based on the firewall's functionality and network environment.

Uploaded by

nainu
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 10

Nessus Plugin Cisco 1010 firewall

The best plugin for a Cisco 1010 firewall based on PCI DSS Version 4, I recommend focusing on
the following:
Backdoors
 This is crucial for detecting unauthorized access and potential backdoors that could
compromise cardholder data security.
Brute force attacks
 This is crucial for PCI DSS v4.0 compliance, as brute force attacks target weak or default
passwords, attempting unauthorized access to sensitive systems.
CISCO
 This is the most relevant plugin for Cisco devices, including Cisco Firepower 1010.
 Ensures security checks specific to Cisco networking devices.
CGI abuses
 If HTTP/HTTPS management interfaces are exposed to the internet, keeping CGI
Abuses enabled might help detect web-based vulnerabilities.
 If your Firepower device has custom web-based applications or uses web services for
API access, this could help identify misconfigurations.
CGI abuses: XSS
 If your Firepower Management Center (FMC) or Firepower Device Manager (FDM) web
interface is accessible from untrusted networks, keeping this enabled could help detect
XSS vulnerabilities in the web-based management console.
Default Unix Accounts
 Checks for default and weak credentials that attackers could exploit to gain access to the
firewall.
 Cisco Firepower 1010 uses Linux-based components in Firepower Threat Defense
(FTD), and some default system accounts could be a security risk if not properly secured.
 Helps detect misconfigurations related to user authentication, including default or weak
usernames and passwords.
 Useful if your Firepower allows SSH or other remote administrative access.
Denial of Service
 Detects vulnerabilities that could allow an attacker to overload or crash the firewall.
 Cisco Firepower 1010 is a critical security appliance, and a DoS attack could cause
network disruptions by consuming CPU/memory resources.
 Identifies weaknesses in services like SNMP, SSH, web management, and VPN that
might be exploited in a DoS attack.
 Some past Cisco Firepower vulnerabilities have included DoS-related security flaws
(e.g., malformed packet processing leading to system crashes).
DNS
 Keep DNS enabled because DNS is a critical attack vector. Attackers often target DNS
services to bypass security controls, exfiltrate data, or reroute network traffic without
triggering traditional firewall alerts.

Firewalls
 General firewall security checks, which may include compliance with industry standards
like PCI DSS. Detects common firewall misconfigurations that could expose the network
to threats.
FTP
 Detects FTP-related vulnerabilities, such as weak authentication, anonymous access, and
misconfigurations.
Gain a shell remotely
 Identifies vulnerabilities that could allow remote command execution on the firewall.
 Detects misconfigurations, exploits, or weaknesses that could let attackers gain
unauthorized shell access.
 Cisco Firepower supports SSH for management, so this plugin helps ensure SSH is
secured properly.
 Protects against remote code execution (RCE) vulnerabilities, which have been found in
Cisco products in the past.
 Ensures that no unintended backdoors exist that could allow an attacker to execute
commands remotely.
General
 Performs a variety of general security checks that may not fall under specific categories
but are still crucial for identifying security issues.
 Includes basic vulnerability scanning, network misconfigurations, and security policy
checks that can apply to any network device, including Firepower.

Misc.
 This category includes various security checks that do not fit into other specific plugin
families but may still detect relevant vulnerabilities. May include general network
security checks, misconfigurations, and firewall-related issues that could impact
Firepower 1010. Some Cisco-related vulnerabilities might fall under this category if they
don’t have a dedicated Cisco plugin. Ensures broad vulnerability coverage for unexpected
security issues.

Policy Compliance

 Helps verify Cisco Firepower’s configuration against industry security standards such as:
ISO 27001 security guidelines, PCI-DSS (for payment security compliance), CIS
Benchmarks (Center for Internet Security), NIST (National Institute of Standards and
Technology)
Service detection
 Identifies all running services on the Firepower 1010, including SSH, SNMP,
HTTP/HTTPS, VPN, and more.
 Helps detect unauthorized or unexpected services that may have been enabled
accidentally or by attackers.
 Provides insight into open ports and exposed services, allowing you to verify that only
necessary services are running
Settings
 Performance tuning for scan speed and accuracy.
SMTP problems
 Firepower is inspecting SMTP traffic (via IPS/IDS features), enabling these checks could
help identify misconfigurations or vulnerabilities in email traffic filtering.
 Firepower is part of an email security gateway, it might help detect SMTP-based attack
vectors.
SNMP
 Detects vulnerabilities and misconfigurations in SNMP (Simple Network Management
Protocol), which is commonly used for monitoring and managing Cisco devices.
 Checks for default or weak SNMP community strings (e.g., public / private), which
attackers can exploit to gain unauthorized access.
 Identifies SNMP version issues (e.g., using SNMPv1 or v2c instead of the more secure
SNMPv3).
 Helps detect SNMP exposure risks, ensuring that only authorized sources can query
SNMP data.
 Some Cisco Firepower appliances support SNMP monitoring, so these checks can
enhance security posture.
Web Servers
 This plugin can detect vulnerabilities in HTTP/HTTPS management interfaces.
 This can help identify vulnerabilities in the web services it protects.
 Helps detect misconfigurations, outdated software, and potential exploits in web services
running on the network.
To be determined

Databases
 Cisco Firepower is a network security appliance, not a database server. (If you are
scanning a network that includes database servers, you should enable this plugin only for
scanning those specific servers, not Firepower itself)

Peer-To-Peer File Sharing

Reason to Disable
 Cisco Firepower is a network security appliance, not a file-sharing platform.
 These plugins primarily scan for vulnerabilities in P2P applications like BitTorrent,
eMule, and LimeWire, which are not related to Firepower's functionality.
 If your goal is to harden the firewall, these plugins are unnecessary.
Reason to Enable
 If Cisco Firepower 1010 is used to monitor or block P2P traffic, enabling these checks
could help detect unauthorized file-sharing activities.
 If Firepower has P2P filtering enabled, this plugin may help identify misconfigurations in
its blocking policies.

RPC
Reason to Keep Disabled (Most Cases):
 Cisco Firepower 1010 does not typically use RPC services as part of its core
functionality.
 RPC vulnerabilities primarily affect servers running Windows, Linux, and Unix-based
systems that rely on RPC for remote communication.
 If Firepower does not expose RPC services, these checks are unnecessary

Reason to Enable (If RPC is in Use):


 If Firepower has RPC-based services running (unlikely but possible in specific
configurations), enabling this check could help detect vulnerabilities.
 Useful if your network relies on RPC communications, and Firepower is inspecting or
filtering RPC traffic
SCADA
Reason to Keep Disabled (Most Cases):
 SCADA vulnerabilities primarily apply to industrial control systems (ICS) used in power
plants, manufacturing, and critical infrastructure.
 Cisco Firepower 1010 is a network security appliance, not a SCADA system, so these
plugins are irrelevant in most cases.
 These checks focus on SCADA-specific protocols and devices (e.g., Modbus, DNP3,
Siemens S7, GE, Schneider Electric, etc.), which are not relevant to Firepower.
Reason to Enable (If Firepower is Protecting a SCADA Environment):
 If Firepower is deployed in an ICS/SCADA network, enabling these checks could help
identify vulnerabilities in the traffic Firepower is inspecting.
 Useful if Firepower is used to monitor, filter, or protect SCADA traffic.
Tenable.ot
Reason to Keep Disabled (Most Cases):
 Tenable.ot focuses on security assessments for OT/ICS environments, such as SCADA,
PLCs (Programmable Logic Controllers), and industrial networks.
 Cisco Firepower 1010 is a next-generation firewall (NGFW), not an industrial control
system, making these checks largely irrelevant.
 These plugins are used for assessing vulnerabilities in OT-specific devices from vendors
like Siemens, Schneider Electric, and Rockwell Automation.
Reason to Enable (If Firepower is in an OT Environment):
 If Cisco Firepower 1010 is deployed to secure an OT/ICS environment, enabling
Tenable.ot can help detect threats specific to industrial networks.
 Useful if Firepower monitors, inspects, or filters OT network traffic, ensuring visibility
into potential vulnerabilities.

Reason not to select other plugins


AIX Local Security Checks
 It is specifically designed for AIX (IBM UNIX-based OS) security assessments. Cisco
Firepower 1010 does not run AIX
Alma Linux Local Security
 It is specifically designed for security assessments on AlmaLinux, a Linux-based
operating system a Red Hat Enterprise Linux (RHEL) clone, primarily used for server
environments.
Amazon Linux Local Security
 it is specifically designed for Amazon Linux OS security assessments.
Artificial Intelligence
 This plugin likely focuses on AI-related security concerns, which are not directly related
to firewall security, network protection, or compliance auditing. Cisco Firepower 1010
does not use AI-based processing for vulnerability scanning.
Azure Linux Local Security Checks
 It is designed for Azure Linux-based systems and not Cisco devices.
CentOS Local Security Checks
 It is a CentOS is a Linux-based OS, commonly used for servers and workstations.
Debian Local Security Checks
 are designed for Debian-based Linux distributions (e.g., Debian, Ubuntu, Kali Linux)
F5 Networks Local Security Checks
 F5 Networks security checks are specifically designed for F5 BIG-IP products, such as
load balancers and web application firewalls (WAFs). Cisco Firepower is a next-
generation firewall (NGFW), not an F5 appliance, so these plugins are irrelevant. These
checks focus on vulnerabilities in F5 software, configurations, and local security
settings, which do not apply to Cisco Firepower 1010.
Fedora Local Security Checks
 are designed for Fedora-based Linux systems, focusing on Fedora OS vulnerabilities.

FreeBSD Local Security Checks


 are designed for FreeBSD-based operating systems, focusing on FreeBSD vulnerabilities
and configurations. Cisco Firepower 1010 does not run FreeBSD; it operates on Cisco
FXOS or Firepower Threat Defense (FTD).
Gentoo Local Security Checks
 are designed for Gentoo Linux-based systems, scanning for Gentoo-specific
vulnerabilities and misconfigurations. Cisco Firepower 1010 does not run Gentoo Linux;
it operates on Cisco FXOS or Firepower Threat Defense (FTD).
HP-UX Local Security Checks
 are specifically designed for HP-UX (Hewlett-Packard Unix) systems, scanning for HP-
UX vulnerabilities and system misconfigurations. Cisco Firepower 1010 does not run
HP-UX; it operates on Cisco FXOS or Firepower Threat Defense (FTD).
Huawei Local Security Checks
 are specifically designed for Huawei network and security devices, scanning for
vulnerabilities in Huawei routers, switches, and firewalls. Cisco Firepower 1010 is a
Cisco product, not Huawei, so these security checks are irrelevant.
Junos Local Security Checks
 are designed for Juniper Networks devices running Junos OS, scanning for
vulnerabilities, misconfigurations, and outdated firmware. Cisco Firepower 1010 does
not use Junos OS; it operates on Cisco FXOS or Firepower Threat Defense (FTD).
MacOS X Local Security Checks
 are designed for Apple macOS systems, focusing on vulnerabilities, misconfigurations,
and outdated software specific to macOS. Cisco Firepower 1010 does not run macOS; it
operates on Cisco FXOS or Firepower Threat Defense (FTD).
Mandriva Local Security Checks
 are specifically designed for Mandriva Linux-based systems, scanning for
vulnerabilities, misconfigurations, and outdated software. Cisco Firepower 1010 does
not run Mandriva Linux; it operates on Cisco FXOS or Firepower Threat Defense (FTD).
MarinerOS Local Security Checks
 are specifically designed for Microsoft CBL-Mariner OS, a lightweight Linux
distribution used in Microsoft Azure and cloud environments. Cisco Firepower 1010
does not run MarinerOS; it operates on Cisco FXOS or Firepower Threat Defense
(FTD).
Netware
 are designed for Novell NetWare operating systems, which were used for file and print
services in enterprise networks. Cisco Firepower 1010 does not run NetWare; it operates
on Cisco FXOS or Firepower Threat Defense (FTD).
NewStart CGSL Local Security Checks
 are specifically designed for the CGSL Linux distribution, which is used in certain
government and enterprise environments. Cisco Firepower 1010 does not run CGSL; it
operates on Cisco FXOS or Firepower Threat Defense (FTD).
Oracle Linux Local Security Checks
 are specifically designed for Oracle Linux-based systems, focusing on vulnerabilities,
security updates, and misconfigurations. Cisco Firepower 1010 does not run Oracle
Linux; it operates on Cisco FXOS or Firepower Threat Defense (FTD).
OracleVM Local Security Checks
 are specifically designed for Oracle VM (Virtual Machine) environments, focusing on
vulnerabilities, patches, and misconfigurations related to Oracle’s virtualization platform.
Cisco Firepower 1010 is a network security appliance, not a virtual machine; it operates
on Cisco FXOS or Firepower Threat Defense (FTD).
Palo Alto Local Security Checks
 are specifically designed for Palo Alto Networks' firewall appliances, scanning for
vulnerabilities in PAN-OS (Palo Alto’s operating system). Cisco Firepower 1010 does
not use PAN-OS; it runs on Cisco FXOS or Firepower Threat Defense (FTD).
PhotonOS Local Security Checks
 are designed for VMware’s Photon OS, which is a lightweight Linux distribution used in
VMware virtual appliances. Cisco Firepower 1010 does not run Photon OS; it operates
on Cisco FXOS or Firepower Threat Defense (FTD).
Red Hat Local Security Checks
 are designed for Red Hat Enterprise Linux (RHEL) systems, focusing on vulnerabilities,
security updates, and misconfigurations specific to RHEL. Cisco Firepower 1010 does
not run Red Hat Linux; it operates on Cisco FXOS or Firepower Threat Defense (FTD).
Rocky Linux Local Security Checks
 are designed for Rocky Linux systems, focusing on vulnerabilities, security updates, and
misconfigurations specific to Rocky Linux. Cisco Firepower 1010 does not run Rocky
Linux; it operates on Cisco FXOS or Firepower Threat Defense (FTD).
Scientific Linux Local Security Checks
 are specifically designed for Scientific Linux, a Linux distribution derived from Red Hat
Enterprise Linux (RHEL). Cisco Firepower 1010 does not run Scientific Linux; it
operates on Cisco FXOS or Firepower Threat Defense (FTD).
Slackware Local Security Checks
 are designed for Slackware Linux systems, scanning for vulnerabilities, security updates,
and misconfigurations specific to Slackware. Cisco Firepower 1010 does not run
Slackware Linux; it operates on Cisco FXOS or Firepower Threat Defense (FTD).
Solaris Local Security Checks
 are specifically designed for Oracle Solaris operating systems, scanning for
vulnerabilities, patches, and misconfigurations in Solaris environments. Cisco Firepower
1010 does not run Solaris; it operates on Cisco FXOS or Firepower Threat Defense
(FTD).
SuSE Local Security Checks
 are specifically designed for SUSE Linux Enterprise Server (SLES) and openSUSE
systems, scanning for vulnerabilities, security updates, and misconfigurations. Cisco
Firepower 1010 does not run SUSE Linux; it operates on Cisco FXOS or Firepower
Threat Defense (FTD).
Ubuntu Local Security Checks
 are designed for Ubuntu-based systems, scanning for vulnerabilities, security patches,
and misconfigurations specific to Ubuntu Linux. Cisco Firepower 1010 does not run
Ubuntu; it operates on Cisco FXOS or Firepower Threat Defense (FTD).
Virtuozzo Local Security Checks
 are specifically designed for Virtuozzo-based virtualization platforms, which are used for
containerization and virtual machines. Cisco Firepower 1010 is a physical network
security appliance, not a virtualized or container-based system.
VMware ESX Local Security Checks
 are specifically designed for VMware ESXi hypervisors, scanning for vulnerabilities,
misconfigurations, and security patches related to virtualized environments. Cisco
Firepower 1010 is a physical network security appliance, not a VMware ESXi
hypervisor or virtual machine.
Windows
 are designed for Microsoft Windows systems, scanning for vulnerabilities, missing
patches, and misconfigurations specific to Windows OS. Cisco Firepower 1010 does not
run Windows; it operates on Cisco FXOS or Firepower Threat Defense (FTD).
Windows : Microsoft Bulletins
 are designed to check for vulnerabilities, patches, and security updates on Windows-
based systems. Cisco Firepower 1010 does not run Windows; it operates on Cisco FXOS
or Firepower Threat Defense (FTD).
Windows : User management
 are designed to check user account security and management settings on Microsoft
Windows systems. Cisco Firepower 1010 does not run Windows; it operates on Cisco
FXOS or Firepower Threat Defense (FTD). These checks focus on Windows Active
Directory and local user account security, which are not relevant to Firepower.

You might also like