Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

CyberCNS is a Vulnerability & Compliance Management Solution that helps MSPs and MSSPs to IDENTIFY, EVALUATE, REPORT & REMEDIATE security vulnerabilities in their customer’s customers’ IT Infrastructure. It uses a continuous scanning approach to assess risk across the organization.

...

General login process

...

  • At any point in time, you could reset your password or MFA after reaching below login page for your tenant.

  • To do this log out of the CyberCNS portal. When you try to log in again you will be presented with this below screen which provides you with an option to log sign in or Reset your password by clicking on Forgot password.

...

  • An email will be received from support@cybercns.com to take further action to reset password and MFA.

...

  • Once you your reset process is completed, log in successfully to get an Onboarding page to Setup setup CyberCNS further.

...

Create a Company

...

  • Select a PSA you would like to use to import companies.

...

  • In the case of ConnectWise PSA, please provide all requested details like ConnectWise domain, public key & private key, and click on Save.

...

  • In the case of AutoTask PSA, please provide all requested details like Credential Name, Username & API Integration code, and click on Save.

...

  • In the case of SyncroMSP PSA, please provide all requested details like SyncroMSP domain, API key & Credential Name and click on Save.

...

  • If you do not wish to select any PSA tool at this moment we can , skip the step and move ahead by selecting the NON-PSA option as below, wherein you can define and configure companiescreate company/ies manually.

...

  • Let’s start by creating a company of your choice. Provide a Company Name, Description & Tag (If any), and click on Next.

...

  • In the case of PSA, CyberCNS V2 supports below three few on-the-go integrations as ConnectWise, AutoTask & SyncroMSP. You can select the appropriate integration to import companies into CyberCNS V2.

...

...

  • Can refer to this link Agent Configuration with a detailed description of downloading the agents.

  • Going forward need to choose the Deploy Probe Probes/AgentAgents option. Choose the operating system of your choice for Windows/Mac/Linux/ARM agents. ARM Agent is used for Raspberry Pi devices.

  • If Windows is chosen, copy the below command and run it on the remote machine .(Use powershell as an administrator)

...

  • If Mac is chosen, copy the below command and run it on the remote machine (Use terminal and user with sudo privileges).

...

  • If Linux is chosen, copy the below command and run it on the remote machine (Use terminal and user with sudo privileges).

...

  • If an ARM agent is chosen, copy the below command and run it on the remote machine(Use terminal and user with sudo privileges).

...

For successful download please follow the below steps depending on your type of agent selectionselected.

🔸 To Install an agent as a probe/Lightweight Agent OR to scan follow the below steps:

...

  • Navigate to the folder where the agent is downloaded . OR You may want to create a new folder and copy the CyberCNS agent into it as it gets installed into the same folder.

  • Use a copied command from the console to install. This contains information about your domain, company, etc.

Info

Please do not use the command shown in the below image, use the command for the created company to download the agent as shown in into your CyberCNS portal. As every company will generate a different ID to be used in a command line.

Installation Steps For Windows

  1. Download windows agent from the Company & Open Command Prompt Open Powershell as an administrator.

  2. To Install as a Probe (example command-line script below), use the command under Probe install. Copy the command from the the section shown below and run it under powershell.

...

3. To Install as a Lightweight Agent

...

4. To run a scan

...

  • After a scan is complete, it will successfully upload the results to the company from where this agent was downloaded under the Active Assets section.

  • Scan and Probe agent installation types create an entry under the Probe Agents section with Agent Type as “Probe” respectively.

...

  • Scan and Lightweight agent installation types create an entry under Probes/the Lightweight Agents section with Agent Type as “Lightweight Agent” and “Lightweight Agent Installed” respectively.

...

Installation Steps For Mac

...

This should output the version of Nmap installed on your system.

Install Cyber CNS CyberCNS agent on Mac

  1. Download Mac/Apple agent from the company & open the terminal.

  2. At the terminal run,

    Code Block
    sudo su
  3. Navigate to the downloaded path and give executable permission for the installation script by using the below commands.

    Code Block
    chmod +x cybrcnsagent_darwin.sh

...

  • Please Click on Probes/Agents on the right side window.

  • Select an option to install dropdown value as Probe OR Lightweight OR Scan as desired.

  • As shown below a table with required installation variables is available. This will have CompanyID, ClientID, and Client Server values for a company.

...