Active Assets

CyberCNS supports Deep scans of the network and discovers all active assets such as Routers, Switches, Access Points, Virtual Machines, Desktops, Laptops, Servers, and a few supported Printers. All discovered assets will further allow for a deep dive view and feature an easy-to-view 3-pane user interface layout released with CyberCNS V3.0. All the devices that are discovered using discovery settings for a company will appear here. Also, all tables under Asset details will have the “download as XLSX” option available. Even if the Assets are not shown under active assets after the scan is completed. Please refer Jobs

Navigate to Company View and Active Assets> Probe Assets/ LightWeight Assets/ One Time Scan Assets.

The last Vulnerability Scan timestamp helps verify the last scan of the asset.

Add/Update Credentials

The Unquoted Service path shows the path only for the Windows.

OSquery: select name,service_type,display_name,start_type,path from services where (path not like '"%"%' and path not like '"%"') and path not like 'c:\Windows%' and start_type = 'AUTO_START' and name not like '%cybercnsagent%';

How do we fix:

Before: C\Program Files\unqouted test \binary files\excutable files\real-program.exe

After: “C\Program Files\unqouted test \binary files\excutable files\real-program.exe”

Integration Action for Remediation Plan can be used and achieved as below

To use Integration Action, please make sure to set it up beforehand under Global View> Integrations.

Suppress/Activate any action item listed under the remediation plan can be achieved below

Note: Once the number of days is completed under Suppress, the action item under Remediation Plan will automatically get back to the Pending status from Suppressed status.

Backup Software Exclusion

amruth.mp4

No Active Assets Found

We can find the agent log to determine the cause of this issue in the cybercns.log file. Agent log can be located on the agent system at the "C:\Program Files (x86)\CyberCNSAgentV2\logs"

 

1. The Nmap scan fails due to the permission issue when installing dependencies like

npcap and VC_redistx86. (windows)This can be resolved by manually installing the agent.

Open command prompt as administrator in agent machine

Step 1: Stop agent services

Step 2: Navigate to the agent nmap folder and install npcap and VC_redist x86 manually.

C:\Program Files (x86)\CyberCNSAgentV2\nmap

Step 3: On successful installation initiate a scan in the Cybercns portal.

2. It may be the older version of the npcap driver present on the machine that is not supporting the agent. Please uninstall the npcap using the below steps,

Open the command prompt as administrator in the agent machine

Step 1: Stop agent services

Step 2: Uninstall the npcap / pcap driver from the agent machine

Step 3: Reboot the machine

Step 4: Initiate the scan from the Cybercns portal, which will automatically install the latest NPCAP OEM version and run the scan normally.

Multiple options can be selected.

This completes the Active Assets documentation.