Scan Jobs

CyberCNS lists out jobs initiated at a company level in this section. A Job is simply some system task such as a Vulnerability Scan or AD Scan that is running. This helps to get an idea about the status of different scans along with reasons for success or failure.

Scheduler Report Jobs

Patch Jobs

Agent Event Logs

Azure Active Directory Jobs

Azure Active Directory relatedDirectory-related jobs with details ( failed with errors and successful) can be referred to in this section.

Azure Active Directory Scan - For Azure Re-authentication(90 days token expiry issue)

If any one or more Azure AD component fails → Follow the below steps

Troubleshooting

Case 1: Dial tcp <ipaddress>:445 failure 

For this issue run the below command on the reported host and initiate a scan. These commands will help set SMB as True and help successfully scan an asset.

-> Set-ItemProperty -Path "HKLM:\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters" SMB2 -Type DWORD -Value 1 -Force

-> Set-NetFirewallRule -DisplayName "File And Printer Sharing (SMB-In)" -Enabled true -Profile Any

-> Set-NetFirewallRule -DisplayName "File And Printer Sharing (NB-Session-In)" -Enabled true -Profile Any

Case 2: No credential matched

  1. For Active Directory Credentials, ensure that the Domain is added as a fully qualified domain name(FQDN) has been added, Active Directory DC Name to have the IP address( In case of DNS resolution failure, Asset Name will not work). Please refer to the screenshot below

2. For the Asset Inventory scan credential match issue, please follow the steps below to verify.

This tool will verify the SMB communication between the probe agent and the remote asset. If this tool succeeds the communication from the agent machine then the probe agent will scan the remote asset for the vulnerabilities successfully, giving the Risk Score for that asset.

https://betadev.mycybercns.com/agents/validateSMB.exe

>>./validateSMB.exe -hostname <IPAddress> -username <Username> -password <Password> -domain <domainname>

Note: Please add a password in double quotes.

Eg: >>./validateSMB.exe -hostname 10.10.10.22 -username cybercns -password “asdfghj” -domain cybercns

Case 3: OS type not detected

If there are no open ports detected by the nmap port scan from the CyberCNS agent; it will only obtain a nmap ping, which is the reason why it shows OS type not detected. Based on the open ports found, the detection of the OS type is done. since it did not return any value the error “OS Type Not detected” will be shown. To confirm, run the below commands from the agent machine.

-> cd C:\Program Files (x86)\CyberCNSAgentV2\nmap

>>nmap.exe -sT --top-ports 3300 <IP Address>

If the output of this command returns as no ports open, then the error given above is correct.

If the output of this command returns ports, means that ports are found open. In this case please provide a screenshot to Support to look into further.

Case 4: No Active Assets Found

We can find the agent log to determine the cause of this issue in the cybercns.log file. Agent log can be located on the agent system at the "C:\Program Files (x86)\CyberCNSAgentV2\logs"

1. The Nmap scan fails due to the permission issue when installing dependencies like

npcap and VC_redistx86. (windows)This can be resolved by manually installing the agent.

Open command prompt as administrator in agent machine

Step 1: stop agent services

Step 2: Navigate to the agent nmap folder and install npcap and VC_redist x86 manually.

C:\Program Files (x86)\CyberCNSAgentV2\nmap

Step 3: on successful installation initiate a scan in the Cybercns portal.

 

2. It may be the older version of the npcap driver present on the machine that is not supporting the agent. Please uninstall the npcap using the below steps.

Open command prompt as administrator in the agent machine

Step 1: stop agent services

Step 2: Uninstall the npcap / pcap driver from the agent machine

Step 3: Reboot the machine

Step 4: Initiate the scan from the Cybercns portal, which will automatically install the latest NPCAP OEM version and run the scan normally.

Multiple options can be selected.

This completes the Active Assets documentation.