CyberCNS Onboarding Guide

CyberCNS is a Vulnerability & Compliance Management Solution that helps MSPs and MSSPs to IDENTIFY, EVALUATE, REPORT & REMEDIATE security vulnerabilities in their customers’ IT Infrastructure. It uses a continuous scanning approach to assess risk across the organization.

Before you can get started with getting your CyberCNS account, we recommend that you take a look at the CyberCNS Essentials page to make the best use of CyberCNS.

Getting your CyberCNS Account

For SaaS Hosting

1. Please browse https://www.cybercns.com/ and click on Free Trial to start your journey with CyberCNS.

2. If the SaaS option is chosen, after signing up successfully with CyberCNS, you will receive an email and you are ready to go typically within 30-40 mins. At that point, you should have a dedicated CyberCNS trial instance ready for you.

For Self Hosting

Before Installation

Installation Prerequisites:

Components

Recommended

Components

Recommended

Machine

Ubuntu 20.04 Machine

Memory

16 GB RAM

Storage space

100 GB Disk Space(SSD)

CPU

4 Core

Ports required

4505, 4506, 80 & 443 inbound

Self Hosting configuration as per the assets getting scanned:

Assets Count

RAM Size in GB

CPU

Disk Size in GB

0-2500

16

4

100

2501-5000

32

8

200

5001-7500

48

12

300

  • 4 Core CPU, 16GB RAM, and 100GB Disk upgrade for every 2500 additional assets to be scanned.

CyberCNS has built-in notifications set for DISK Utilization alert. These are sent from support@cybercns.com to the registered email ID used while signing up for CyberCNS.

  • If disk utilization is 70% or above, a message of 'storage is almost full’ alert email is sent.

  • If disk utilization is greater than or equal to 80%, a 'storage is full' alert email is sent.

  • No alert emails are sent for less than 70% disk utilization.

Please allow emails from support@cybercns.com to avoid missing them as SPAM.

Pre requisites for CyberCNS Server:-

  • Whitelist the following IPs:-

3.13.162.175

35.172.127.134

52.22.184.112

About IP 3.13.162.175:-

  • 4505 and 4506 are ports used by Salt to push Updates and Packages. If you can open outbound 4505 and 4506 this will still work. These ports need to be opened ideally bidirectionally to 3.13.162.175

About IPs 35.172.127.134 & 52.22.184.112:-

  • We need a 443 port to access the following IPs to get the Vulnerability master data for 35.172.127.134,

    52.22.184.112 to validate the vulnerabilities.

  • 80, 443 inbound -> Need to open 80, 443 inbound for your CyberCNS instance. This is for the certificate installation and renewal. We use LetsEncrypt and here is a discussion on the same topic. If you want to install your certificate then we can help and you can close down those ports. Here is the link to Les's Encrypt for reference.

  • We need port 443 bidirectional TCP open between the CyberCNS instance and the CyberCNS Agent system.

Steps:-

  • When a Self-hosted deployment model is selected (in your own AWS / AZURE / Local VMWare / Local Hyper-V environment), you can deploy the server in your environment.

You can refer to this link https://cybercns.atlassian.net/wiki/spaces/Verison2/pages/1600061584 for installation in Azure.

You can refer to this link https://cybercns.atlassian.net/wiki/spaces/Verison2/pages/1600094340 for installation in VMWare.

You can refer to this link https://cybercns.atlassian.net/wiki/spaces/Verison2/pages/1600061922 for installation in Hyper-V.

You can refer to this link for installation in AWS.

During Installation

  • Once you have signed up for CyberCNS by using any one of the above methods, an email will be shared with an installation script to guide the installation. (Only one instance per organization is allowed).

Follow the below steps for running the CyberCNS installation script.

  1. Download the file to the Ubuntu machine

  2. run chmod +x installcybercns.sh

  3. run ./installcybercns.sh

Note: In case the installation script installcybercns. sh is downloaded on a Windows system and copied to the Ubuntu machine please run the below commands before running the script.

>> sudo su

>>apt install dos2unix
>>dos2unix installcybercns.sh
>>./installcybercns.sh

Post Installation

Getting Started with CyberCNS Account

Few simple steps to get started:-

  1. Log in using the link provided in the welcome email.

  2. Create a Company/Provide a PSA Tool (if you have one) to import the company. Typically a company will be one of your customers unless you are trying this out on your IT infrastructure

  3. Install relevant Agent (Probe / Lightweight Agent).

  4. Add relevant Credentials (Keep ready with the CIDR, SNMP, Active Directory, and Master Credentials information to get a full scan).

  5. Start Scan

Login

  • Logging into CyberCNS

When your Beta instance of CyberCNS is configured for you, you will receive an email from support@cybercns.com with your one-time password, with the subject line “Welcome to the CyberCNS”. (Please be sure to check your Spam folder too).

  • Multi-factor Authentication

    When you log in with this password, you will be prompted to set up multi-factor authentication using a Mobile Authenticator. On your phone please install FreeOTP or Google Authenticator.

    As directed in the screenshot below, please open either FreeOTP or Google Authenticator on your phone, and click on + to add a new account. Choose the “Scan a QR code” option and scan the QR code that will be visible to you in the CyberCNS Mobile Authenticator Setup (A sample screenshot is provided below).

    Once the QR code is scanned you will see an entry for <username> with an OTP that auto-generates every few seconds. As directed in the screenshot below, please input this OTP in the One-time code field.

    Enter the Device name, such as “My Phone” in the Device name field to understand which device is used for authentication, and click on Submit.

    Now login into the CyberCNS instance will be successful.

General login process

  • Direct URL to access is https://portal.mycybercns.com/me/<tenant_name>. e.g. https://portal.mycybercns.com/me/learn whereas the tenant name is “learn”.

  • OR use and enter the Tenant name to log in to the portal.


Reset MFA or Password

  • At any point in time, you could reset your password or MFA after reaching below login page for your tenant.

  • To do this log out of the CyberCNS portal. When you try to log in again you will be presented with below screen which provides you with an option to sign in or Reset your password by clicking on Forgot password.

  • Input the Username or email for which the Reset Password and Reset MFA action is to be carried out.

  • The below message will flash as a confirmation of your action.

  • An email will be received from support@cybercns.com to take further action to reset password and MFA.

  • Once your reset process is completed, log in successfully to get an Onboarding page to setup CyberCNS further.

 

Create a Company

  • If you are already using a PSA (Professional Service Automation) tool, CyberCNS gives you the flexibility to import companies from existing PSAs like ‘ConnectWise', ‘AutoTask’ OR ‘SYNCROMSP’. You can select a PSA option and follow the instructions on the screen.

  • Select a PSA you would like to use to import companies.

  • In case of ConnectWise PSA, please provide all requested details like ConnectWise domain, public key & private key, and click on Save.

  • In case of AutoTask PSA, please provide all requested details like Credential Name, Username & API Integration code, and click on Save.

  • In case of SyncroMSP PSA, please provide all requested details like SyncroMSP domain, API key & Credential Name and click on Save.

  • If you do not wish to select any PSA tool at this moment, skip the step and move ahead by selecting the NON-PSA option as below, wherein you can create company/ies manually.

  • Let’s start by creating a company of your choice. Provide a Company Name, Description & Tag (If any), and click on Next.

 

  • In case of PSA, CyberCNS supports few on-the-go integrations as ConnectWise, AutoTask & SyncroMSP. You can select the appropriate integration to import companies into CyberCNS.

  • For a detailed description refer to this link for your reference.

  • For a detailed description refer to this link for your reference.

  • For a detailed description refer to this link for your reference.

All About Agents

NMAP is a prerequisite for Linux and Mac OS using Probe and ARM agents.

  • This version of CyberCNS provides you with a Single Downloadable Agent which can be used as a Probe (Regular Agent) or a Lightweight Agent. A Probe or Network Agent is typically installed on any one machine in the network and it will scan all assets in that network. A Lightweight Agent on the other hand is installed on an end-user’s Laptop and will only scan that particular machine (useful in work-from-home scenarios when the user is not on the corporate network).

  • The agent will behave as a probe or lightweight agent depending on the command line arguments passed while installation. These commands used for installation are readily provided while downloading an agent.

  • Single downloadable will help you with silent installation so it is easy to push through any RMM used.

  • For lightweight agents, if Nmap is available we will be able to get more information.

Download Agent

  • Can refer to this link with a detailed description of downloading the agents.

  • Going forward need to choose the Deploy Probes/Agents option. Choose the operating system of your choice for Windows/Mac/Linux/ARM agents. ARM Agent is used for Raspberry Pi devices.

  • If Windows is chosen, copy the below command and run it on the remote machine (Use powershell as an administrator)

  • If Mac is chosen, copy the below command and run it on the remote machine (Use terminal and user with sudo privileges).

  • If Linux is chosen, copy the below command and run it on the remote machine (Use terminal and user with sudo privileges).

  • If ARM agent is chosen, copy the below command and run it on the remote machine(Use terminal and user with sudo privileges).

 

For successful download please follow below steps depending on type of agent selected.

To Install an agent as a probe/Lightweight Agent OR to scan follow below steps:

  • Navigate to the folder where the agent is downloaded OR You may want to create a new folder and copy the CyberCNS agent into it.

  • Use a copied command from the console to install. This contains information about your domain, company, etc.

Installation Steps For Windows

  1. Open Powershell as an administrator.

  2. To Install as a Probe, use the command under Probe install. Copy the command from the the section shown below and run it under powershell.

 

3. To Install as a Lightweight Agent

 

4. To run a scan

  • After a scan is complete, it will successfully upload the results to the company from where this agent was downloaded under the Active Assets section.

  • Scan and Probe agent installation types create an entry under the Probe Agents section with Agent Type as “Probe” respectively.

  • Scan and Lightweight agent installation types create an entry under the Lightweight Agents section with Agent Type as “Lightweight Agent Installed” respectively.

Installation Steps For Mac

Before installing the Cyber CNS agent on the Mac, Follow any one of the methods to install nmap in your Mac system.

Method 1:

  1. Click on the link

  2. Click on nmap-7.93.tar.bz2 and the nmap zip file gets downloaded.

  3. Extract the nmap-7.93 2 zip folder

  4. Right-click on file (Configure) → choose open with → select Terminal to install the nmap on your Mac.

Method 2: Using Homebrew Package Manager

Installing Nmap on MacOS can be done using the Homebrew package manager, which makes the process very simple. Here are the steps to install Nmap on macOS using Homebrew:

  1. Open Terminal: You can find it in the Applications > Utilities folder or by using Spotlight Search.

  2. Install Homebrew: If Homebrew is not installed yet, run the following command in your Terminal:

    >> /bin/bash -c "$(curl -fsSLhttps://raw.githubusercontent.com/Homebrew/install/master/install.sh)"
  3. Install Nmap: Once Homebrew is installed, run the following command in the Terminal to install Nmap:

    >> Brew install nmap
  4. Verify Installation: To verify that Nmap has been installed successfully, run the following command in the Terminal:

    >> nmap --version

This should output the version of Nmap installed on your system.

Install CyberCNS agent on Mac

  1. Download Mac/Apple agent from the company & open the terminal.

  2. At the terminal run,

  3. Navigate to the downloaded path and give executable permission for the installation script by using the below commands.

To Install as a Probe

 

 

To Install as a Lightweight Agent

 

To run a scan

 

  • After a scan is complete, it will successfully upload the results to the company from where this agent was downloaded under the Assets section.

 

Installation Steps For Linux

  1. Download the Linux agent from the company & open the terminal

  2. At the terminal run >> Sudo Su

  3. Navigate to the downloaded path and give executable permission for the installation script by using the below commands.

To Install as a Probe

 

To Install as a Lightweight Agent

 

To run a scan

  • After a scan is complete, it will successfully upload the results to the company from where this agent was downloaded under the Assets section.

 

Installation Steps For ARM(Raspberry Pi)

  1. Download the Raspberry Pi agent from the company & open terminal

  2. At the terminal run >> Sudo Su

  3. Navigate to the downloaded path and give executable permission for the installation script by using the below commands.

To Install as a Probe

 

 

To Install as a Lightweight Agent

 

To run a scan

 

  • After a scan is complete, it will successfully upload the results to the company from where this agent was downloaded under the Assets section.

Discovery Settings (Add Credentials)

  • Once your Probe/Agent installation is complete it will fetch the agent information in the Probe/Agent details as shown below.

 

IP Range

  • Next, it will ask you to provide the IP range as CIDR/IP Range/Static IP. Provide your IP/subnets to scan using the agent and click on Next and can also add multiple entries here OR exclude the subnet/IP from scanning.

Scan Network Device

  • Next, it will ask you to add SNMP for scanning supported network devices using SNMP v1/v2 OR SNMP v3.

  • Using the Add button you can add multiple entries here after providing the required information and continue by just clicking on Next without providing any information at this point.

 

 

Asset Credentials/Master Credentials

  • Moving Further you will be prompted to provide Master credentials if any by using the Add button. Can add multiple credentials here by providing the required information.

  • Read/ Write permission is needed for the Master Credentials.

 

  • In case you do not wish to provide any credentials at this point, simply click on Next to proceed further.

Active Directory Credentials

  • You will be prompted to add Active Directory Credentials if any by providing the required information. You can simply add single/multiple entries by selecting the Add button and can also skip adding them at this point and just click on Next to proceed further. For a detailed description refer to this link .

  • AD account needs to be a domain admin.

  • Once done with Discovery Settings, the Scan will be automatically initiated for the company created.

  • Navigate to the Company for which the agent installation using RMM is to be done.

  • Click on Probes/Agents in the left main menu.

  • Please Click on Probes/Agents on the right side window.

  • Select an option to install dropdown value as Probe OR Lightweight OR Scan as desired.

  • As shown below a table with required installation variables is available. This will have CompanyID, ClientID, and Client Server values for a company.

Assets

  • This is the Overview of the selected Company with Assets scanned. For a detailed description refer to this link .

Setting up Alerting

  • Integration

Remediation Plan

  • This is the Overview of the selected Company for the Remediation Plan. For a detailed description refer to this link .

  • This completes the Onboarding process for CyberCNS V2.