Configure Agentless Scanning for GCP
Table of Contents
Self.Hosted 30.xx
Expand all | Collapse all
-
- Getting started
- System Requirements
- Cluster Context
-
- Prisma Cloud Container Images
- Kubernetes
- Deploy the Prisma Cloud Console on Amazon ECS
- Console on Fargate
- Onebox
- Alibaba Cloud Container Service for Kubernetes (ACK)
- Azure Container Service (ACS) with Kubernetes
- Azure Kubernetes Service (AKS)
- Amazon Elastic Kubernetes Service (EKS)
- IBM Kubernetes Service (IKS)
- OpenShift v4
-
- Defender Types
- Manage your Defenders
- Redeploy Defenders
- Uninstall Defenders
-
- Deploy Orchestrator Defenders on Amazon ECS
- Automatically Install Container Defender in a Cluster
- Deploy Prisma Cloud Defender from the GCP Marketplace
- Deploy Defenders as DaemonSets
- VMware Tanzu Application Service (TAS) Defender
- Deploy Defender on Google Kubernetes Engine (GKE)
- Google Kubernetes Engine (GKE) Autopilot
- Deploy Defender on OpenShift v4
-
- Agentless Scanning Modes
-
- Onboard AWS Accounts for Agentless Scanning
- Onboard Azure Accounts for Agentless Scanning
- Configure Agentless Scanning for Azure
- Onboard GCP Accounts for Agentless Scanning
- Configure Agentless Scanning for GCP
- Onboard Oracle Cloud Infrastructure (OCI) Accounts for Agentless Scanning
- Configure Agentless Scanning for Oracle Cloud Infrastructure (OCI)
- Agentless Scanning Results
-
- Rule ordering and pattern matching
- Backup and restore
- Custom feeds
- Configuring Prisma Cloud proxy settings
- Prisma Cloud Compute certificates
- Configure scanning
- User certificate validity period
- Enable HTTP access to Console
- Set different paths for Defender and Console (with DaemonSets)
- Authenticate to Console with Certificates
- Configure custom certs from a predefined directory
- Customize terminal output
- Collections
- Tags
- Logon settings
- Reconfigure Prisma Cloud
- Subject Alternative Names
- WildFire Settings
- Log Scrubbing
- Clustered-DB
- Permissions by feature
-
- Logging into Prisma Cloud
- Integrating with an IdP
- Integrate with Active Directory
- Integrate with OpenLDAP
- Integrate Prisma Cloud with Open ID Connect
- Integrate with Okta via SAML 2.0 federation
- Integrate Google G Suite via SAML 2.0 federation
- Integrate with Azure Active Directory via SAML 2.0 federation
- Integrate with PingFederate via SAML 2.0 federation
- Integrate with Windows Server 2016 & 2012r2 Active Directory Federation Services (ADFS) via SAML 2.0 federation
- Integrate Prisma Cloud with GitHub
- Integrate Prisma Cloud with OpenShift
- Non-default UPN suffixes
- Compute user roles
- Assign roles
-
- Prisma Cloud Vulnerability Feed
- Scanning Procedure
- Vulnerability Management Policies
- Vulnerability Scan Reports
- Scan Images for Custom Vulnerabilities
- Base images
- Vulnerability Explorer
- CVSS scoring
- CVE Viewer
-
- Configure Registry Scans
- Scan images in Alibaba Cloud Container Registry
- Scan images in Amazon Elastic Container Registry (ECR)
- Scan images in Azure Container Registry (ACR)
- Scan images in Docker Registry v2 (including Docker Hub)
- Scan Images in GitLab Container Registry
- Scan images in Google Artifact Registry
- Scan images in Google Container Registry (GCR)
- Scan images in Harbor Registry
- Scan images in IBM Cloud Container Registry
- Scan Images in JFrog Artifactory Docker Registry
- Scan Images in Sonatype Nexus Registry
- Scan images in OpenShift integrated Docker registry
- Scan Images in CoreOS Quay Registry
- Trigger registry scans with Webhooks
- Configure VM image scanning
- Configure code repository scanning
- Malware scanning
- Windows container image scanning
- Serverless Functions Scanning
- VMware Tanzu Blobstore Scanning
- Scan App-Embedded workloads
- Troubleshoot Vulnerability Detection
-
- Compliance Explorer
- Enforce compliance checks
- CIS Benchmarks
- Prisma Cloud Labs compliance checks
- Serverless functions compliance checks
- Windows compliance checks
- DISA STIG compliance checks
- Custom compliance checks
- Trusted images
- Host scanning
- VM image scanning
- App-Embedded scanning
- Detect secrets
- OSS license management
-
- Alert mechanism
- AWS Security Hub
- Cortex XDR alerts
- Cortex XSOAR alerts
- Email alerts
- Google Cloud Pub/Sub
- Google Cloud Security Command Center
- IBM Cloud Security Advisor
- JIRA Alerts
- PagerDuty alerts
- ServiceNow alerts for Security Incident Response
- ServiceNow alerts for Vulnerability Response
- Slack Alerts
- Splunk Alerts
- Webhook alerts
- API
Configure Agentless Scanning for GCP
- Log in to your Prisma Cloud Compute Console.
- Go toManage > CloudAccounts.
- Click+Add account.
- Enter the following information for the hub account in theAccount configpage.
- Select Cloud provider: GCP
- Account ID:Enter your Google project ID for the hub account.
- Description:Provide an optional string.
- Service account:Paste the contents of the downloaded service account key file for the hub account.
- API token:Leave blank.
- ClickNext.
- In the Agentless scanning page, complete the following steps.
- EnableAgentless scanning.
- Set theConsole URLandPortto the address of your Prisma Cloud console that can be reached from the internet. To create an address or FQDN reachable from the internet, complete the Subject Alternative Names procedure.
- Hub account: Enable the toggle to configure this account as a hub account.
- Expand theAdvanced settings.
- Select where to scan: For GCP accounts, you can decide between two scanning modes.
- Same Account: Perform the agentless scanning process using this account.
- Hub Account: Perform the agentless scanning process using a centralized hub account. Select another account from the list to use as the centralized hub account to scan this account. on the target accounts. If you wish Prisma Cloud to scan encrypted volumes on the target accounts, follow the steps on encrypted volumes.
- Auto-scale scanning: Automatically create the required amount of scanners to scan all of the hosts within a region, up to a limit of 50 scanners. To use a different limit specify theMax number of scanners.
- Max number of scanners: Enter the upper limit of scanners that Prisma Cloud can automatically spin up within a region in your account for faster results.
- Enforce permissions check: In case of failure to validate the appropriate permissions, this account won’t be scanned. If this is a hub account, the associated target accounts won’t be scanned as well.
- Enter aProxyvalue if traffic leaving your GCP tenant uses a proxy.
- Custom labels: Apply custom labels to any resources Prisma Cloud creates during agentless scanning.
- UnderScan scopeyou can refine the scope of the scanning byRegionsor using labels.
- All regions: Scan in all GCP regions.
- Custom regions: Specify the GCP regions, which you want scanned.
- Scan non running hosts: Choose whether or not to scan hosts that aren’t running.
- Exclude hosts by labels: Select a subset of hosts which you want to exclude from the scan processYou can use wildcards to specify a range of labels in both keys and values following these examples:"abcd*" "*abcd" "abcd" "*" "*abcd*"Include hosts by labels: Select a subset of hosts to scanYou can use wildcards to specify a range of labels in both keys and values following these examples:"abcd*" "*abcd" "abcd" "*" "*abcd*"
Network resources: Configure custom network resources for agentless scanning- Subnet: If left blank, agentless scanning uses the default networking infrastructure and assigns scanners with a public IP. Specify a subnet name to use an existing subnet in your environment and to use a private IP. The subnet must be unique and identical across all regions. If you are configuring a hub account, this requirement only applies to the hub account and not for the targets.
- Shared VPC: If you are using a shared VPC, enter the shared VPC path in this field with the following convention. Replace {host_project_name} with the ID of the project that owns the shared VPC.projects/{host_project_name}/regions/{region_name}/subnetworks/{subnet_name}Using a shared VPC requires additional permissions on the shared VPC host project. Refer to the GCP documentation to learn more about shared VPCs.
Click Next.Leave theServer scantoggle unchanged.Click Next.Leave theDiscovery featurestoggle unchanged.ClickSave.Scan Encrypted Volumes When Using Hub ModeWhen you use hub and target projects, you can configure your hub project to access the encrypted volumes of the target accounts. To use encrypted volumes the service account of Google Compute Engine needs to have the cloudkms.cryptoKeyEncrypterDecrypter role. Without it, the service agent of the the hub project can’t access the KMS keys.The Compute Engine service agent for your hub project is labeled with the following convention. service-PROJECT_NUMBER@compute-system.iam.gserviceaccount.com Replace PROJECT_NUMBER with the number of your hub project.- Use the following command to apply the grant the role and permissions to the Compute Engine service agent.gcloud projects add-iam-policy-binding KMS_PROJECT_ID \ --member serviceAccount:service-PROJECT_NUMBER@compute-system.iam.gserviceaccount.com \ --role roles/cloudkms.cryptoKeyEncrypterDecrypterReplace KMS_PROJECT_ID with any project you need to use. The KMS project isn’t required to be the hub account or the target accounts you wish to scan.
Start an Agentless ScanAgentless scans start immediately after onboarding the cloud account. By default, agentless scans are performed every 24 hours, but you can change the interval on theManage > System > Scanpage underScheduling > Agentless.To manually start a scan, complete the following steps.- Go toManage > Cloud accounts.
- Click the scan icon on the top right corner of the accounts table.
- ClickStart Agentless scan.
- Click the scan icon in the top right corner of the console to view the scan status.
- View the results.
- Go toMonitor > Vulnerabilities > HostsorMonitor > Vulnerabilities > Images.
- Click on theFilter hoststext bar.
- Select theScanned byfilter.
- Select theAgentlessfilter.