Host scanning
Table of Contents
Expand all | Collapse all
-
- Getting started
- System Requirements
- Cluster Context
-
- Prisma Cloud Container Images
- Kubernetes
- Deploy the Prisma Cloud Console on Amazon ECS
- Console on Fargate
- Onebox
- Alibaba Cloud Container Service for Kubernetes (ACK)
- Azure Container Service (ACS) with Kubernetes
- Azure Kubernetes Service (AKS)
- Amazon Elastic Kubernetes Service (EKS)
- IBM Kubernetes Service (IKS)
- OpenShift v4
-
- Defender Types
- Manage your Defenders
- Redeploy Defenders
- Uninstall Defenders
-
- Deploy Orchestrator Defenders on Amazon ECS
- Automatically Install Container Defender in a Cluster
- Deploy Prisma Cloud Defender from the GCP Marketplace
- Deploy Defenders as DaemonSets
- VMware Tanzu Application Service (TAS) Defender
- Deploy Defender on Google Kubernetes Engine (GKE)
- Google Kubernetes Engine (GKE) Autopilot
- Deploy Defender on OpenShift v4
-
- Agentless Scanning Modes
-
- Onboard AWS Accounts for Agentless Scanning
- Onboard Azure Accounts for Agentless Scanning
- Configure Agentless Scanning for Azure
- Onboard GCP Accounts for Agentless Scanning
- Configure Agentless Scanning for GCP
- Onboard Oracle Cloud Infrastructure (OCI) Accounts for Agentless Scanning
- Configure Agentless Scanning for Oracle Cloud Infrastructure (OCI)
- Agentless Scanning Results
-
- Rule ordering and pattern matching
- Backup and Restore
- Custom feeds
- Configuring Prisma Cloud proxy settings
- Prisma Cloud Compute certificates
- Configure scanning
- User certificate validity period
- Enable HTTP access to Console
- Set different paths for Defender and Console (with DaemonSets)
- Authenticate to Console with Certificates
- Configure custom certs from a predefined directory
- Customize terminal output
- Collections
- Tags
- Logon settings
- Reconfigure Prisma Cloud
- Subject Alternative Names
- WildFire Settings
- Log Scrubbing
- Clustered-DB
- Permissions by feature
-
- Logging into Prisma Cloud
- Integrating with an IdP
- Integrate with Active Directory
- Integrate with OpenLDAP
- Integrate Prisma Cloud with Open ID Connect
- Integrate with Okta via SAML 2.0 federation
- Integrate Google G Suite via SAML 2.0 federation
- Integrate with Azure Active Directory via SAML 2.0 federation
- Integrate with PingFederate via SAML 2.0 federation
- Integrate with Windows Server 2016 & 2012r2 Active Directory Federation Services (ADFS) via SAML 2.0 federation
- Integrate Prisma Cloud with GitHub
- Integrate Prisma Cloud with OpenShift
- Non-default UPN suffixes
- Compute user roles
- Assign roles
-
- Prisma Cloud Vulnerability Feed
- Scanning Procedure
- Vulnerability Management Policies
- Vulnerability Scan Reports
- Scan Images for Custom Vulnerabilities
- Base images
- Vulnerability Explorer
- CVSS scoring
- CVE Viewer
-
- Configure Registry Scans
- Scan Images in Alibaba Cloud Container Registry
- Scan Images in Amazon Elastic Container Registry (ECR)
- Scan images in Azure Container Registry (ACR)
- Scan Images in Docker Registry v2 (including Docker Hub)
- Scan Images in GitLab Container Registry
- Scan images in Google Artifact Registry
- Scan Images in Google Container Registry (GCR)
- Scan Images in Harbor Registry
- Scan Images in IBM Cloud Container Registry
- Scan Images in JFrog Artifactory Docker Registry
- Scan Images in Sonatype Nexus Registry
- Scan images in OpenShift integrated Docker registry
- Scan Images in CoreOS Quay Registry
- Trigger Registry Scans with Webhooks
- Configure VM image scanning
- Configure code repository scanning
- Malware scanning
- Windows container image scanning
- Serverless Functions Scanning
- VMware Tanzu Blobstore Scanning
- Scan App-Embedded workloads
- Troubleshoot Vulnerability Detection
-
- Compliance Explorer
- Enforce compliance checks
- CIS Benchmarks
- Prisma Cloud Labs compliance checks
- Serverless functions compliance checks
- Windows compliance checks
- DISA STIG compliance checks
- Custom compliance checks
- Trusted images
- Host scanning
- VM image scanning
- App-Embedded scanning
- Detect secrets
- OSS license management
-
- Alert Mechanism
- AWS Security Hub
- Cortex XDR alerts
- Cortex XSOAR alerts
- Email alerts
- Google Cloud Pub/Sub
- Google Cloud Security Command Center
- IBM Cloud Security Advisor
- JIRA Alerts
- PagerDuty alerts
- ServiceNow alerts for Security Incident Response
- ServiceNow alerts for Vulnerability Response
- Slack Alerts
- Splunk Alerts
- Webhook alerts
- API
Host scanning
Prisma Cloud scans all hosts for compliance issues, provided that a defender is installed or the host is covered by an agentless scan.
Among these, the following compliance issues are covered.
- Host configuration: Compliance issues in the host setup.
- Docker daemon configuration: Compliance issues that stem from misconfiguring your Docker daemons. Docker daemon derives its configuration from various files, including /etc/sysconfig/docker or /etc/default/docker. Misconfigured daemons affect all container instances on a host.
- Docker daemon configuration files: Compliance issues that arise from improperly securing critical configuration files with the correct permissions.
- Docker security operations: Recommendations and reminders for extending your current security best practices to include containers.Prisma Cloud implements the checks from:
- CIS Distribution Independent Linux v2.0.0.
- CIS Amazon Linux 2 Benchmark v1.0.0 (for AL 2)
- CIS Amazon Linux Benchmark v2.1.0 (for AL 1)
- Compliance - For Linux hosts that have Defenders installed, you can also ensure adherence to specific application versions. Agentless scanning on hosts does not support this functionality.
Enforce Application Control
If you want to ensure that Linux hosts in your deployment are running versions of an application that you have allowed or cannnot run versions of applications that you want to deny, you can use the Application Control checks. Application control checks can generate alerts if a non-compliant version of the application is detected on a host.
The most common uses are for :
* Enforce dedicated rules by application type. For example, control what versions of mysql can be running on a DB Server.
* Specify which applications you want to make sure are not allowed to run on hosts (for example, detect any version of mongodb and deny it)
* Create host profiles from a host that has the approved list of applications and apply the rule on all other hosts, so you are alerted when a version is changed.
To enforce application control, the host must have a Defender installed. The Host Defender scans periodically for the application control checks, and matches against the application control list attached to a compliance policy rule to allow or deny applications on the hosts in your environment.
The application control checks are evaluated only for the list of applications and the versions you have specified for match. When an application is not matched, there is no compliance enforcement for it.
Application control is supported for services with an open TCP port. You can view the list of applications for which you can enforce compliance on , and on the , the
Monitor
Compliance
Hosts
Hosts
Host Details
Package Info
App control
column lists the application running on the host and indicates Yes if it is supported for application control.- Add an application control list.
- Select.DefendComplianceHostsApplication control
- Enter a Name and optionally a Description for the application control rule.
- Assign a Severity for the rule. The severity of the alert helps you triage issues when a compliance violation occurs.
- Pick one of the following options to add the applications.This rule defines the match criteria for verifying the list of applications that are running on Linux hosts with Defenders installed.
- Option 1 -Add application.
- Enter the name for this application.
- Add the match criteria for the versions you want to allow (this is an allow list).Create distinct rules that are specific to an application. For example, a database application or a web application that you want to monitor on the hosts in your inventory and trigger an alert when a compliance violation occurs. You can use >, == or ⇐, or something like >=2 AND ⇐5 to indicate a range between 2 and 5 (including 2 and 5). Alternatively, selectDeny all versions, if you want to ensure that no version of the application should run on hosts in your environment.
- Option 2 -Import from host.If you have a standard image on a specific host and the applications running on that host are what you want to monitor and verify compliance for, you do not have to create the rules manually. Users can import the list of applications along with the versions that are running on the host and automatically create the application control rules.
- Select the Host from the list.Ensure that you select Linux Hosts with Defenders installed.
- Attach the application control list to a Compliance rule.
- Select.DefendComplianceHostsHosts
- Enter aRule name.
- Select theScope, which are the hosts to which this rule applies.
- Select the Compliance action.
- SelectApplication controlas the type of control,
- Choose the new app control rule you created earlier.
- Select the action.You can choose alert or block to enforce the criteria in the application control list and generate alerts.Do not selectIgnoreas an option, if you want to generate alerts for compliance violations.Block does not block the non-compliant application from running on the host, but rather it blocks new containers for the specified application and version from being deployed on that host. So, when a rule is matched and the action is set to block, any new container will be blocked from running on that host.
- View the scan results.
- Select.MonitorComplianceHosts
- Select a host to view the alerts in the host details section.
Review host scan reports
Prisma Cloud lets you filter the displayed hosts by searching for specific hosts or by collection.
Collections support AWS tags.
When creating new collections, specify the tags you want to use for filtering in the
Labels
field.You can filter the displayed hosts by searching for specific hosts or by choosing a collection.
Collections support AWS tags.
When creating a new collection, add the tags you want to use for filtering to the
Labels
field.- Open Console, then go toMonitor > Compliance > Hosts > Running Hosts.
- Click on a host in the list.A report for the compliance issues on the host is shown.All vulnerabilities identified in the latest host scan can be exported to a CSV file by clicking on theCSVbutton in the top right of the table.