Enterprise Recon 2.1

Agentless Scan

This section covers the following topics:

Overview

You can use ER2 to perform an agentless scan on network Targets via a Proxy Agent. Agentless scans allow you to perform a scan on a target system without having to:

  1. Install a Node Agent on the Target host, and
  2. Transmit sensitive information over the network to scan it.

Use agentless scans when:

  • The Node Agent is installed on a host other than the Target host.
  • Data transmitted over the network must be kept to a minimum.
  • The Target credential set has the required permissions to read, write and execute on the Target host.
  • The Target host security policy has been configured to allow the scanning engine to be executed locally.

For more information, see Agentless Scan Requirements below.

How an Agentless Scan Works

When an agentless scan starts, the Proxy Agent receives instructions from the Master Server to perform a scan on a Target host. Once a secure connection to the Target host has been established, the Proxy Agent copies the latest version of the scanning engine to a temporary location on the Target host.

The scanning engine is then run on the Target host. It scans the local system and sends aggregated results to the Proxy Agent, which in turn sends the results to the Master Server. Data scanned by ER2 is kept within the Target host. Only a summary of found matches is sent back to the Master Server.

Once the scan completes, the Proxy Agent cleans up temporary files created on the Target host during the scan and closes the connection.
Enterprise Recon 2.1 Agentless Scan architecture consisting of Master Server, Proxy Agent and Target host.

Agentless Scan Requirements

Make sure that the Target and Proxy Agent host fulfill the following requirements:

Target Host Proxy Agent TCP Port 1 Requirements
Windows host Windows Proxy Agent

  • Port 135, 139 and 445.

For Targets running Windows Server 2008 and newer:

  • Dynamic ports 9152 - 65535

For Targets running Windows Server 2003 R2 and older:

  • Dynamic ports 1024 - 65535

WMI can be configured to use static ports instead of dynamic ports.
  • Bi-directional SCP must be allowed between the Target and Proxy Agent host.
  • The Target host security policy must be configured to allow the scanning engine to be executed locally.
  • The Target credential must have the required permissions to read, write and execute on the Target host.
Unix or Unix-like host Windows or Unix Proxy Agent
  • Port 22.
  • Target host must have a SSH server installed and running.
  • Proxy Agent host must have an SSH client installed.
  • Bi-directional SCP must be allowed between the Target and Proxy Agent host.
  • The Target host security policy must be configured to allow the scanning engine to be executed locally.
  • The Target credential must have the required permissions to read, write and execute on the Target host.

1 TCP Port allowed connections.

Data discovery and Remediation using the Agentless Scanning feature requires a high level of user permission and data access. This carries inherent risks which could lead to privileged account abuse or data loss due to the higher-than-usual level of access needed to achieve full domain access with remote software deployment and remote process execution to achieve an agentless scan or remediation action.

Before embarking on this approach, Ground Labs recommends consideration of the Agent-based scanning approach which can achieve data discovery with a reduced level of user permission whilst offering other performance benefits.

Supported Operating Systems

ER2 supports the following operating systems as agentless scan Targets:

Environment (Target Category) Operating System
Microsoft Windows Desktop
(Desktop / Workstation)
  • Windows XP
  • Windows XP Embedded
  • Windows Vista
  • Windows 7
  • Windows 8
  • Windows 8.1
  • Windows 10

Looking for a different version of Microsoft Windows?

Microsoft Windows Server
(Server)
  • Windows Server 2003 R2
  • Windows Server 2008/2008 R2
  • Windows Server 2012/2012 R2
  • Windows Server 2016
  • Windows Server 2019

Looking for a different version of Microsoft Windows?

Linux
(Server)
  • CentOS 32-bit/64-bit
  • Debian 32-bit/64-bit
  • Fedora 32-bit/64-bit
  • Red Hat 32-bit/64-bit
  • Slackware 32-bit/64-bit
  • SUSE 32-bit/64-bit
  • Ubuntu 32-bit/64-bit

Looking for a different Linux distribution?

UNIX
(Server)
  • AIX 6.1+
  • FreeBSD 9+ x86
  • FreeBSD 9+ x64
  • HP UX 11.31+ (Intel Itanium)
  • Solaris 9+ (Intel x86)
  • Solaris 10+ (SPARC)
macOS
(Desktop / Workstation)
  • OS X Mountain Lion 10.8
  • OS X Mavericks 10.9
  • OS X Yosemite 10.10
  • OS X El Capitan 10.11
  • macOS Sierra 10.12
  • macOS High Sierra 10.13
  • macOS Mojave 10.14
  • macOS Catalina 10.15

Microsoft Windows Operating Systems

Ground Labs supports and tests ER2 for all Windows versions supported by Microsoft.

Prior versions of Windows may continue to work as expected. However, Ground Labs cannot guarantee support for these versions indefinitely.

Linux Operating Systems

Ground Labs supports and tests ER2 for all Linux distributions listed under Supported Operating Systems. However, other Linux distributions that are not indicated may work as expected.

Start an Agentless Scan

To perform an agentless scan on a Target:

  1. Log into the ER2 Web Console.
  2. Navigate to the Select Locations page by clicking on:
    • Scans > New Scan, or
    • the New Scan button in the Dashboard, Targets, or Scans > Schedule Manager page.
  3. On the Select Locations page, click + Add Unlisted Target.
  4. In the Select Target Type window, choose Server and enter the host name of the Target in the Enter New Target Hostname field.
  5. Click Test. If ER2 can connect to the Target, the button changes to a Commit button.
  6. In the Select Types dialog box, select Target locations from Local Storage or Local Process Memory and click Next.
  7. In the Setup Targets page, assign the new Target to a Target Group, and select the operating system for the Target.
  8. The UI prompts you if there is no usable Agent detected on the Target host. Select Would you like to search this target without installing an agent on it? to continue.
  9. Fill in the following fields and click Next:
    Credentials Details dialog box to configure the credentials and proxy agent to perform an agentless scan.

    Field Description
    Credential Label Enter a descriptive label for the credential set.
    Username Enter your Target host user name.
    Password Enter your Target host user password.
    (Optional) Private Key Upload the file containing the private key.
    Only required for Target hosts that use a public key-based authentication method.
    Agent to act as proxy host Select a suitable Proxy Agent.
  10. On the Select Data Types page, select the Data Type Profiles to be included in your scan and click Next. See Data Type Profiles.
  11. Set a scan schedule in the Set Schedule section. Click Next.
  12. Review your scan configuration. Once done, click Start Scan.