华强北电脑城 龙岗电子世界 龙华电脑城  凯尔电脑

 找回密码
 立即注册

QQ登录

只需一步,快速开始

查看: 1924|回复: 0

Install OpenVAS on CentOS 7 – An easy way to secure the server

[复制链接]
发表于 2022-4-2 11:46:27 | 显示全部楼层 |阅读模式
Install OpenVAS on CentOS 7 – An easy way to secure the server$ L2 G- h# }, t% i6 r! S% ~

2 b" {& Y2 g# M' S. U4 z

! M3 _* m+ O8 }
Why is OpenVAS so necessary to install on centos 7?
Server security is a key factor in the hosting industry. There are many tools available that help us to ensure the proper level of security to our servers. One of them that can protect the server from unauthenticated access is the Open Vulnerability Assessment System
In this article, we discuss how we support our customers to install OpenVAS as part of our Server Management Services.
What is the OpenVAS Vulnerability Scanner?
OpenVAS is a vulnerability scanner that is provided by Greenbone Networks. It has many built-in tests used to find any vulnerability on the server.
Also, it has a specially designed Web interface that is capable of setting up and running vulnerability scans fastly.
Moreover, OpenVAS has the following features.
1. Unauthenticated testing and authenticated testing.
; J8 u' A, J3 V# {! q2. Various high level and low-level Internet and industrial protocols.# S, R! |4 e$ B  i4 Y# A# Q8 A
3. Performance tuning for large-scale scans.

+ S; \/ P+ g0 f8 t# _. \How we install OpenVAS on CentOS
Here, let see how our Support Engineers install OpenVAS on CentOS.
Before getting into the installation procedure, we ensure that the following requirements set up with the server.
  • Disable SELinux.
  • Permit TCP port 9392, 443 and 80.
      o- H% q7 k- i: r+ U. q: i4 b

# k: r4 \8 A/ f# j; C* ?
1. After that, we download a script by using the following command.
wget -q -O - https://updates.atomicorp.com/installers/atomic | sudo sh
2. Then, we clear YUM and install OpenVAS with the following command
yum clean allyum install openvas
4. After that, we start the OpenVAS setup and follow the prompts.
openvas-setup
5. Next, we configure the admin user.
openvasmd --user=admin --new-password=MySecretPassword
6. Also, we set the NVT signature check value from “YES to No” in /etc/openvas/openvassd.conf.
nasl_no_signature_check = no
6. Finally, we restart the following services too.
systemctl enable redissystemctl enable gsadsystemctl enable gvmdsystemctl enable openvas-managersystemctl enable openvas-scannersystemctl restart redissystemctl restart gsadsystemctl restart gvmdsystemctl restart openvas-managersystemctl restart openvas-scanner
That’s it!.
Now, we can access OpenVAS via https://localhost:9392 or https://localhost with the username and password that we’ve previously set.
+ Y7 J1 q, s) R8 b( j, x% h% o) ~2 t
Install OpenVAS on CentOS – Common errors and fix
Now, let’s see the major reasons for OpenVAS error and how our  Support Engineers fix the top errors.

; m. Z& U4 ]$ E% B0 v4 AProblem with Redis
Often, many customers face an error after installing the OpenVAS on the system.
This is mainly due to a failure to start the Open Vulnerability Assessment System Scanner Daemon. Also,  when checks the status, it looks like,
It shows that openvas-scanner doesn’t communicate with Redis.
So, we recreate the/var/run/redis-openvas/redis-server.sock file to solve the error.
mv /var/run/redis-openvas/redis-server.sock redis-server.sock.bktouch /var/run/redis-openvas/redis-server.sock
Finally, we restart the openvas-scanner.
systemctl restart openvas-scanner
The service has been activated now.
  Q- ^- E, |# A; f2 |3 z, _
NVT collection
Mostly, the script openvas-setup causes errors at the end of the NVT downloading. And, the log shows the below error.
(openvassd:2272): lib kb_redis-CRITICAL **: get_redis_ctx: redis connection error: No such file or directory. openvassd: no process found(openvassd:2272): lib kb_redis-CRITICAL **: redis_new: cannot access redis at '/var/run/redis/redis.sock'
Luckily, we have a command like openvas-check-setup to see what component is causing this error.  Also, it gives a detailed description of the error.
ERROR: The number of NVTs in the OpenVAS Manager database is too low.FIX: Make sure OpenVAS Scanner is running with an up-to-date NVT collection and run 'openvasmd --rebuild'.
Therefore, rebuilding the NVT collection solve the error.
openvasmd --rebuild3 d& H, ]4 L) x! j! k- p
[Need assistance to manage OpenVAS? We’ll help you.]
  j2 r/ K2 X) I5 B: q' H: J4 J$ y4 o5 x
Conclusion
In short, OpenVAS is a vulnerability scanner that helps to protect the server from unauthenticated accesses. Today, we saw how our Support Engineersinstall OpenVAS on CentOS 7 and fix the related errors.
8 L- d! M; ^8 j  _/ ?! |

; N  s3 \* O7 |2 j6 x8 M, f
) n9 H9 \0 [/ K" n
9 T' }" M% f1 e: v! s
回复

使用道具 举报

您需要登录后才可以回帖 登录 | 立即注册

本版积分规则

QQ|华强北 电脑城 龙岗电子世界 龙华电脑城 pc4g.com ( 粤ICP备16039863号 )

GMT+8, 2024-9-19 19:25 , Processed in 0.188754 second(s), 15 queries .

Powered by Discuz! X3.4

Copyright © 2001-2021, Tencent Cloud.

快速回复 返回顶部 返回列表