Install Nessus Professional Scanner on Debian 10

|
Last Updated:
|
|

In this guide, you are going to learn how to install Nessus Professional Scanner on Debian 10 Buster server. Nessus is vulnerability scanner developed by Tenable Inc. It is used to scan a variety of operating systems, devices and applications to identify and fix vulnerabilities – including software flaws, missing patches, malware, and misconfigurations.

Installing Nessus Professional Scanner on Debian 10

In this guide, we are going to install the trial version of Nessus Professional scanner for testing purposes. The free trial version of Nessus professional offers the following features;

  • Free for 7 days
  • Scan upto 32 IPs
  • Configuration Assessment
  • Live Results
  • Configurable Reports
  • Support via Tenable Community

Learn more on Nessus Professional page.

For system hardware requirements, refer to Nessus scanner hardware requirements page.

Get Nessus Professional Trial Activation Code

To obtain Nessus professional free trial activation code, navigate to Nessus professional activation code page and click Try for Free to register. Once you have registered and activated your account, login to Nessus trials page and copy your activation code.

Download Nessus Binary Installer

Navigate to Nessus downloads page and download the 64 bit debian binary installer.

Run System Update

Update your system packages.

apt update
apt upgrade

Install Nessus on Debian 10

Once the system update is done, run the command below to install Nessus on Debian 10 Buster.

apt install ./Nessus-8.6.0-debian6_amd64.deb

Running Nessus Scanner

Once the installation is done, the installer displays a command that can be used to start Nessus.

/etc/init.d/nessusd start

You can simply use systemctl command the start

systemctl start nessusd

To enable Nessus to start on system reboot, run the command below;

systemctl enable nessusd

To check the status of Nessus daemon;

systemctl status nessusd
● nessusd.service - LSB: Starts and stops the Nessus
   Loaded: loaded (/etc/init.d/nessusd; generated)
   Active: active (running) since Fri 2019-09-20 06:00:40 EDT; 5s ago
     Docs: man:systemd-sysv-generator(8)
  Process: 11655 ExecStart=/etc/init.d/nessusd start (code=exited, status=0/SUCCESS)
    Tasks: 11 (limit: 1150)
   Memory: 49.8M
   CGroup: /system.slice/nessusd.service
           ├─11657 /opt/nessus/sbin/nessus-service -D -q
           └─11658 nessusd -q

Allow Nessus on Firewall

Nessus listens on TCP port 8834. To be able to access it externally, open this port on UFW if it is running.

ufw allow 8834/tcp

Activate and Setup Nessus

To activate and finalize the setup of Nessus professional scanner, accessing the web user interface using the address, https://server-hostname:8834/. The access address is displayed by the installer after the installation.

Accept the SSL warning and proceed to setup Nessus. Choose Nessus professional and continue.

nessus professional

Activate Nessus professional by entering the activation code obtained above.

Activate Nessus Professional

Next, create the Nessus admin account.

Create Nessus professional admin account

When setup completes, Nessus will start to initialize by downloading and compiling the plugins required for scanning.

Nessus Professional setup complete

Once the scanner plugins are downloaded and compiled, you are taken to the login screen.

nessus pro login

Login using the admin user credentials created above. Upon successful authentication, you will land on Nessus professional dashboard.

nessus pro dashboard

You can now create scan jobs to scan your hosts. Follow the link below to learn how to scan your host systems.

How to Scan a Remote Host using Nessus Vulnerability Scanner

You can also learn how to install Nessus vulnerability scanner on Ubuntu 18.04/CentOS 7.

How to Install and Configure Nessus Scanner on Ubuntu 18.04/CentOS 7

Related Tutorials

Install OpenVAS 9 with PostgreSQL in Ubuntu 18.04

How to Install Acutenix on Ubuntu 18.04

How to Install and Use WPScan WordPress Vulnerability Scanner Ubuntu 18.04

How to Install Sophos AntiVirus on Ubuntu 18.04

SUPPORT US VIA A VIRTUAL CUP OF COFFEE

We're passionate about sharing our knowledge and experiences with you through our blog. If you appreciate our efforts, consider buying us a virtual coffee. Your support keeps us motivated and enables us to continually improve, ensuring that we can provide you with the best content possible. Thank you for being a coffee-fueled champion of our work!

Photo of author
koromicha
I am the Co-founder of Kifarunix.com, Linux and the whole FOSS enthusiast, Linux System Admin and a Blue Teamer who loves to share technological tips and hacks with others as a way of sharing knowledge as: "In vain have you acquired knowledge if you have not imparted it to others".

1 thought on “Install Nessus Professional Scanner on Debian 10”

Leave a Comment