National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report for Tenable Security Center 6.2.0 Report Number: CCEVS-VR-VID11374-2023 Dated: October 12, 2023 Version: 1.0 National Institute of Standards and Technology Information Technology Laboratory 100 Bureau Drive Gaithersburg, MD 20899 Department of Defense ATTN: NIAP, Suite 6982 9800 Savage Road Fort Meade, MD 20755-6982 Tenable Security Center 6.2.0 Validation Report Version 1.0 Page i of ii Acknowledgements Validation Team Jerome Myers, PhD Marybeth Panock Mike Quintos The Aerospace Corporation Common Criteria Testing Laboratory Allen Sant Armin Najafabadi Greg Beaver Pascal Patin Srilekha Vangala Leidos Inc. Columbia, MD Tenable Security Center 6.2.0 Validation Report Version 1.0 Page ii of ii Contents 1 Executive Summary............................................................................................................................... 1 2 Identification......................................................................................................................................... 2 3 TOE Architecture................................................................................................................................... 4 4 Security Policy....................................................................................................................................... 6 4.1 Timely Security Updates ...............................................................................................................6 4.2 Cryptographic Support..................................................................................................................6 4.3 User Data Protection.....................................................................................................................6 4.4 Identification and Authentication .................................................................................................6 4.5 Security Management...................................................................................................................6 4.6 Privacy...........................................................................................................................................7 4.7 Protection of the TSF.....................................................................................................................7 4.8 Trusted Path/Channels..................................................................................................................7 5 Assumptions and Clarification of Scope................................................................................................ 8 5.1 Assumptions..................................................................................................................................8 5.2 Clarification of Scope ....................................................................................................................8 6 Documentation ..................................................................................................................................... 9 7 TOE Evaluated Configuration............................................................................................................... 10 7.1 Evaluated Configuration..............................................................................................................10 7.2 Excluded Functionality................................................................................................................10 8 IT Product Testing................................................................................................................................ 11 8.1 Test Configuration .......................................................................................................................11 9 Results of the Evaluation..................................................................................................................... 15 9.1 Evaluation of the Security Target (ST) (ASE)................................................................................15 9.2 Evaluation of the Development (ADV)........................................................................................15 9.3 Evaluation of the Guidance Documents (AGD)...........................................................................15 9.4 Evaluation of the Life Cycle Support Activities (ALC) ..................................................................15 9.5 Evaluation of the Test Documentation and the Test Activity (ATE).............................................16 9.6 Vulnerability Assessment Activity (AVA) .....................................................................................16 9.7 Summary of Evaluation Results...................................................................................................17 10 Validator Comments/Recommendations............................................................................................ 18 11 Security Target..................................................................................................................................... 19 12 Abbreviations and Acronyms .............................................................................................................. 20 13 Bibliography ........................................................................................................................................ 21 List of Tables Table 1: Evaluation Identifiers 2 Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 1 of 21 1 Executive Summary This Validation Report (VR) documents the National Information Assurance Partnership (NIAP) assessment of the evaluation of Tenable Security Center 6.2.0, supported on RHEL 8 (the Target of Evaluation, or TOE). It presents the evaluation results, their justifications, and the conformance results. This VR is not an endorsement of the TOE by any agency of the U.S. Government and no warranty of the TOE is either expressed or implied. This VR is intended to assist the end-user of this product and any security certification agent for that end- user in determining the suitability of this Information Technology (IT) product in their environment. End- users should review the Security Target (ST), which is where specific security claims are made, in conjunction with this VR, which describes how those security claims were evaluated and tested and any restrictions on the evaluated configuration. This VR applies only to the specific version and configuration of the product as evaluated and as documented in the ST. Prospective users should carefully read the Assumptions and Clarification of Scope in Section 5 and the Validator Comments in Section 10, where any restrictions on the evaluated configuration are highlighted. The evaluation was performed by Leidos Common Criteria Testing Laboratory (CCTL) in Columbia, Maryland, USA, and was completed in October 2023. The information in this report is largely derived from the Evaluation Technical Report (ETR) and associated test report written by Leidos. The evaluation determined that the TOE is Common Criteria Part 2 Extended and Common Criteria Part 3 Extended and meets the assurance requirements of the following document: • Protection Profile for Application Software, Version 1.4, 7 October 2021 ([5]) • Functional Package for Transport Layer Security (TLS), Version 1.1, 1 March 2019 ([11]) The TOE is Tenable Security Center 6.2.0, supported on RHEL 8. The TOE identified in this VR has been evaluated at a NIAP approved CCTL using the Common Methodology for IT Security Evaluation (Version 3.1, Rev. 5) for conformance to the Common Criteria for IT Security Evaluation (Version 3.1, Rev. 5). The evaluation has been conducted in accordance with the provisions of the NIAP Common Criteria Evaluation and Validation Scheme (CCEVS) and the conclusions of the testing laboratory in the Evaluation Technical Report (ETR) are consistent with the evidence provided. The validation team monitored the activities of the evaluation team, provided guidance on technical issues and evaluation processes, and reviewed the individual work units documented in the ETR and the Assurance Activities Report (AAR). The validation team found the evaluation demonstrated the product satisfies all of the Security Functional Requirements (SFRs) and Security Assurance Requirements (SARs) specified in the ST. The conclusions of the testing laboratory in the ETR are consistent with the evidence produced. Therefore, the validation team concludes that the testing laboratory's findings are accurate, the conclusions justified, and the conformance results are correct. The Leidos evaluation team determined that the TOE is conformant to the claimed Protection Profile, and when installed, configured and operated as described in the evaluated guidance documentation, satisfies all the SFRs specified in the ST ([6]). Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 2 of 21 2 Identification The CCEVS is a joint National Security Agency (NSA) and National Institute of Standards and Technology (NIST) effort to establish commercial facilities to perform trusted product evaluations. Under this program, commercial testing laboratories called Common Criteria Testing Laboratories (CCTLs) use the Common Criteria (CC) and Common Methodology for IT Security Evaluation (CEM) to conduct security evaluations, in accordance with National Voluntary Laboratory Assessment Program (NVLAP) accreditation. The NIAP Validation Body assigns Validators to monitor the CCTLs to ensure quality and consistency across evaluations. Developers of IT products desiring a security evaluation contract with a CCTL and pay a fee for their product’s evaluation. Upon successful completion of the evaluation, the product is added to NIAP’s Product Compliant List (PCL). Table 1 provides information needed to completely identify the product, including: • The TOE—the fully qualified identifier of the product as evaluated • The ST—the unique identification of the document describing the security features, claims, and assurances of the product • The conformance result of the evaluation • The Protection Profile to which the product is conformant • The organizations and individuals participating in the evaluation. Table 1: Evaluation Identifiers Item Identifier Evaluation Scheme United States NIAP Common Criteria Evaluation and Validation Scheme TOE Tenable Security Center 6.2.0, supported on RHEL 8 Security Target Tenable Security Center 6.2.0 Security Target, Version 1.1, 10 October 2023 Sponsor & Developer Tenable, Inc. 6100 Merriweather Drive 12th Floor Columbia, MD 21044 Completion Date October 12, 2023 CC Version Common Criteria for Information Technology Security Evaluation, Version 3.1, Release 5, April 2017 CEM Version Common Methodology for Information Technology Security Evaluation: Version 3.1, Release 5, April 2017 PP Protection Profile for Application Software, Version 1.4, 7 October 2021 ([5]) Functional Package for Transport Layer Security (TLS), Version 1.1, 1 March 2019 ([11]) Conformance Result PP Compliant, CC Part 2 extended, CC Part 3 extended Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 3 of 21 Item Identifier CCTL Leidos Common Criteria Testing Laboratory 6841 Benjamin Franklin Drive Columbia, MD 21046 Evaluation Personnel Allen Sant Armin Najafabadi Greg Beaver Pascal Patin Srilekha Vangala CCEVS Validators Jerome Myers, PhD, The Aerospace Corporation Marybeth Panock, The Aerospace Corporation Mike Quintos, The Aerospace Corporation Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 4 of 21 3 TOE Architecture Note: The following architectural description is based on the description presented in the ST. The Tenable Security Center TOE is a software application that runs on the RHEL 8.7 platform. The product architecture is depicted in the following figure. The Tenable Security Center application (the TOE) is indicated by the blue box. Figure 1 shows the TOE in a sample deployment with other Tenable applications in its operational environment. Figure 1: Tenable 6.2.0 Architecture TSF-relevant remote interfaces are shown in Figure 1. Note that the TOE consists of exactly one instance of Tenable Security Center. The TOE has the following system requirements for its host platform: • 4 x 2GHz cores • 8 GB RAM • 125 GB disk storage—Tenable recommends installing the TOE on direct-attached storage (DAS) devices (or storage area networks (SANs), if necessary) with a storage latency of 10 mS or less. Tenable does not support installing the TOE on network-attached storage (NAS). • Gigabit Ethernet. Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 5 of 21 These system requirements reflect the lightest usage scenarios for the TOE. Additional factors such as network size and storage retention requirements will affect the system requirements for a particular deployment. Refer to the relevant TOE documentation (as referenced in section 6 of this report) for the specific system requirements that apply to a given deployment. The TOE’s operational environment includes the following: • Other Tenable components (one or more instances of Nessus, Nessus Agent, Nessus Network Monitor – (NNM), and Log Correlation Engine (LCE) applications). • Platform (hardware and software) on which the TOE is hosted. o The TOE is capable of running on a general-purpose Linux operating system on standard consumer-grade hardware on either a physical or virtual machine. For the evaluated configuration, the TOE was tested on a virtualized instance of RHEL 8.7 running on VMware ESXi 6.5 on a system using an AMD Ryzen Threadripper 1950X processor with the Zen microarchitecture. • Full disk encryption is required for the TOE platform to ensure adequate data-at-rest protection. • The platform on which the TOE is deployed is required to provide SSH client functionality through its host operating system. • Web browser, used to access the web-based GUI. The following network ports must be open for the TOE to function: • TCP/22 (for communications with LCE) • TCP/443 (for administrator communications) • TCP/1243 (for communications with LCE) Additional network ports must be open, but these are configurable if the default ports cannot be used. The connections and their default ports are as follows: • TCP/8834 (for communications with Nessus) • TCP/8835 (for communications with NNM). Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 6 of 21 4 Security Policy The TOE enforces the following security policies as described in the ST. Note: Much of the description of the security policy has been derived from the ST and the Final ETR. 4.1 Timely Security Updates The TOE developer has internal mechanisms for receiving reports of security flaws, tracking product vulnerabilities, and distributing software updates to customers in a timely manner. 4.2 Cryptographic Support The TOE implements cryptography to protect data at rest and in transit. For data at rest, the TOE stores credential data (both to log in to the TOE and to log in to remote systems for the purpose of conducting authenticated configuration scanning) as well as passphrase data used to protect PKI certificates that the TOE uses to authenticate to environmental components. This stored data is encrypted using AES or a PBKDF, depending on the data that is being stored. For data in transit, the TOE implements TLS/HTTPS as both a client and a server. The TOE implements a TLS server for its administrative interface while it implements a TLS client to communicate with environmental components, including other Tenable products. The TOE supports mutual authentication as a TLS client. The TOE implements all cryptography used for these functions using its own implementations of OpenSSL with NIST-approved algorithms. The TOE’s DRBG is seeded using entropy from the underlying OS platform. Some product functionality requires the use of SSH; the TOE does not claim SSH functionality as it invokes its platform to implement this. 4.3 User Data Protection The TOE uses cryptographic mechanisms to protect sensitive data at rest. Credential data is protected through the use of a PBKDF while all other sensitive data is protected by the TOE platform’s use of full disk encryption. The TOE relies on the network connectivity and system log capabilities of its host OS platform. The TOE supports user-initiated and application-initiated uses of the network. 4.4 Identification and Authentication The TOE supports X.509 certificate validation as part of establishing TLS and HTTPS connections. The TOE supports various certificate validity checking methods and can also check certificate revocation status using OCSP. If the validity status of a certificate cannot be determined, the certificate will be accepted. All other cases where a certificate is found to be invalid will result in rejection without an administrative override. 4.5 Security Management The TOE itself and the configuration settings it uses are stored in locations recommended by the platform vendor. Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 7 of 21 The TOE includes a web GUI. The web GUI enforces username/password authentication using locally- stored credentials that are created using the TOE. The TOE does not include a default user account to access its management interface. The security-relevant management functions supported by the TOE relate to the configuration of how frequently the various environmental components access network resources and for the transmission and presentation of system, network, and log data that the TOE obtains from its operational environment. 4.6 Privacy The TOE does not handle personally identifiable information (PII) of any individuals. 4.7 Protection of the TSF The TOE enforces various mechanisms to prevent itself from being used as an attack vector to its host OS platform. The TOE implements address space layout randomization (ASLR), does not allocate any memory with both write and execute permissions, does not write user-modifiable files to directories that contain executable files, is compiled using stack overflow protection, and is compatible with the security features of its host OS platform. The TOE contains libraries and invokes system APIs that are well-known and explicitly identified. The TOE has a mechanism to determine its current software version. Software updates to the TOE can be acquired by leveraging its OS platform. All updates are digitally signed to guarantee their authenticity and integrity. 4.8 Trusted Path/Channels The TOE encrypts sensitive data in transit between itself and its operational environment using TLS and HTTPS. It facilitates the transmission of sensitive data from remote users over TLS and HTTPS. The TOE may also invoke OS platform functionality to establish SSH communications with an instance of LCE in its operational environment. Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 8 of 21 5 Assumptions and Clarification of Scope 5.1 Assumptions The ST references the PP to which it claims conformance for assumptions about the use of the TOE. Those assumptions, drawn from the claimed PP, are as follows: • The TOE relies upon a trustworthy computing platform with a reliable time clock for its execution. This includes the underlying platform and whatever runtime environment it provides to the TOE. • The user of the application software is not willfully negligent or hostile, and uses the software in compliance with the applied enterprise security policy. • The administrator of the application software is not careless, willfully negligent or hostile, and administers the software in compliance with the applied enterprise security policy. 5.2 Clarification of Scope All evaluations (and all products) have limitations, as well as potential misconceptions that need clarifying. This text covers some of the more important limitations and clarifications of this evaluation. Note that: • As with any evaluation, this evaluation shows only that the evaluated configuration meets the security claims made, with a certain level of assurance, achieved through performance by the evaluation team of the evaluation activities specified in the following documents: o Protection Profile for Application Software, Version 1.4, 7 October 2021 ([5]) o Functional Package for Transport Layer Security (TLS), Version 1.1, 1 March 2019 ([11]) • This evaluation covers only the specific software distribution and version identified in this document, and not any earlier or later versions released or in process. • The evaluation of security functionality of the product was limited to the functionality specified in Tenable Security Center 6.2.0 Security Target ([6]). Any additional security related functional capabilities included in the product were not covered by this evaluation. In particular, the functionality mentioned in Section 7.2 of this document is excluded from the scope of the evaluation. Functionality provided by other devices in the operational environment needs to be assessed separately and no further conclusions can be drawn from this evaluation about their effectiveness. • This evaluation did not specifically search for, nor attempt to exploit, vulnerabilities that were not “obvious” or vulnerabilities to objectives not claimed in the ST. The CEM defines an “obvious” vulnerability as one that is easily exploited with a minimum of understanding of the TOE, technical sophistication and resources. • The TOE must be installed, configured and managed as described in the documentation referenced in Section 6 of this VR. Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 9 of 21 6 Documentation The vendor offers guidance documents describing the installation process for the TOE as well as guidance for subsequent administration and use of the applicable security features. The guidance documentation examined during the evaluation and delivered with the TOE is as follows: • Tenable Security Center 6.2.0 Common Criteria Evaluated Configuration Guide (CCECG), Last Revised: September 4, 2023 ([7]). To use the product in the evaluated configuration, the product must be configured as specified in this documentation. Any additional customer documentation provided with the product, or that which may be available online, was not included in the scope of the evaluation and therefore should not be relied upon to configure or operate the TOE as evaluated. Consumers are encouraged to download the evaluated administrative guidance documentation from the NIAP website. Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 10 of 21 7 TOE Evaluated Configuration 7.1 Evaluated Configuration The TOE is Tenable Security Center 6.2.0, supported on RHEL 8 when configured in accordance with the documentation identified in Section 6 of this report. For the evaluated configuration, the TOE was tested on a virtualized instance of RHEL 8.7 running on VMware ESXi 6.5 on a system using an AMD Ryzen Threadripper 1950X processor with the Zen microarchitecture. Tenable Security Center is a software product that is designed to consolidate asset discovery, network monitoring, log aggregation, and vulnerability scanning into a single location to assess an organization’s security posture comprehensively using a variety of different data. 7.2 Excluded Functionality The TOE’s scanning, data collection, vulnerability analysis, analytics, and incident response capabilities are outside the scope of the TOE, as is any other product behavior that is not described in [APP_PP] or [TLS_PKG]. The content and execution of plugins is similarly excluded from the TOE, although they are discussed in the context of network communications because the TSF must use platform network resources to acquire them and make them available to environmental applications. Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 11 of 21 8 IT Product Testing This section describes the testing efforts of the evaluation team. It is derived from information contained in the following proprietary document: • Tenable Security Center 6.2.0 Common Criteria Test Report and Procedures, Version 1.1, 10 October 2023 [10] A non-proprietary description of the tests performed and their results is provided in the following document: • Assurance Activities Report For Tenable Security Center v6.2.0, Version 1.1, 10 October 2023 ([9]) The purpose of the testing activity was to confirm the TOE behaves in accordance with the TOE security functional requirements as specified in the ST for a product that claims conformance to the following specification: • Protection Profile for Application Software, Version 1.4, 7 October 2021 ([5]) • Functional Package for Transport Layer Security (TLS), Version 1.1, 1 March 2019 ([11]) The evaluation team devised a test plan based on the test activities specified in the PP. The test plan described how each test activity was to be instantiated within the TOE test environment. The evaluation team executed the tests specified in the test plan and documented the results in the team test report listed above. Independent testing took place at Leidos CCTL facilities in Columbia, Maryland, from April 2023 to October 2023. The evaluators received the TOE in the form that customers would receive it, installed and configured the TOE in accordance with the provided guidance, and exercised the team test plan on equipment configured in the testing laboratory. Given the complete set of test results from the test procedures exercised by the evaluators, the testing requirements for Protection Profile for Application Software were fulfilled. 8.1 Test Configuration This section identifies the devices used for testing the TOE and describes the test configuration. The test configuration is described below: Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 12 of 21 As documented in the diagram above, the following hardware and software components were included in the test configuration during testing: TOE • NIAP-TenableSC o Platform: RedHat Enterprise 8.7 o IP:172.16.19.104 o Running on ATE-ESXi-1 (VMware ESXi, 6.5.0) ▪ CPU: AMD Ryzen Threadripper 1950X 16-Core Processor Additional Components • NIAP-TenableAgent o Platform: RedHat Enterprise 8.7 o IP:172.16.19.102 o Running on ATE-ESXi-1 (VMware ESXi, 6.5.0) ▪ CPU: AMD Ryzen Threadripper 1950X 16-Core Processor • WS19-TenableAgent o Platform: Windows Server 2019 o IP: 172.16.19.106 Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 13 of 21 o Running on ATE-ESXi-1 (VMware ESXi, 6.5.0) ▪ CPU: AMD Ryzen Threadripper 1950X 16-Core Processor • NIAP-TenableManager o Platform: RedHat Enterprise 8.7 o IP: 172.16.19.101 o Running on ATE-ESXi-1 (VMware ESXi, 6.5.0) ▪ CPU: AMD Ryzen Threadripper 1950X 16-Core Processor • WS19-TenableManager o Platform: Windows Server 2019 o IP: 172.16.19.105 o Running on ATE-ESXi-1 (VMware ESXi, 6.5.0) ▪ CPU: AMD Ryzen Threadripper 1950X 16-Core Processor • NIAP-TenableNNM o Platform: RedHat Enterprise 8.7 o IP: 172.16.19.103 o Running on ATE-ESXi-1 (VMware ESXi, 6.5.0) ▪ CPU: AMD Ryzen Threadripper 1950X 16-Core Processor • WS19-TenableNNM o Platform: Windows Server 2019 o IP: 172.16.19.107 o Running on ATE-ESXi-1 (VMware ESXi, 6.5.0) ▪ CPU: AMD Ryzen Threadripper 1950X 16-Core Processor • ATE-GW (Physical) o Purpose: Main router/gateway o IP/MASK/MAC: 172.16.0.1 / 16 / ac:1f:6b:95:0c:1d o OS: PfSense 2.4.4-RELEASE-p2 • ATE-DC (Physical) o Purpose: Main Domain Controller (DC) for Test environment/DNS server o IP/MASK/MAC: 172.16.0.2 / 16 / 00:22:19:58:EB:8D o OS: Windows Server 2016 version 1607 o Protocols used: RDP, NTP, LDAP, DNS • ATE-ESXi-1 (Physical) o Purpose: Virtualization server o IP/MASK/MAC: 172.16.1.62 / 16 / 10:7b:44:92:77:bf o OS: VMware ESXi, 6.5.0, 5969303 • ATE-ESXi-2 (Physical) o Purpose: Virtualization server o IP/MASK/MAC: 172.16.1.63 / 16 / ac:1f:6b:c6:50:96 o CPU: Intel(R) Xeon(R) Gold 6248 CPU @ 2.50GHz o OS: VMware ESXi, 6.7.0, 13006603 • Terminal Server o Purpose: Provide tester access to the Test Environment from corporate network. o IP/MASK/MAC: 172.16.1.50 / 16 / D4:BE:D9:B4:FE:66 o OS: Windows server 2016 version 1607 o Protocols used: RDP, NTP, LDAP, DNS, SSH • Revocation1.leidos.ate (VM) o Purpose: Hosts TLS/OCSP Test Tools Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 14 of 21 o IP/MASK/MAC: 172.16.1.70/ 16 / 00:50:56:b1:a0:fd o OS: Ubuntu 18.04.4 o Protocols Used: SSH, TLS, OCSP o Running on ATE-ESXi-2 (VMware ESXi, 6.7.0, 13006603) o Relevant Software: ▪ OpenSSL 1.1.1 ▪ Wireshark 2.6.10 • TLSS.leidos.ate (VM) o Purpose: Hosts TLS Test Tools o IP/MASK/MAC: 172.16.0.25 / 16 / 00:50:56:b1:66:0b o OS: Ubuntu 18.04.5 o Protocols Used: SSH, TLS, NTP, DNS o Running on ATE-ESXi-2 (VMware ESXi, 6.7.0, 13006603) o Relevant Software: ▪ Proprietary Python TLS test tools ▪ OpenSSL 1.1.1 ▪ Wireshark 2.6.10 • Kali Box (VM) o Purpose: Hosts TLS Test Tools o IP/MASK/MAC: 172.16.0.161 / 16 / 00:50:56:b1:60:37 o OS: Kali 2019.3 o Protocols Used: SSH, o Running on ATE-ESXi-1 (VMware ESXi, 6.5.0) o CPU: AMD Ryzen Threadripper 1950X 16-Core Processor o Relevant Software: ▪ SSLyze v2.0.6 ▪ OpenSSL 1.1.1 Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 15 of 21 9 Results of the Evaluation The results of the evaluation of the TOE against its target assurance requirements are generally described in this section and are presented in detail in the Proprietary Evaluation Technical Report for Tenable Security Center 6.2.0 (Leidos Proprietary), ([8]). The reader of this VR can assume that all assurance activities and work units received passing verdicts. A verdict for an assurance component is determined by the resulting verdicts assigned to the corresponding evaluator action elements. The evaluation was conducted based upon CC version 3.1, revision 5 ([1], [2], [3]) and CEM version 3.1, revision 5 ([4]), and the specific evaluation activities specified in: • Protection Profile for Application Software, Version 1.4, 7 October 2021 ([5]). • Functional Package for Transport Layer Security (TLS), Version 1.1, 1 March 2019 ([11]) The evaluation determined the TOE satisfies the conformance claims made in the Tenable Security Center Security Target, of Part 2 extended and Part 3 extended. The TOE satisfies the requirements specified in the PP listed above. The Validators reviewed all the work of the evaluation team and agreed with their practices and findings. 9.1 Evaluation of the Security Target (ST) (ASE) The evaluation team performed each TSS evaluation activity and ASE CEM work unit. The ST evaluation ensured the ST contains an ST introduction, TOE overview, TOE description, security problem definition in terms of threats, policies and assumptions, description of security objectives for the operational environment, a statement of security requirements claimed to be met by the product that are consistent with the claimed PP, and security function descriptions that satisfy the requirements. 9.2 Evaluation of the Development (ADV) The evaluation team performed each ADV evaluation activity and applied each ADV_FSP.1 CEM work unit. The evaluation team assessed the evaluation evidence and found it adequate to meet the requirements specified in the claimed PP for design evidence. The ADV evidence consists of the TSS descriptions provided in the ST and product guidance documentation providing descriptions of the TOE external interfaces. 9.3 Evaluation of the Guidance Documents (AGD) The evaluation team performed each guidance evaluation activity and applied each AGD work unit. The evaluation team determined the adequacy of the operational user guidance in describing how to operate the TOE in accordance with the descriptions in the ST. The evaluation team followed the guidance in the TOE preparative procedures to test the installation and configuration procedures to ensure the procedures result in the evaluated configuration. The guidance documentation was assessed during the design and testing phases of the evaluation to ensure it was complete. 9.4 Evaluation of the Life Cycle Support Activities (ALC) The evaluation team performed each ALC evaluation activity and applied each ALC_CMC.1 and ALC_CMS.1 CEM work unit, to the extent possible given the evaluation evidence required by the claimed PP. The evaluation team ensured the TOE is labeled with a unique identifier consistent with the TOE identification in the evaluation evidence, and that the ST describes how timely security updates are made to the TOE. Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 16 of 21 9.5 Evaluation of the Test Documentation and the Test Activity (ATE) The evaluation team performed each test activity and applied each ATE_FUN.1 CEM work unit. The evaluation team ran the set of tests specified by the claimed PP and recorded the results in the Test Report, summarized in the AAR. 9.6 Vulnerability Assessment Activity (AVA) The evaluation team performed each AVA evaluation activity and applied each AVA_VAN.1 CEM work unit. The evaluation team performed a vulnerability analysis following the processes described in the claimed PP. This comprised a search of public vulnerability databases. The evaluation team performed a search of the National Vulnerability Database (https://nvd.nist.gov/). Searches were performed on May 1, 2023. Follow up searches were performed on August 15, 2023, September 2, 2023, and October 2, 2023 using the following search terms: The evaluation team used the following search terms in the searches of the repository listed above: • “tenable” • “nessus” (Note, as discussed in [ST], “Nessus Manager” is the same product as “Nessus”, with an additional license enabled, so searching on “nessus” encompasses searching for “nessus manager”) • “tls v1.2” • “openssl 3.0.10” • Third-Party Libraries Listed below are the third-party libraries used by the TOE. Note that these libraries do not necessarily relate to the TOE functionality claimed in the Security Target; however, since they are bundled with the product itself they are disclosed since a vulnerability outside the logical boundary of the product could still present an exploitable vulnerability. Plugin Name Tenable Security Center 6.2.0 Apache FOP 2.8 Apache HTTP Server 2.4.57 Apache Portable Runtime 1.7.3 Apache Portable Runtime Utils 1.6.3 Backbone 1.4.1 Bootstrap 3.4.1 ChartDirector 7.0 composer 2.5.7 D3 3.3.8 fusioncharts 3.18.0 fusioncharts.charts 3.18.0 fusioncharts.gantt 3.18.0 fusioncharts.theme.fusion 3.18.0 Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 17 of 21 fusioncharts.timeseries 3.18.0 GMP 6.3 Handlebars 4.7.7 jQuery 3.6.0 jQuery UI 1.13.2 libcurl 8.3.0 libmcrypt 2.5.8 libssh2 1.11.0 mcrypt 1.0.6 Moment Timezone 0.5.38 MomentJS 2.29.4 OpenLDAP 2.6.6 OpenSSL 3.0.10 PCRE / libpcre 8.45 PHP 8.2.8 PHP SourceGuardian Loaders 14.0.1 PHP SSH2 Extension 1.10.0 PHPMailer 6.8.0 RapidJSON 1.1.0 SimpleSAMLPHP 2.0.4 sqlite 3.40.1 SSH PECL 1.3.1 UnderscoreJS 1.13.6 zlib 1.2.13 The results of these searches did not identify any vulnerabilities that are applicable to the TOE. The conclusion drawn from the vulnerability analysis is that no residual vulnerabilities exist that are exploitable by attackers with Basic Attack Potential as defined by the Certification Body in accordance with the guidance in the CEM. 9.7 Summary of Evaluation Results The evaluation team’s assessment of the evaluation evidence demonstrates that the claims in the ST are met, sufficient to satisfy the assurance activities specified in the claimed PP. Additionally, the evaluation team’s testing also demonstrated the accuracy of the claims in the ST. The validation team’s assessment of the evidence provided by the evaluation team is that it demonstrates that the evaluation team followed the procedures defined in the CEM, and correctly verified that the product meets the claims in the ST. Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 18 of 21 10 Validator Comments/Recommendations The validators suggest that the consumer pay particular attention to the evaluated configuration of the TOE. No other versions of the TOE, either earlier or later, were evaluated. As stated in the Clarification of Scope, the evaluated functionality is scoped exclusively to the SFRs specified in the Security Target, and the only evaluated functionality was that which was described by the SFRs claimed in the Security Target. All other functionality provided by the TOE was not assessed as part of this evaluation and no further conclusions can be drawn about its effectiveness. Additional functionality provided by devices in the operational environment need to be assessed separately and no further conclusion can be drawn about their effectiveness. Consumers employing the TOE must follow the configuration instructions provided in the Configuration Guidance documentation listed in Section 6 to ensure the evaluated configuration is established and maintained. All other items and scope issues have been sufficiently addressed in other sections of this report. Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 19 of 21 11 Security Target The ST for this product’s evaluation is Tenable Security Center 6.2.0 Security Target, Version 1.1, 10 October 2023 ([6]). Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 20 of 21 12 Abbreviations and Acronyms This section identifies abbreviations and acronyms used in this document. CAVP Cryptographic Algorithm Validation Program CC Common Criteria for Information Technology Security Evaluation CCTL Common Criteria Testing Laboratory CEM Common Evaluation Methodology ETR Evaluation Technical Report IT Information Technology PCL Product Compliant List PP Protection Profile SAR Security Assurance Requirement SFR Security Functional Requirement ST Security Target TOE Target of Evaluation TSF TOE Security Functions TSS TOE Summary Specification VR Validation Report Tenable Security Center 6.2.0 Validation Report Version 1.0 Page 21 of 21 13 Bibliography The validation team used the following documents to produce this VR: [1] Common Criteria for Information Technology Security Evaluation: Part 1: Introduction and general model, Version 3.1, Revision 5, April 2017. [2] Criteria for Information Technology Security Evaluation: Part 2: Security functional components, Version 3.1, Revision 5, April 2017. [3] Common Criteria for Information Technology Security Evaluation: Part 3: Security assurance requirements, Version 3.1, Revision 5, April 2017. [4] Common Evaluation Methodology for Information Technology Security, Version 3.1, Revision 5, April 2017. [5] Protection Profile for Application Software, Version 1.4, 7 October 2021. [6] Tenable Security Center 6.2.0 Security Target, Version 1.1, 10 October 2023. [7] Tenable Security Center 6.2.0 Common Criteria Evaluated Configuration Guide (CCECG), Last Revised: September 4, 2023. [8] Evaluation Technical Report for Tenable Security Center 6.2.0 (Leidos Proprietary), Version 1.1, 10 October 2023. [9] Assurance Activities Report for Tenable Security Center v6.2.0, Version 1.1, 10 October 2023. [10] Tenable Security Center 6.2.0 Common Criteria Test Report and Procedures, Version 1.1, 10 October 2023. [11] Functional Package for Transport Layer Security (TLS), Version 1.1, 1 March 2019.