DebianDebian Based

How To Install Nessus Scanner on Debian 12

Install Nessus Scanner on Debian 12

In this tutorial, we will show you how to install Nessus Scanner on Debian 12. In the ever-evolving landscape of cybersecurity, ensuring the safety and integrity of your systems is paramount. Vulnerability scanning tools like Nessus Scanner play a pivotal role in identifying potential weaknesses in your network and applications.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation of the Tenable Nessus Scanner on Debian 12. You can follow the same instructions for Debian 11 and any other Debian-based distribution like Linux Mint, Elementary OS, Pop!_OS, and more as well.

Prerequisites

  • A server running one of the following operating systems: Debian-based distribution like Linux Mint.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • SSH access to the server (or just open Terminal if you’re on a desktop).
  • An active internet connection. You’ll need an internet connection to download the necessary packages and dependencies for Nessus Scanner.
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install Nessus Scanner on Debian 12 Bookworm

Step 1. Before we install any software, it’s important to make sure your system is up to date by running the following apt commands in the terminal:

sudo apt update

This command will refresh the repository, allowing you to install the latest versions of software packages.

Step 2. Installing Tenable  Nessus Scanner on the Debian 12.

First, download the Nessus Debian package from the official website using the following command:

wget https://www.tenable.com/downloads/api/v1/public/pages/nessus/downloads/13147/download?i_agree_to_tenable_license_agreement=true -O Nessus.deb

This will download the Nessus Debian package and save it as Nessus.deb in the current directory.

Next, install the Nessus Debian package using the following command below:

sudo dpkg -i Nessus.deb

After installation, start and enable Nessus service to run on system boot:

sudo systemctl enable --now nessusd
sudo systemctl status nessusd

Step 3. Configure UFW Firewall.

The Tenable Nessus runs on port number 8834, thus to access its web interface remotely using the browser, we need to open this port in our Ubuntu firewall:

sudo ufw enable
sudo ufw allow 8834/tcp

Check the UFW status using the following command:

sudo ufw status

Step 4. Accessing Nessus Scanner Web Interface.

Open your web browser and navigate to https://localhost:8834/. This will open the Nessus web interface.

The initial web page of the Nessus will ask you to select the product that you want to install.

  • Nessus Essentials – The free version for educators, students, and hobbyists
  • Nessus Professional– The de-facto industry standard vulnerability assessment solution of security practitioners.
  • Nessus Manager – The enterprise solution for managing Nessus Agent at scale.
  • Managed Scanner – Link your scanner to another Tenable solution such as Tenable.io and Tenable. sc.

Next, enter your email address to get the activation code, so that we can activate the product to use it further. The best way to get the code is to visit the Registration page and register for a Professional or free version to get an Activation one.

Install Nessus Scanner on Debian 12 Bookworm

Step 5. Troubleshooting.

  • A. Common Installation Issues

If you encounter any installation issues or errors, consult the Nessus documentation or community forums for assistance. Common issues may include network problems, missing dependencies, or incorrect configurations.

  • B. Useful Resources and Forums for Assistance

Here are some valuable resources for further assistance and information:

Congratulations! You have successfully installed the Nessus. Thanks for using this tutorial for installing the Tenable  Nessus Scanner on the Debian system. For additional help or useful information, we recommend you check the official Nessus website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button