Skip to main content

Nmap (Network Mapper) scanner reference for STO

You can scan your application instances and ingest results from Nmap, an open-source tool used for network exploration, host discovery, and security auditing.

Important notes for running Nmap scans in STO

Root access requirements

If you want to add trusted certificates to your scan images at runtime, you need to run the scan step with root access.

You can set up your STO scan images and pipelines to run scans as non-root and establish trust for your proxies using custom certificates. For more information, go to Configure STO to Download Images from a Private Registry.

For more information

The following topics contain useful information for setting up scanner integrations in STO:

Nmap step settings for STO

The recommended workflow is add an Nmap step to a Security Tests or CI Build stage and then configure it as described below. You can also configure scans programmatically by copying, pasting, and editing the YAML definition.

Scan

Scan Mode

  • Orchestration Configure the step to run a scan and then ingest, normalize, and deduplicate the results.

Scan Configuration

The predefined configuration to use for the scan. All scan steps have at least one configuration.

Accepted values(s):

Target

Type

  • Instance Scan a running application.

Target and variant detection

When auto-detect is enabled for application instances, the step detects these values as follows:

  • The target is based on the Instance Domain and Path defined in the step or runtime input, for example https://qa.jpgr.org:3002/login/us.
  • The variant is the UTC timestamp when the step scanned the instance.

Note the following:

  • Auto-detection is not available when the Scan Mode is Ingestion.

  • Auto-detect is the default selection for new pipelines. Manual is the default for old pipelines, but you might find that neither radio button is selected in the UI.

  • You should carefully consider the baseline you want to specify for your instance target. Every target needs a baseline to enable the full suite of STO features. Here are a few options:

    • Specify a RegEx baseline that captures timestamps. This ensures that every new scan compares issues in the new scan vs. the previous scan. Then it updates the baseline to the current scan.

      You can use this RegEx to capture timestamps: \d{2}/\d{2}/\d{4}\,\s\d{2}\:\d{2}\:\d{2}

    • Specify a fixed baseline.

      1. Scan the instance using a manual variant name.
      2. Select the baseline as a fixed value.
      3. Update the step to use auto-detect for future scans.

      This ensures that future scans get compared with one fixed baseline.

Name

The identifier for the target, such as codebaseAlpha or jsmith/myalphaservice. Descriptive target names make it much easier to navigate your scan data in the STO UI.

It is good practice to specify a baseline for every target.

Variant

The identifier for the specific variant to scan. This is usually the branch name, image tag, or product version. Harness maintains a historical trend for each variant.

Instance

Domain

Domain of the application instance to scan. You can include the full path to the app in this field, or split the full path between the Domain and the Path fields. Example: https://myapp.io/portal/us

Protocol

HTTPS (default) or HTTP.

Port

The TCP port used by the scanned app instance.

Path

Path to append to the application instance domain, if you're splitting the full path between the Domain and Path settings. For example, you might specify the domain as https://myapp.io and the path as /portal/us.

Ingestion

Ingestion File

The path to your scan results when running an Ingestion scan, for example /shared/scan_results/myscan.latest.sarif.

  • The data file must be in a supported format for the scanner.

  • The data file must be accessible to the scan step. It's good practice to save your results files to a shared path in your stage. In the visual editor, go to the stage where you're running the scan. Then go to Overview > Shared Paths. You can also add the path to the YAML stage definition like this:

        - stage:
    spec:
    sharedPaths:
    - /shared/scan_results

Log Level

The minimum severity of the messages you want to include in your scan logs. You can specify one of the following:

  • DEBUG
  • INFO
  • WARNING
  • ERROR

Additional CLI flags

Use this field to run the Nmap scanner with specific command-line arguments. For example, the following flag includes IPv6 tests: -6.

caution

Passing CLI flags is an advanced feature. Some flags might not work in the context of STO. You should test your flags and arguments thoroughly before you use them in your Harness pipelines.

Fail on Severity

Every Security step has a Fail on Severity setting. If the scan finds any vulnerability with the specified severity level or higher, the pipeline fails automatically. You can specify one of the following:

  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW
  • INFO
  • NONE — Do not fail on severity

The YAML definition looks like this: fail_on_severity : critical # | high | medium | low | info | none

Settings

You can use this field to specify environment variables for your scanner.

Additional Configuration

In the Additional Configuration settings, you can use the following options:

Advanced settings

In the Advanced settings, you can use the following options: