Saturday, April 20, 2024
spot_img
spot_img

Tenable Completes Acquisition of Bit Discovery and Announces Tenable.asm for External Attack Surface Management

spot_img
spot_img
- Advertisement -

Tenable Holdings, the Cyber Exposure company, today announced it has closed its acquisition of Bit Discovery, Inc. (“Bit Discovery”), a leader in external attack surface management (EASM). Tenable will launch Tenable.asm, a new solution that will provide the full capabilities of Bit Discovery’s technology and enable customers to gain a more complete 360-degree view of their full attack surface so they can better understand how attackers could gain access via the internet and help prioritize remediation steps.

An organization’s digital footprint extends far beyond its walls as various services, applications and APIs are internet facing or reside on the internet. To avoid new points of security vulnerability and to ensure good organizational risk management, it is critical for organizations to have visibility into and to understand both known and previously unknown internet-facing assets.

Modern organizations require continuous monitoring of their complete attack surface and context-aware intelligence on where to prioritize remediation efforts. Tenable.asm will continuously map the entire internet and discover connections to an organization’s internet-facing assets, whether internal or external to their networks, to assess the security posture of their entire external attack surface. When used with the rest of Tenable’s solutions, customers will be able to get the context of potential attack paths from external systems to critical assets throughout their organization providing a comprehensive measure of their overall exposure. Tenable.asm is scheduled to be available for purchase early in the third quarter of 2022.

Because the security of internet-facing assets is a top CISO priority and pain point, Tenable is also integrating foundational quarterly attack surface discovery into its existing market-leading cyber exposure solutions at no additional cost to Tenable customers. New capabilities are scheduled to be included in Tenable.io, Tenable.sc and Tenable early in the third quarter of 2022. A new version of Nessus will also include asset discovery. “

Mr. Glen Pendley, CTO, Tenable
Mr. Glen Pendley, CTO, Tenable

Very few, if any, organizations truly understand their full digital footprint. One of the most common but dangerous security lapses is to misconfigure something in the cloud and make it internet-facing. Organizations increasingly have less of a grasp on which of their assets are exposed,” said Glen Pendley, chief technology officer, Tenable. “Every business or government entity should have advanced capabilities like those found in Tenable.asm, but given the critical security importance of having ASM everywhere, Tenable is making sure that its customers have at least foundational discovery functionality within the solutions they’re already using. This will enable them to spot points of vulnerability that have been completely invisible until now, with the goal of preventing attacks rather than simply managing them.”

If you have an interesting Article / Report/case study to share, please get in touch with us at editors@roymediative.com/ roy@roymediative.com, 9811346846/9625243429.

- Advertisement -
spot_img
spot_img
spot_img
spot_img