Thursday, April 25, 2024
spot_img
spot_img

Tenable Delivers the First Vulnerability Management Platform

spot_img
spot_img
- Advertisement -

Tenable Network Security, Inc.announced the latest release of its cloud-based Tenable.io platform, delivering new and enhanced capabilities to empower organizations to understand and reduce their cyber risk across the full range of traditional and modern assets.
Modern computing and software development practices are driving the adoption of a new set of dynamic IT assets, including cloud, microservices and containers. The rapid pace of innovation has created a rapidly changing attack surface, with DevOps teams in the driver’s seat and security as an afterthought. On the other end of the spectrum are Operational Technology (OT) assets, including industrial control systems (ICS) and supervisory control and data acquisition (SCADA). These safety-critical systems were designed for precision and reliability, not built with security in mind.
OT assets, coupled with the rise of the internet of things (IoT) where everything from pacemakers to automobiles are now connected devices, have exploded the attack surface to a point beyond control. Organizations need a way to discover all of these assets and manage vulnerabilities holistically, yet have been forced to use legacy scanning and agent-based tools designed for the world of traditional IT. These old approaches do not fit in the modern world of IT, or the world of OT and IoT where a non-intrusive approach to asset discovery and vulnerability detection is required.
“Massive shifts in computing have left enterprises struggling to gain visibility into their exposure areas. The rise of IoT and the convergence of IT and OT are only compounding the issue,” said Dave Cole, Chief Product Officer at Tenable. “The vulnerability management tools of yesterday are falling short in providing CISOs with a complete and reliable view of the entire modern attack surface so they can take a proactive approach to managing the security challenges of today and tomorrow.”
With Tenable.io, for the first time organizations have complete and centralized visibility over the full range of traditional and modern assets. Powered by Nessus sensors and third party data collection technologies, Tenable.io provides the industry’s greatest breadth and sophistication of asset discovery and vulnerability identification across the entire elastic attack surface – spanning IT, cloud, OT and IoT – all within a single platform. Only Tenable.io arms security teams and chief information security officers (CISOs) with the visibility required to understand cyber risk across the entire attack surface at the pace of innovation and digital transformation.

- Advertisement -

LEAVE A REPLY

Please enter your comment!
Please enter your name here

spot_img
spot_img
spot_img
spot_img