now loading...
Wealth Asia Connect Middle East Treasury & Capital Markets Europe ESG Forum TechTalk
TechTalk / Treasury & Capital Markets
Tenable launches new cybersecurity tools
Risk management capabilities allow clients to identify and act on priority IT threats
The Asset 6 Aug 2024

Tenable, a cybersecurity firm based in Columbia, Maryland, has unveiled two new features in its risk management tools that contextualize vulnerability data from internal and external sources, enabling organizations to close the exposures that pose the greatest risks to their businesses.

Cybersecurity teams are inundated with troves of fragmented vulnerability and threat intelligence data, but only 3% of such data most frequently result in impactful exposure, the company’s research shows.

Tenable’s new capabilities – Vulnerability Intelligence and Exposure Response – help enable customers to pinpoint those key vulnerabilities with rich context, curated by Tenable Research, and close risky exposures.

“Without threat context and research insights, every vulnerability is a priority, creating a high-stress, low-efficiency whack-a-mole scenario for security teams,” says Gavin Millard, vice-president for product management, vulnerability management, at Tenable.

“Tenable is unleashing more than two decades of carefully curated exposure data to enable security teams to focus on the risk that matters most to their organization and communicate succinctly to stakeholders. The enriched intelligence and contextualization take prioritization and response to a new level, providing security teams with the critical data needed to identify and reduce risk.”

In the last two decades, Tenable says, the company has collected and analyzed 50 trillion data points on more than 240,000 vulnerabilities, capturing detailed vulnerability information and deep context.

This enriched database supercharges Tenable’s Vulnerability Intelligence, enabling efficient proactive defence. Backed by the expertise of Tenable Research, vulnerability Intelligence integrates comprehensive vulnerability sources designed to streamline data analysis and enable security teams to quickly understand vulnerability details.

With comprehensive, action-oriented workflows from Exposure Response, security teams can prioritize asset exposures based on criticality, monitor remediation trends against security level agreements (SLAs) and track progress against desired outcomes. This will help customers ensure resources are used efficiently, reduce risk, and communicate value to stakeholders in business terms, Tenable says.

Vulnerability Intelligence and Exposure Response are available to Tenable Vulnerability Management and Tenable One customers, empowering proactive security for the modern enterprise. Vulnerability Intelligence is also accessible directly from Tenable Cloud Security.

Conversation
Kenny Kitamura
Kenny Kitamura
chief representative for the Middle East
Japan Bank for International Cooperation
- WILL JOIN THE EVENT -
19th Asia Bond Markets Summit - Middle East Edition
Embracing the future
Learn More
Conversation
Diana Reeves
Diana Reeves
co-founder and director
Cabot Capital Partners
- JOINED THE EVENT -
17th Asia Bond Markets Summit
Resilience in an age of uncertainty
View Highlights