STOCK TITAN

Tenable Unveils Industry Leading Vulnerability Intelligence Data and Response Capabilities to Expose and Close Priority Threats that Drive Up Risk

Rhea-AI Impact
(Low)
Rhea-AI Sentiment
(Neutral)
Tags

Tenable, the exposure management company, has unveiled Vulnerability Intelligence and Exposure Response, two new features for its Vulnerability Management, Tenable One, and Cloud Security products. These capabilities leverage Tenable's vast database of vulnerability data to provide context-driven prioritization and response for IT and cloud environments.

Key features include:

  • Threat Landscape Overview with seven curated exposure risk categories
  • Natural Language and Advanced Search functionality
  • Campaign-Based Initiatives for targeted vulnerability management
  • Progress Tracking and Advanced Reporting capabilities

These features aim to help security teams focus on the most critical vulnerabilities, streamline remediation efforts, and communicate value to stakeholders effectively.

Tenable, l'azienda di gestione delle esposizioni, ha presentato Vulnerability Intelligence e Exposure Response, due nuove funzionalità per i suoi prodotti di gestione delle vulnerabilità, Tenable One e Cloud Security. Queste capacità sfruttano il vasto database di dati sulle vulnerabilità di Tenable per fornire prioritizzazione e risposta basate sul contesto per ambienti IT e cloud.

Le caratteristiche principali includono:

  • Panoramica del panorama delle minacce con sette categorie curate di rischio di esposizione
  • Funzionalità di ricerca in linguaggio naturale e avanzata
  • Iniziative basate su campagne per una gestione mirata delle vulnerabilità
  • Tracciamento dei progressi e capacità di reporting avanzato

Queste funzionalità mirano ad aiutare i team di sicurezza a concentrarsi sulle vulnerabilità più critiche, semplificare gli sforzi di rimedio e comunicare efficacemente il valore agli stakeholder.

Tenable, la empresa de gestión de exposiciones, ha presentado Vulnerability Intelligence y Exposure Response, dos nuevas características para sus productos de gestión de vulnerabilidades, Tenable One y Cloud Security. Estas capacidades aprovechan la vasta base de datos de vulnerabilidades de Tenable para proporcionar priorización y respuesta impulsadas por el contexto para entornos de IT y la nube.

Las características clave incluyen:

  • Resumen del panorama de amenazas con siete categorías de riesgo de exposición seleccionadas
  • Funcionalidad de Búsqueda en Lenguaje Natural y Avanzada
  • Iniciativas Basadas en Campañas para una gestión de vulnerabilidades enfocada
  • Seguimiento de Progreso y capacidades de Reportes Avanzados

Estas características tienen como objetivo ayudar a los equipos de seguridad a centrarse en las vulnerabilidades más críticas, optimizar los esfuerzos de remediación y comunicar eficazmente el valor a los interesados.

노출 관리 회사인 Tenable이 취약점 정보노출 대응이라는 두 가지 새로운 기능을 미들한 제품인 Tenable One 및 클라우드 보안에 출시했습니다. 이러한 기능은 Tenable의 방대한 취약점 데이터베이스를 활용하여 IT 및 클라우드 환경을 위한 맥락 기반 우선순위 지정 및 대응을 제공합니다.

주요 기능은 다음과 같습니다:

  • 일곱 가지로 선별된 노출 위험 범주가 포함된 위협 환경 개요
  • 자연어 및 고급 검색 기능
  • 타겟 취약점 관리를 위한 캠페인 기반 이니셔티브
  • 진행 상황 추적 및 고급 보고 기능

이 기능들은 보안 팀이 가장 중요한 취약점에 집중하고, 수정 노력을 간소화하며, 이해관계자에게 가치를 효과적으로 전달하는 것을 목표로 합니다.

Tenable, la société de gestion des expositions, a dévoilé Vulnerability Intelligence et Exposure Response, deux nouvelles fonctionnalités pour ses produits de gestion des vulnérabilités, Tenable One et Cloud Security. Ces capacités tirent parti de la vaste base de données de données sur les vulnérabilités de Tenable pour fournir priorisation et réponse axées sur le contexte pour les environnements informatiques et cloud.

Les caractéristiques clés incluent :

  • Aperçu du paysage des menaces avec sept catégories de risque d'exposition sélectionnées
  • Fonctionnalité de recherche en langage naturel et avancée
  • Initiatives basées sur des campagnes pour une gestion ciblée des vulnérabilités
  • Suivi des progrès et capacités de reporting avancé

Ces fonctionnalités visent à aider les équipes de sécurité à se concentrer sur les vulnérabilités les plus critiques, à rationaliser les efforts de remédiation et à communiquer efficacement la valeur aux parties prenantes.

Tenable, das Unternehmen für Risikomanagement, hat Vulnerability Intelligence und Exposure Response enthüllt, zwei neue Funktionen für seine Produkte zur Verwaltung von Schwachstellen, Tenable One und Cloud Security. Diese Funktionen nutzen die umfangreiche Datenbank von Tenable zu Schwachstellen, um eine kontextgesteuerte Priorisierung und Reaktion für IT- und Cloud-Umgebungen bereitzustellen.

Die wichtigsten Funktionen beinhalten:

  • Überblick über die Bedrohungslandschaft mit sieben kuratierten Risikokategorien
  • Funktionalität für natürliche Sprache und erweiterte Suche
  • Kampagnenbasierte Initiativen für gezielte Schwachstellenverwaltung
  • Fortschrittsverfolgung und erweiterte Berichterstattungsmöglichkeiten

Diese Funktionen sollen Sicherheitsteams helfen, sich auf die kritischsten Schwachstellen zu konzentrieren, Remediation-Bemühungen zu optimieren und den Stakeholdern den Wert effektiv zu kommunizieren.

Positive
  • Introduction of Vulnerability Intelligence and Exposure Response features, enhancing Tenable's product offerings
  • Leveraging 50 trillion data points on over 240,000 vulnerabilities for enriched intelligence
  • Integration of comprehensive vulnerability sources for streamlined data analysis
  • Improved prioritization and response capabilities for efficient resource allocation
Negative
  • None.

Tenable's new Vulnerability Intelligence and Exposure Response features represent a significant advancement in vulnerability management. By leveraging their vast database of 50 trillion data points on 240,000+ vulnerabilities, Tenable is addressing a critical pain point in cybersecurity: the overwhelming volume of vulnerability data.

The Threat Landscape Overview with seven curated risk categories is particularly valuable, allowing teams to quickly identify high-priority threats. The natural language search and campaign-based initiatives should significantly improve efficiency in vulnerability remediation workflows. However, the true test will be in real-world implementation and how effectively it reduces an organization's attack surface.

From an IT operations perspective, Tenable's new features could be a game-changer. The ability to prioritize asset exposures based on criticality and monitor remediation trends against SLAs addresses a major challenge in aligning security efforts with business objectives. The advanced reporting capabilities should help bridge the communication gap between IT and executive leadership, facilitating better resource allocation and strategic decision-making.

However, successful implementation will require tight integration with existing IT workflows and potentially some process changes. Organizations should carefully evaluate how these new features align with their current vulnerability management practices to maximize their effectiveness.

First-of-their-kind Vulnerability Intelligence and Exposure Response features deliver actionable intelligence across IT and cloud environments

COLUMBIA, Md., Aug. 05, 2024 (GLOBE NEWSWIRE) -- Black Hat USA -- Tenable®, the exposure management company, today announced the release of Vulnerability Intelligence and Exposure Response, two powerful context-driven prioritization and response features available in Tenable Vulnerability Management, Tenable One and Tenable Cloud Security. The combined power of these features contextualizes vulnerability data from internal and external sources, enabling organizations to close the exposures that pose the greatest risks to their businesses.

Cybersecurity teams are inundated with troves of fragmented vulnerability and threat intelligence data, but Tenable Research reveals that only 3% of vulnerabilities most frequently result in impactful exposure. Tenable’s new capabilities (Vulnerability Intelligence and Exposure Response) help enable customers to pinpoint these key vulnerabilities with rich context, curated by Tenable Research, and close risky exposures.

[Watch the Tenable Vulnerability Intelligence and Exposure Response product demo video here: https://www.youtube.com/watch?v=Uh_85_IKDvU]

“Without threat context and research insights, every vulnerability is a priority, creating a high-stress, low efficiency whack-a-mole scenario for security teams,” said Tenable’s Gavin Millard, VP of product management for Vulnerability Management. “Tenable is unleashing more than two decades of carefully curated exposure data to enable security teams to focus on the risk that matters most to their organization and communicate succinctly to stakeholders. The enriched intelligence and contextualization take prioritization and response to a new level, providing security teams with the critical data needed to identify and reduce risk.”

In the last two decades, Tenable has collected and analyzed 50 trillion data points on more than 240,000 vulnerabilities, capturing detailed vulnerability information and deep context. This enriched database supercharges Tenable Vulnerability Intelligence, enabling efficient proactive defense. Backed by the expertise of Tenable Research, Vulnerability Intelligence integrates comprehensive vulnerability sources designed to streamline data analysis and enable security teams to quickly understand vulnerability details. With comprehensive, action-oriented workflows from Exposure Response, security teams can prioritize asset exposures based on criticality, monitor remediation trends against SLAs and track progress against desired outcomes. This will help customers ensure resources are used efficiently, reduce risk and communicate value to stakeholders in business terms.

Vulnerability Intelligence and Exposure Response are available to Tenable Vulnerability Management and Tenable One customers, empowering proactive security for the modern enterprise. Vulnerability Intelligence is also accessible directly from Tenable Cloud Security. Key features include:

  • Threat Landscape Overview – Seven curated exposure risk categories provide a unique way to proactively surface key exposures that warrant further review by highlighting CVEs under CISA known exploits, active exploitation, ransomware campaigns, emerging threats in the news and more.
  • Natural Language and Advanced Search – Easy to use search function that enables security teams to search for specific vulnerabilities by CVE number or common name, review distilled knowledge available on a vulnerability and surface impacted assets quickly. Buildable advanced query that enables security teams to zero in on high-impact vulnerabilities by identifying groups of vulnerabilities based on VPR key drivers, common vulnerability scoring system (CVSS) metrics and Tenable Research metadata.
  • Campaign-Based Initiatives: Targeted campaigns and business segments using an end-to-end workflow that streamlines prioritization and mitigation of critical vulnerabilities, designed to promote efficient use of resources and improved security outcomes.
  • Progress Tracking and Advanced Reporting: Advanced reporting capabilities provides clear accountability and visibility into remediation efforts and detailed reports on vulnerability trends, empowering data-driven decision-making and proactive security improvements, such as identifying bottlenecks, assisting with resource allocation and facilitating data-driven decisions.

Join the upcoming Tenable webinar titled, “From Frustration to Efficiency: Optimize Your Vuln Management Workflows and Security with Tenable,” on August 20, by registering here.

Read today’s blog post titled, “Turning Data into Action: Intelligence-Driven Vulnerability Management” here.

More information on Vulnerability Intelligence and Exposure Response is available on the Tenable website.

About Tenable
Tenable® is the exposure management company, exposing and closing the cybersecurity gaps that erode business value, reputation and trust. The company’s AI-powered exposure management platform radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to protect against attacks from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. By protecting enterprises from security exposure, Tenable reduces business risk for more than 44,000 customers around the globe. Learn more at tenable.com.

Media Contact:
Tenable
tenablepr@tenable.com

A video accompanying this release is available at https://www.globenewswire.com/NewsRoom/AttachmentNg/37554a04-34e3-4401-9b7e-ce49716af31d


FAQ

What new features has Tenable (TENB) introduced in August 2024?

Tenable (TENB) introduced Vulnerability Intelligence and Exposure Response features for its Vulnerability Management, Tenable One, and Cloud Security products in August 2024.

How do Tenable's (TENB) new features help cybersecurity teams?

Tenable's new features help cybersecurity teams by contextualizing vulnerability data, enabling them to focus on the most critical vulnerabilities, streamline remediation efforts, and communicate value to stakeholders more effectively.

What are the key components of Tenable's (TENB) Vulnerability Intelligence feature?

Key components of Tenable's Vulnerability Intelligence feature include a Threat Landscape Overview with seven risk categories, Natural Language and Advanced Search functionality, and access to Tenable's extensive vulnerability database.

How does Tenable's (TENB) Exposure Response feature improve vulnerability management?

Tenable's Exposure Response feature improves vulnerability management through Campaign-Based Initiatives for targeted remediation, Progress Tracking, and Advanced Reporting capabilities, enabling more efficient resource allocation and data-driven decision-making.

Tenable Holdings, Inc.

NASDAQ:TENB

TENB Rankings

TENB Latest News

TENB Stock Data

4.84B
119.11M
1.71%
92.95%
3.79%
Software - Infrastructure
Services-prepackaged Software
Link
United States of America
COLUMBIA