Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Network Security Automates and Simplifies NIST Cybersecurity Framework Adoption for Commercial and Government Organizations

February 29, 2016 · Columbia, MD

New Cybersecurity Framework solution introduces the industry’s only dashboards that measure NIST Cybersecurity Framework conformance across complex IT environments at RSA Conference 2016

 

 

Tenable Network Security, Inc., a global leader transforming security technology for the business needs of tomorrow, released a new solution at RSA Conference 2016 that makes it easier for companies and government organizations to improve security posture through conforming to the widely respected U.S. National Institute of Standards and Technology (NIST) Framework for Improving Critical Infrastructure Cybersecurity (Cybersecurity Framework).

 

"By 2020 more than 50 percent of private and public enterprises in the U.S. will use the NIST Cybersecurity Framework, up from 30 percent in 2015,” noted Gartner in the January 2016 report Best Practices in Implementing the NIST Cybersecurity Framework, by Paul E. Proctor, Katell Thielemann, Earl Perkins, and Khushbu Pratap. Tenable’s new Cybersecurity Framework solution automates operation and assessment of more than 90 percent of the CSF technical controls and speeds adoption by providing unified dashboards with actionable data that enable customers to track conformance and prioritize security responses.

“The NIST Cybersecurity Framework transcends its original purpose of improving critical infrastructure cybersecurity, and is being recognized as sound guidance for all types of organizations,” said Ron Gula, CEO, Tenable Network Security. “Tenable’s new Cybersecurity Framework solution makes it easy to implement government-grade frameworks in a corporate environment. Customers can put NIST recommendations into practice through our automated reports and dashboards, measuring conformance in real time so they know immediately what actions they need to take to be secure.”

 

The industry's only NIST Cybersecurity Framework dashboards in Tenable’s award-winning SecurityCenter Continuous View™ (SecurityCenter CV™) deliver a unified view of what’s happening in an organization’s IT landscape — even across mobile, virtualized and cloud environments — enabling customers to take decisive action to ensure their security controls are operating effectively. Eight customizable NIST Assurance Report Cards (ARCs) and more than 20 Cybersecurity Framework dashboards give CISOs and security practitioners the tools they need to know their security status and build a roadmap to successfully meet CSF objectives.

To schedule a demo or for more information on how your organizations can automate and simplify Cybersecurity Framework adoption, visit tenable.com/solutions/nist-cybersecurity-framework.

Stay up to date!

Subscribe to our email alerts for new press releases.

Subscribe for press release updates

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training