Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Network Security Delivers New Solution for Unknown and Shadow Assets Solution to Eliminate Blind Spots Across Complex IT Environments

February 29, 2016 · Columbia, MD

With advanced asset discovery capabilities, companies can now discover and secure known and unknown assets – whether mobile, on-premise or in the cloud

Tenable Network Security, Inc., a global leader transforming security technology for the business needs of tomorrow, announced a new solution for Unknown and Shadow Assets at RSA Conference 2016. Through active scanning, intelligent connectors and continuous listening, Tenable’s solution helps organizations discover all assets in their environment, bringing unknown and shadow assets into their security program.

“Mobile devices, cloud services and virtualized infrastructure make it easy for employees to bring new devices or applications onto the network without the IT department ever noticing,” said Ron Gula, CEO, Tenable Network Security. “This exposes the organization to increased risk by creating blind spots in the security posture and potentially leaving critical systems open to compromise and breach. Tenable’s Unknown and Shadow Assets solution provides the continuous visibility and critical context CISOs need to find unknown and shadow IT , improving security posture across the entire enterprise.”

Unlike traditional security solutions that fall short on delivering complete visibility across all endpoints and infrastructure, Tenable’s Unknown and Shadow Assets solution leverages the unique capabilities in the award-winning SecurityCenter Continuous View™ (SecurityCenter CV™). Active scanning periodically examines assets to determine risk levels, intelligent connectors integrate security data from existing security investments to improve context, and continuous listening monitors all network traffic in real time for known and unknown assets, arming organizations to take decisive action against complex threats and achieve true security assurance — including mobile, on-premises and cloud.

“One of the biggest challenges associated with the increasingly distributed nature of corporate IT environments is the lack of visibility associated with off-network activities and SaaS traffic,” said Robert Westervelt, information security analyst, IDC. “IDC has found that organizations often underestimate the number of SaaS-based services introduced by employees and used as part of their daily workflow. Some of the riskiest cloud services hog valuable network resources and expose employees to phishing attacks, ransomware infections, and other threats. Sanctioned cloud services are also a challenge because CISOs increasingly don't have visibility into how corporate data flows from the network to multiple cloud resources. As companies gradually migrate resources to the cloud, identifying and monitoring these services is another critical piece of establishing and maintaining situational awareness.”

With ActiveSync and Mobile Device Management (MDM) integration, Tenable simplifies identification and security monitoring of transient devices, such as laptops, and mobile devices, like smartphones and tablets. Tenable’s passive traffic and event monitoring capabilities detect and profile all devices, services and applications in use. By determining the relationships among assets and assessing them for vulnerabilities in near-real time, Tenable provides the critical context to help organizations make informed decisions for effective and timely response.

"SecurityCenter has really helped us making better decisions about asset control and dealing with shadow IT," said James Kahl, CCNA and Network Administrator at Methodist Healthcare Ministries of South Texas, Inc., the largest, private funding source of healthcare services for the uninsured in South Texas. "It's easy to miss systems as you grow or as people leave if you're trying to track everything manually but with SecurityCenter, we automatically know as systems come and go from our network."

To schedule a demo or for more information on how to defend your network against unknown assets and shadow devices, visit tenable.com/solutions/shadow-assets.

 

Stay up to date!

Subscribe to our email alerts for new press releases.

Subscribe for press release updates

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training