Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Streamlines FISMA Compliance for All U.S. Federal Government Agencies with Authoritative CyberScope Reports

April 14, 2011 · Columbia, MD

Uniquely actionable reports tap real-time discovery of asset, configuration and patch status, exploit information, coverage of more than 15,000 unique CVEs.

Tenable Network Security, Inc., the leader in Unified Security Monitoring (USM) and creator of the popular and award-winning enterprise SecurityCenter and Nessus® vulnerability scanner, announced today that its Unified Security Monitoring platform delivers CyberScope LASR reports to meet FISMA audit and continuous compliance requirements. 

Tenable’s CyberScope reports are unique, combining real-time asset discovery, vulnerability/patch and configuration scanning mapped to the largest maintained vulnerability, exploit and malware databases containing over 45,000 plugins, 15,000 CVEs and CCEs.

  • Multiple methods of vulnerability detection (active, passive and credentialed) maximize scan depth and accuracy.
  • Real-time asset discovery, vulnerability detection, system analysis and compliance monitoring, ensure reports are comprehensive.
  • Context and critical metadata based on real-time network event, and log monitoring ensures vulnerability and configuration data being reported for CyberScope is actionable. 
  • Dynamic Asset Lists are automatically updated when OS, services and applications changes are detected ensure CyberScope reports are up-to-date.
  • Centralized management of sensors, analytics, dashboards and reporting.
  • Federal agencies can place different organizations discretely on a single console, as well as by deploying tiered consoles. Many-leveled user, organizational, vulnerability repository and console-to-console access controls meet complex organization's CyberScope reporting needs. 
  • Trending functions allow analysis of security program effectiveness. 
  • Tenable's world-renowned research team maintains over 45,000 active and passive plugins that currently cover more than 15,000 unique CVE IDs and almost 10,000 unique Bugtraq IDs.  
  • All Tenable active and passive vulnerability reports include CVSS scores, CVE tags, CPE reports as well as correlation with publicly available exploitation tools. 

"Tenable is uniquely positioned to provide CyberScope reporting for federal agencies by leveraging our Unified Security Monitoring Platform, which combines distributed active vulnerability scanners, credentialed agentless auditing, real-time passive network monitoring and enterprise-scale reporting," commented Ron Gula, CEO/CTO of Tenable. "We have been working closely with our Federal customers on the CyberScope reporting capability and are pleased that it can now be made available to all Federal agencies."

For more information about how Tenable's solutions can be used to achieve FISMA compliance through CyberScope reporting, please visit: http://www.tenable.com/solutions/compliance-solutions/government-compliance/CyberScope-0

Stay up to date!

Subscribe to our email alerts for new press releases.

Subscribe for press release updates

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training