Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Tenable and Cyversity Partner on CISSP Exam Prep Program

September 12, 2023

Tenable is now accepting applicants for its training scholarship dedicated to supporting cybersecurity professionals from diverse backgrounds in their preparation for the CISSP exam Diversity, equity...

Tenable Cyber Watch: Cyber Leaders Prioritize Detection and Prevention, Top 3 Malware in Q2, and more

September 12, 2023

This week’s edition of Tenable Cyber Watch unpacks security leaders' top cybersecurity priorities and addresses why software products must be secure by design. Also covered: The top 3 malware in Q2.

How to Perform Efficient Vulnerability Assessments with Tenable

September 12, 2023

Policy configuration choices in vulnerability assessment tools like Tenable Nessus, Tenable Security Center and Tenable Vulnerability Management enable security professionals to effectively gather data that can be analyzed to aid in prioritizing remediation.

CVE-2023-20269: Zero-Day Vulnerability in Cisco Adaptive Security Appliance and Firepower Threat Defense Reportedly Exploited by Ransomware Groups

September 11, 2023

Ransomware groups including LockBit and Akira are reportedly exploiting a zero-day vulnerability in Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) appliances with VPN functionality enabled.

Cybersecurity Snapshot: Cyber Pros Taxed by Overwork, Understaffing and Lack of Support, as Stress Takes a Toll

September 8, 2023

Life is getting harder for cybersecurity pros, but there are ways to improve working conditions. Check out what a study found. Meanwhile, there’s a new, free attack-emulation tool for OT security teams. Plus, the U.S. government is alerting about exploits to CVE-2022-47966 and CVE-2022-42475. We also look at recommendations to mitigate DDoS attacks. And much more!

AA23-250A: Multiple Nation-State Threat Actors Exploit CVE-2022-47966 and CVE-2022-42475

September 7, 2023

A joint Cybersecurity Advisory examines the exploitation of two critical vulnerabilities by nation-state threat actors.

Tenable's Plan to Acquire Ermetic Will Accelerate Customer Value in CNAPP and Exposure Management

September 7, 2023

The acquisition of cloud security innovator Ermetic, once completed, will add unified, elegantly integrated CNAPP and market-leading CIEM capabilities to the Tenable portfolio.

Journey to Containerized Workloads: Security Pitfalls and How To Dodge Them With Tenable Cloud Security 

September 6, 2023

Tenable Cloud Security now includes built-in container security functionality, so you can detect and prevent insecure containers from being deployed to production. In this blog, you’ll learn how Tenable can help you avoid critical container security mistakes. 

Tenable Cyber Watch: CISA Urges Cyber Teams to Prep for Quantum Attacks, Ransomware Attacks Surge, and more

September 4, 2023

This week’s edition of Tenable Cyber Watch unpacks the emerging threat of quantum computers and the recommended steps security teams should take, and addresses the surge in ransomware attacks. Also covered: The White House and other cyber agencies seek public input on how to best secure open source software.

Cybersecurity Snapshot: Curb Your Enthusiasm Over ChatGPT-type Tools at Work, Says U.K.’s NCSC 

September 1, 2023

As OpenAI released ChatGPT Enterprise, the U.K.’s cyber agency warned about the risks of workplace use of AI chatbots. Plus, the QakBot botnet got torn down, but the malware threat remains – what CISA suggests you do. Moreover, new quantum-resistant algorithms are due next year. And much more!

CVE-2023-2868: Barracuda and FBI Recommend Replacing Email Security Gateway (ESG) Devices Immediately

August 30, 2023

Since October 2022, attackers have been exploiting a zero-day vulnerability in Barracuda Email Security Gateway devices, and both the vendor and the FBI urge customers to replace these devices immediately.

Tenable Nessus Expands Attack Surface Coverage with Web Application Scanning

August 30, 2023

Web applications can be an Achilles' heel for even the most mature security organizations. For small- and medium-sized businesses, as well as the security consultants and pen testers who support them, unsecured web apps can be a pathway to a data breach that can bring an organization to its knees. Here's how Tenable Nessus can help.

Apache Log4j Flaw Puts Third-Party Software in the Spotlight

Get the Details >

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training