Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

What’s in a Name? SecurityCenter Is Now Tenable.sc

On November 7, 2018, Tenable SecurityCenter was renamed Tenable.sc. Read on to learn more about why we did it - and catch up on the latest innovations coming to our Cyber Exposure platform.

Earlier this month, when we announced new Predictive Prioritization capabilities coming to the Tenable Cyber Exposure platform, we decided it was also time to give one of our key products a fresh name. As of Nov. 7, 2018, Tenable SecurityCenter was renamed Tenable.sc to better reflect its position as a core element of the Tenable Cyber Exposure platform.

Redefining SecurityCenter

For most businesses, the number of vulnerabilities they’re dealing with is simply untenable. In fact, the recent Vulnerability Intelligence Report from Tenable Research reveals a 53% increase in vulnerabilities published in 2017 compared with the previous year. Combine this rapidly changing and expanding threat landscape with a huge increase in the amount and types of assets on your network, and it’s clear the risk of business-disrupting events has never been higher.

To keep up with the current volume of vulnerabilities, new assets and changes to the threat landscape, organizations need a solution to holistically assess, manage and measure cyber risk across their modern attack surface. Organizations need Cyber Exposure.

And that’s why we’re excited to bring Tenable.sc into our Cyber Exposure platform. This change gives customers flexible deployment options for managing vulnerabilities in their modern organization. They may now choose between Tenable.sc (managed on-prem) or Tenable.io (managed in the Cloud).

So what does this mean for Tenable.sc?

Innovating Tenable.sc

Tenable.sc, a key part of our portfolio since its inception in 2003, has continually driven innovation in the vulnerability management market. Now, as a core element of the Tenable Cyber Exposure platform, you will see the solution receive increased innovation and accelerated development to help our customers see more, do more and further reduce their cyber risk.

Available now

Last week, we released Tenable.sc 5.8. This release enables our customers to see more, extending beyond the walls of the organization for greater support in an on-prem environment. It includes enhancements to Mobile Agent Workforce capabilities, such as the ability to:

  • Speed up DNS calls with the ability to resolve DNS assets in parallel
  • Modify the severity of vulnerabilities with accept/recast rules for agenta data
  • Get greater flexibility over agent data with option to set a timeline for expiration of agent repositories
  • Easily retain user data with ability to reassign objects for users deleted by admins
  • Save time with ability to set a date threshold to import data for agent scans
  • See key information at a glance with the addition of the scan ID in the component title of PDF reports

For additional information on Tenable.sc 5.8 features and quality fixes check out the release notes.

Coming in 2019

As we move into the new year, you’ll see significant innovations in Tenable.sc, including:

  • Integrating SAML to allow for multiple SSO/ authentication solutions, such as Shibboleth.
  • Integration between Tenable.sc and Industrial Security to deliver high-level analysis and reporting of both OT and IT networks found in critical infrastructure. This gives customers a single platform to measure and manage cyber risk across both OT and IT networks.
  • Advanced Predictive Prioritization capabilities to address the deluge of vulnerabilities and predict which ones will generate the most cyber risk to organizations. Predictive prioritization will provide organizations with the unprecedented capability to reduce the number of critical vulnerabilities they need to remediate by 95%, while maintaining the same level of cyber risk across their attack surface compared to basic prioritization with CVSS.
  • Integration with Tenable Lumin for advanced visualization, analytics and measurements to help organization understand and reduce their Cyber Exposure.
  • Enhancements and additions to reports and dashboards

So, to answer my original question, what’s in a name? As it turns out, a lot.

We’re excited to bring these innovations to market and bring all our customers along in our Cyber Exposure journey.

Want to learn more about Tenable.sc? Visit the webpage https://www.tenable.com/products/tenable-sc.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training