Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Platinum Technology
Partners

AWS

AWS

Together with AWS, Tenable offers a comprehensive portfolio that helps prevent attacks by identifying the vulnerabilities, configuration issues, and malware that hackers could use to penetrate your AWS environment. Tenable is built on AWS and works seamlessly to secure your AWS assets.

These integrations are built and supported by Tenable.

Integration Details
Resources:

Partnership:
Tech Partner Platinum

Classification:
Cloud Security, CSPM, IaC, Notifications/Alerts, Virtual Appliance

Integrates with:
Tenable Cloud Security, Tenable Identity Exposure, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

AWS - Integration Details

The Tenable Vulnerability Management cloud connector for AWS automatically discovers assets in AWS cloud environments in real-time to ensure all instances are known and assessed for exposure with every change. Quickly detect and respond to security issues as new vulnerabilities are disclosed and as your AWS environment changes.

Tenable integration with AWS Security Hub ensures all Tenable findings are available alongside your other security findings for a comprehensive view of your security state.

Tenable Identity Exposure is built to support Active Directory hosted on AWS. TIE supports AWS Directory Services to quickly detect and respond to Active Directory attacks in real-time.

The integration between Tenable Cloud Security and AWS Cloud Resources provides the ability to scan cloud resources for security compliance. Tenable Cloud Security can read AWS CloudFormation configuration files and provides the ability to scan for known vulnerabilities before deployment. Lastly, the AWS SNS Notification integration for TCS is another mechanism for users to get notified of violations in the system. From there, users can further configure them into their respective notification mediums such as opsgenie, slack, etc. Tenable Cloud Security’s Agentless Assessment for AWS allows users to scan and analyze short-lived cloud instances on your cloud environments without having to install scanners or agents, configure credentials on target hosts or set up scan policies. 

BeyondTrust

BeyondTrust

Tenable’s integration with BeyondTrust Password Safe and Privileged Identity streamlines privileged access to use in credentialed vulnerability scans which provides a more comprehensive understanding of your cyber exposure.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Platinum

Classification:
Privileged Access Management

Integrates with:
Tenable OT Security, Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

CyberArk

CyberArk

Tenable’s integration with CyberArk streamlines privileged access to use in credentialed vulnerability scans which provides a more comprehensive understanding of your cyber exposure.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Platinum

Classification:
Privileged Access Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Google Cloud Platform (GCP)

Google Cloud Platform (GCP)

Tenable integrates with Google Cloud Platform (GCP) and Google Cloud Security Command Center (Google CSCC) to help joint customers get a holistic view of their Tenable findings with all of the context of security and event information in a single place.

The connector, Tenable Identity Exposure and Tenable Cloud Security integration is built and supported by Tenable.

Support for Google Cloud Security Command Center can be found on GitHub

Integration Details
Resources:

Partnership:
Tech Partner Platinum

Classification:
Cloud Security, CSPM

Integrates with:
Tenable Cloud Security, Tenable Identity Exposure, Tenable Vulnerability Management

Partner Product:
Google Cloud Platform (GCP), Google CSCC

Google Cloud Platform (GCP) - Integration Details

The Tenable Vulnerability Management connector for GCP automatically and continuously discovers and tracks asset changes in Google cloud environments to ensure all instances are known and assessed for exposure with every change. With the life of cloud workloads commonly measured in hours, the GCP Connector solves the key challenge of achieving accurate visibility into cyber risk.

Tenable Identity Exposure is built to support active directory hosted on GCP.

Integrate your GCP environment  with Tenable Cloud Security to get full visibility and risk assessment for all cloud identities and resources associated with your organization/projects, including information about permissions, account usage, and security configurations.

The connector, Tenable Identity Exposure and Tenable Cloud Security integration is built and supported by Tenable.

Tenable’s integration with Google Cloud Security Command Center ensures all Tenable findings are available along side your other security findings for a comprehensive view of your security state. Add valuable vulnerability information to Google Cloud Security Command Center through a powerful integration with Tenable Vulnerability Management. This combination allows you to view vulnerability data in context of all other security and event information to provide a holistic view of your environment's security posture.

Support for Google Cloud Security Command Center can be found on GitHub

HCL BigFix

HCL BigFix

BigFix Insights for Vulnerability Remediation with Tenable dramatically shrinks the gap between your security and IT operations and automatically correlates the most appropriate remediation action based on prioritized vulnerabilities Tenable discovers.

This integration is built and supported by HCL BigFix.

Resources:

Partnership:
Tech Partner Platinum

Classification:
Patch Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Partner Product:
BigFix Compliance, Lifecycle or Remediate

IBM Security

IBM Security

Tenable and IBM Security have a great partnership and continue to invest in our joint solutions. In addition to the joint value from integrations with Qradar, MaaS360, and Cloud Pak for Security, IBM selected Tenable as the recommended replacement for IBM QVM customers. Whether you choose to stay on-prem or move to the cloud, Tenable partners closely with IBM and can help you easily transition products to make the biggest impact for the least amount of effort. For more information, visit here.

The integrations for The Tenable App for Qradar, MaaS360 and Cloud Pak for Security are built and supported by Tenable.

The QRadar VM app is built and supported by IBM Security.

Integration Details
Resources:

Partnership:
Tech Partner Platinum

Classification:
Cloud Security, Mobile Device Management, SIEM

Integrates with:
Tenable Identity Exposure, Tenable Nessus, Tenable OT Security, Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
Yes

Partner Product:
QRadar, MaaS360, Cloud Pak for Security

IBM Security - Integration Details

The Tenable apps for QRadar and the QRadar Vulnerability Manager (QVM) integration combines exposure insights from Tenable Vulnerability Management, Tenable OT Security and Tenable Identity Exposure with QRadar’s log and flow consolidation capabilities to enable users to better correlate events, take action on flaws and meet compliance standards.

The Tenable plugin for MaaS360 provides a way for security teams to understand the cyber exposure of all their mobile devices being managed by MaaS360.

Tenable’s integration with IBM's Cloud Pak for Security enables joint customers to leverage vulnerability data from Tenable Vulnerability Management for holistic visibility into their cloud security posture. Cloud Pak for Security users gain data insights through federated search of Tenable’s vulnerability data without having to move it to one place, as well as orchestrate and prioritize where to take action across all of those systems.
Integrate QRadar with Tenable to send Tenable Cloud Security findings to your QRadar server/s. This allows you to leverage your existing workflows to achieve broader visibility and risk management.

Integrate QRadar with Tenable to send Tenable Cloud Security findings to your QRadar server/s. This allows you to leverage your existing workflows to achieve broader visibility and risk management.

Microsoft

Microsoft

Tenable and Microsoft have several integrations to support joint customers in securing their organizations. These integrations span across Microsoft Azure, Sentinel, Azure Security Center and more. Combine Tenable insights with your Microsoft systems to increase overall security, gain efficiency, track changes, and more.
For more information, please check out Integration Details below.

These integrations are built and supported by Tenable.

Integration Details
Resources:

Partnership:
Tech Partner Platinum

Classification:
CSPM, Mobile Device Management, Patch Management, SIEM

Integrates with:
Tenable Cloud Security, Tenable Security Center, Tenable Vulnerability Management

Microsoft - Integration Details

Tenable integrates with Microsoft WSUS and SCCM to identify mobile devices and associated vulnerabilities. Tenable scans Microsoft operating systems, applications and databases for vulnerabilities, then audits for hardening guidelines. Tenable's platform also audits for compliance and identifies malicious processes and malware targeting Microsoft systems and applications.

Our Azure Connector for Tenable Vulnerability Management automatically and continuously discovers and tracks asset changes in Microsoft Azure cloud environments to ensure all instances are known and assessed for exposure with every change.

Integrate your Azure Active Directory tenant with Tenable Cloud Security to reveal a complete inventory of identities associated with your tenant.

Microsoft ActiveSync and Microsoft Intune integrate with Tenable to discover and audit security settings, plus identify vulnerabilities on mobile devices. Tenable also detects and audits Microsoft Azure cloud services to identify misconfigurations and identify entry points for attackers.

The integration between Tenable Vulnerability Management and Azure Security Center automatically imports cloud asset data from Azure, assesses them for vulnerabilities, and sends the results back to Azure for remediation. 

The Azure Sentinel (SIEM) Integration with Tenable Vulnerability Management and Tenable Nessus combines Tenable’s insights with Sentinel's log and flow consolidation capabilities to enable users to better correlate events, take action on flaws and meet compliance standards.

Integrate Azure Pipelines with Tenable Cloud Security to scan your infrastructure-as-code (IaC) pipeline for security issues, and sync the code associated with your cloud resources to trace those resources back to their origins.

Integrate Microsoft Teams with Tenable Cloud Security to send notifications to channels in Teams when specific findings are created in Tenable Cloud Security, and as part of the Just-in-Time (JIT) workflow to allow users to easily request/approve access natively via Teams.

ServiceNow

ServiceNow

Together, Tenable and ServiceNow Security Operations bring common visibility to organizations by automatically discovering IT, Cloud and IoT assets, continually assessing these systems for vulnerabilities, linking vulnerabilities with the asset’s business criticality, and prioritizing issues based on this data to accelerate remediation. Joint customers can run automated workflows to solve their most vulnerable items first, saving time and reducing potential exposure related to the vulnerability. In addition, the integration can trigger an automatic re-assessment of the asset to provide validation that the issues were sufficiently resolved, creating a complete, closed-loop remediation process.

Tenable for ITSM, Tenable Connector, Service Graph Connector for Tenable for Assets, and Tenable.ot for Vulnerability Response applications are built and supported by Tenable. 

Vulnerability Response Integration with Tenable (integrates with Tenable Vulnerability Management and Tenable Security Center) is built and supported by ServiceNow.

Integration Details
Resources:

Partnership:
Tech Partner Platinum

Classification:
CMDB, Ticketing

Integrates with:
Tenable OT Security, Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
Yes

Partner Product:
CMDB, ITSM, Vulnerability Response

ServiceNow - Integration Details

Tenable Connector is a prerequisite for all Tenable Applications within the ServiceNow store.

Service Graph Connector for Tenable for Assets is a separate application that painlessly syncs and reconciles assets between Tenable and ServiceNow. With Tenable's unmatched discovery and scanning technology and ServiceNow's extensive CMDB you can now track all of your assets. 

Tenable for ITSM provides the ability to create ServiceNow incidents from Tenable Vulnerability Management and Tenable Security Center vulnerability findings. This app is not as full-featured as ServiceNow Vulnerability Response, however, for those who are not ready to make the full commitment, it provides a starting point to move from manual email and spreadsheet processes to a repeatable workflow in ServiceNow. 

ServiceNow Vulnerability Response integrations can help you prioritize and remediate vulnerabilities and identify and fix misconfigured assets found in Tenable. To Integrate with ServiceNow Vulnerability Response, it is broken into two applications. For integrating with Tenable Vulnerability Management and Tenable Security Center, please use the ServiceNow owned and supported application: Vulnerability Response Integration with Tenable. For integrating with Tenable OT Security, please use the Tenable owned and supported application: Tenable.ot for Vulnerability Response.
 

Siemens Energy

Siemens Energy

Tenable and Siemens have formed a strategic partnership to help energy, utilities and oil and gas companies with a new solution for industrial asset discovery and vulnerability management. Tenable OT Security provides safe, reliable asset discovery and vulnerability detection purpose-built for industrial control systems (ICS) and supervisory control and data acquisition (SCADA) systems. Using passive network monitoring based on Tenable’s Nessus Network Monitor, designed for critical systems which require a non-intrusive approach to vulnerability detection, the OT-native solution helps identify and prioritize OT risks so organizations can keep safety-critical production assets secure and fully functional. Delivered by Siemens as a security service, Tenable OT Security helps customers understand the state of their assets at all times, providing them with the information they need to quickly and confidently assess, understand and ultimately reduce their cybersecurity risk.

Resources:

Partnership:
Tech Partner Platinum

Snowflake

Snowflake

Organizations use Snowflake's Data Cloud to unite siloed data, discover and securely share data, and execute diverse analytic workloads across multiple clouds and geographies. With Tenable One and Snowflake, customers can easily centralize all vulnerability and threat data in one place to unlock a holistic view of their entire attack surface and glean actionable insights with out-of-the-box dashboards and risk scoring. Tenable One is Powered by Snowflake and delivers a truly scalable, global exposure management platform to help customers prevent likely attacks, and accurately communicate cyber risk to support optimal business performance.

Resources:

Partnership:
Tech Partner Platinum

Classification:
Data Management

Support Tenable FedRAMP:
No

Splunk

Splunk

The Tenable® integrations with Splunk combine Tenable’s Exposure insights with Splunk’s correlation capabilities for complete visibility into all assets across the modern attack surface and their potential vulnerabilities, misconfigurations and unpatched components in a unified threat detection, investigation, and response single analytics platform. 

The integration for Splunk Enterprise is built and supported by Tenable.

The integration for Splunk SOAR is built and supported by Splunk.

Integration Details
Resources:

Partnership:
Tech Partner Platinum

Classification:
NGFW, SIEM, SOAR

Integrates with:
Tenable Attack Surface Management, Tenable Identity Exposure, Tenable OT Security, Tenable Security Center, Tenable Vulnerability Management, Tenable Web App Scanning

Support Tenable FedRAMP:
Yes

Partner Product:
Splunk Enterprise, Splunk SOAR

Splunk - Integration Details

The Tenable Integrations with Splunk combines Tenable's Cyber Exposure insights with Splunk's log and flow consolidation capabilities to enable users to better correlate events, take action on flaws and meet compliance standards. The Tenable application is Common Information Model (CIM) compatible for easy use with other Splunk apps.

Tenable Security Center and Tenable Vulnerability Management also integrate with Splunk Security Orchestration Automation and Response (SOAR) solution.

Explore All Technology Partners

Adaptive Shield

Adaptive Shield's Integration with Tenable enriches understanding of device posture and user posture and their influence on one another. By correlating Tenable’s rich telemetry and contextualized vulnerability data within the Adaptive Shield’s SaaS security posture technology, joint users will gain context and visibility to easily see and manage the risks that stem from SaaS users and their associated devices.

This integration is built and supported by Adaptive Shield.

Resources:

Partnership:
Tech Partner Silver

Classification:
Cloud Security

Integrates with:
Tenable Lumin, Tenable Vulnerability Management

Analyst1

Analyst1 is a threat intelligence and cyber operations tool that orchestrates & automates rapid and comprehensive response actions. The Analysy1 integration with Tenable Security Center automates the enrichment of Tenable vulnerability data to enable threat-based prioritized actions, allowing security teams to focus on what will provide the greatest reduction of cyber risk.

This integration is built and supported by Analyst1.

Resources:

Partnership:
Tech Partner Silver

Classification:
Threat Intelligence

Integrates with:
Tenable Security Center

anecdotes.ai

anecdotes’ customers use the Tenable Vulnerability Management integration to satisfy security operations and access management controls. With the plugin, joint customers can automatically provide compliance evidence such as vulnerability scan configurations, remediation of vulnerabilities and more. 

This integration is built and supported by anecdotes.ai.

Resources:

Partnership:
Tech Partner Silver

Classification:
GRC

Integrates with:
Tenable Vulnerability Management

Anomali

Anomali offers an intelligence-driven threat detection and response solution which allows customers to detect and respond to threats using threat intelligence on a massive scale. Through the integration with Tenable, the Anomali Platform helps surface relevant threats, enabling you to prioritize your response and reduce risk based on your assets’ security posture or criticality.

This integration is built and supported by Anomali.

Resources:

Partnership:
Tech Partner Silver

Classification:
Threat Intelligence

Integrates with:
Tenable Security Center

Support Tenable FedRAMP:
No

APCON

The APCON IntellaStore platform provides data aggregation, capture, storage, and onboard applications all in one box. IntellaStore captures all traffic of interest from anywhere in the network and provides full packet visibility to the Nessus Network Monitor running directly on the IntellaStore. The ability to have Nessus Network Monitor running on the same box that is tapping the data means data can be analyzed from one spot and threats can be identified faster.

 

This integration is built and supported by APCON.

Resources:

Partnership:
Tech Partner Silver

Classification:
Network TAP/SPAN Monitoring

Integrates with:
Tenable Nessus Network Monitor, Tenable OT Security

Apple

Connects to the mobile device management to pull information into Tenable's platform and inventories mobile data to detect vulnerabilities on those devices.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Mobile Device Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

appNovi

appNovi's security data visualization and analysis provide simple ways to communicate threats to technical and non-technical stakeholders. This integration aggregates your Tenable vulnerability data with netflow, infrastructure, and other data sources to identify contextually exploitable assets and their importance to the business. appNovi was founded by security practitioners to enable attack surface identification and mapping, support business-specific vulnerability management, and empower effective incident response.

This integration is built and supported by appNovi.

Resources:

Partnership:
Tech Partner Silver

Classification:
CMDB, Cyber Asset Management

Integrates with:
Tenable Vulnerability Management

Arcon

Tenable’s integration with Arcon streamlines privileged access to use in credentialed vulnerability scans which provides a more comprehensive understanding of your cyber exposure.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Privileged Access Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Aruba, an HPE company

Aruba's integration with Tenable enables automated vulnerability assessments when systems join the network, this ensures all systems are evaluated prior to accessing secure networks.

By combining Tenable OT Security’s advanced threat detection, asset and vulnerability management—both at the network and device level, along with Aruba Networks ClearPass Access Control—the joint solution delivers complete visibility, security and control, across your IT and OT environments. This includes traditional Windows-based systems, Macs and mobile devices, as well as OT devices such as industrial controllers (PLCs, RTUs, DCS controllers).

The Tenable Security Center integration is built and supported by Aruba.

The Tenable OT Security integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Access Control, Network Access Control

Integrates with:
Tenable OT Security, Tenable Security Center

Asimily

Asimily is a Healthcare focused and medical device solution to manage and secure devices. Currently Asimily solves for use cases around inventory, device relationships, risk monitoring and mitigation, patch and mitigation prioritization, forensic analysis, asset utilization, policy management, vendor management, device tracking, FDA recall monitoring and is adding more. As a part of the Patch and Mitigation Prioritization module, Asimily integrates with Tenable Security Center and Tenable Vulnerability Management to fetch vulnerabilities for scanned devices that are then processed by the Asimily solution. In addition, the Tenable scanners are configured to avoid scanning certain medical devices based on Asimily device classification.

This integration is built and supported by Asimily.

Resources:

Partnership:
Tech Partner Silver

Classification:
IoT Security

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

ASPIA InfoTech

The ASPIA integration with Tenable Vulnerability Management provides a centralized platform to streamline the complete vulnerability management process. ASPIA tracks vulnerabilities and visualizes the details by ingesting assets and vulnerabilities data from tenable to deliver a comprehensive view of organizations security posture.

This integration is built and supported by ASPIA.

Resources:

Partnership:
Tech Partner Silver

Classification:
SOAR, Vulnerability Management

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Atlassian

Tenable Vulnerability Management products integrate with Atlassian's Jira On Prem, Jira Cloud, Jira Core, Jira Software and Jira Service Desk to automatically open tickets for vulnerabilities that Tenable identifies and closes them once they have been resolved, providing a cohesive and trackable remediation process.   Integrate your Jira projects with Tenable Cloud Security to create issues in Jira related to specific Tenable findings. Tenable Cloud Security supports integration with both Jira Software and Jira Software Cloud.

These integrations are built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Source Code Manager (SCM), Ticketing

Integrates with:
Tenable Cloud Security, Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
Yes

AuditBoard

The AuditBoard integration with Tenable brings best-in-class experience to automatically collect vulnerability ingestion, asset inventory, and scan frequency on a regular cadence. This integration empowers security operations and compliance teams to collect evidence without burdening their business partners.

This integration is built and supported by AuditBoard.

Resources:

Partnership:
Tech Partner Silver

Classification:
GRC, IRM Platform

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

AWS

Together with AWS, Tenable offers a comprehensive portfolio that helps prevent attacks by identifying the vulnerabilities, configuration issues, and malware that hackers could use to penetrate your AWS environment. Tenable is built on AWS and works seamlessly to secure your AWS assets.

These integrations are built and supported by Tenable.

Integration Details
Resources:

Partnership:
Tech Partner Platinum

Classification:
Cloud Security, CSPM, IaC, Notifications/Alerts, Virtual Appliance

Integrates with:
Tenable Cloud Security, Tenable Identity Exposure, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

AWS - Integration Details

The Tenable Vulnerability Management cloud connector for AWS automatically discovers assets in AWS cloud environments in real-time to ensure all instances are known and assessed for exposure with every change. Quickly detect and respond to security issues as new vulnerabilities are disclosed and as your AWS environment changes.

Tenable integration with AWS Security Hub ensures all Tenable findings are available alongside your other security findings for a comprehensive view of your security state.

Tenable Identity Exposure is built to support Active Directory hosted on AWS. TIE supports AWS Directory Services to quickly detect and respond to Active Directory attacks in real-time.

The integration between Tenable Cloud Security and AWS Cloud Resources provides the ability to scan cloud resources for security compliance. Tenable Cloud Security can read AWS CloudFormation configuration files and provides the ability to scan for known vulnerabilities before deployment. Lastly, the AWS SNS Notification integration for TCS is another mechanism for users to get notified of violations in the system. From there, users can further configure them into their respective notification mediums such as opsgenie, slack, etc. Tenable Cloud Security’s Agentless Assessment for AWS allows users to scan and analyze short-lived cloud instances on your cloud environments without having to install scanners or agents, configure credentials on target hosts or set up scan policies. 

Axonius

Axonius' integration with Tenable synchronizes asset data into the content management database in order to provide a unified view of all devices.

This integration is built and supported by Axonius.

Resources:

Partnership:
Tech Partner Silver

Classification:
CMDB, Cyber Asset Management

Integrates with:
Tenable Cloud Security, Tenable Nessus, Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

BeyondTrust

Tenable’s integration with BeyondTrust Password Safe and Privileged Identity streamlines privileged access to use in credentialed vulnerability scans which provides a more comprehensive understanding of your cyber exposure.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Platinum

Classification:
Privileged Access Management

Integrates with:
Tenable OT Security, Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Bitahoy

Bitahoy provides AI-assisted reporting and vulnerability prioritization based on business insights. This integration imports your vulnerabilities from Tenable Security Center into Bitahoy to enrich it with data from your company's documentation and knowledge base. This way, Bitahoy can provide additional information like time-to-fix, affected business processes, compliance issues, and more.

This integration is built and supported by Bitahoy.

Resources:

Partnership:
Tech Partner Silver

Classification:
Cyber Risk Ratings, GRC, IRM Platform

Integrates with:
Tenable Security Center

Support Tenable FedRAMP:
No

Partner Product:
Bitahoy

BlackBerry

Connects to the mobile device management to pull information into Tenable's platform and inventories mobile data to detect vulnerabilities on those devices.

This integration is built and supported by Tenable.

 

Resources:

Partnership:
Tech Partner Silver

Classification:
Mobile Device Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Blackpoint Cyber

Blackpoint Cyber's integration with Tenable connects vulnerability data and asset information into Blackpoint's platform for increased visibility. This provides a complete understanding of every connected device and the ability to pinpoint targeted devices immediately.

This integration is built and supported by Blackpoint Cyber.

 

Resources:

Partnership:
Tech Partner Silver

Classification:
SOAR

Integrates with:
Tenable Vulnerability Management

BMC

Automatically export Tenable vulnerability findings into BMC TrueSight and BMC Helix consoles to accelerate incident response and remediation in bulk.

This integration is built and supported by BMC.

Resources:

Partnership:
Tech Partner Silver

Classification:
Automation, Patch Management

Integrates with:
Tenable Security Center

Brinqa

Brinqa's integration with Tenable enables organizations to effectively connect asset and vulnerability information with business context and threat intelligence data to deliver a data-driven, risk-based program.

This integration is built and supported by Brinqa.

Resources:

Partnership:
Tech Partner Silver

Classification:
Threat Intelligence, Vulnerability Management

Integrates with:
Tenable Nessus, Tenable Security Center, Tenable Vulnerability Management

Caveonix

The Caveonix Cloud integration with Tenable Security Center utilizes native APIs to enable bi-directional exchange of data for all cloud security findings and related data. This partnership allows clients to reduce risk exposure time windows by enabling rapid fixes through Robotic Process Automation (RPA) and prioritize remediations through risk analytics and scoring.

This integration is built and supported by Caveonix.

Resources:

Partnership:
Tech Partner Silver

Classification:
CSPM

Integrates with:
Tenable Security Center

Support Tenable FedRAMP:
No

Centraleyes

Centraleyes is a next-generation GRC platform that gives organizations an unparalleled understanding of their cyber risk and compliance. The platform addresses the main pain points of GRC by providing no-code deployment with single-day implementation and onboarding, automation and orchestration of data collection and analysis from various internal tools like Tenable Nessus and Tenable Vulnerability Management, and real-time dashboards and reports that enable its customers to make smarter strategic decisions. This is truly cyber risk management reimagined.

This integration is built and supported by Centraleyes.

Resources:

Partnership:
Tech Partner Silver

Classification:
GRC, IRM Platform

Integrates with:
Tenable Security Center

Support Tenable FedRAMP:
No

Check Point CloudGuard

The Tenable Vulnerability Management and CloudGuard integration provides clients with high fidelity cloud security posture management to ensure more accurate findings and prioritization based on public exposures. Check Point CloudGuard Cloud Security Posture Management capabilities enrich the Tenable.io host level vulnerability findings which can help clients best prioritize their remediation and patching efforts.

This integration is built and supported by Check Point.

Resources:

Partnership:
Tech Partner Silver

Classification:
Cloud Security

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Cherwell

The Tenable Vulnerability Management Integration with Cherwell Service Management (CSM) enables your organization to consume Tenable vulnerabilities within CSM to create Security Events mapped to your Configuration Items (CIs). Once the Security Events are mapped, you can make decisions on how to proceed; whether tracking, ignoring, or a remediation chain of events. After the vulnerabilities are addressed and CIs are rescanned, the updated status will be sent back to CSM to close the loop. The integration will increase coordination between IT and Security teams to ensure organizations have clear visibility to security threats.

This integration is built and supported by Cherwell. 

Resources:

Partnership:
Tech Partner Silver

Classification:
Ticketing

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Chronicle SOAR

Chronicle SOAR by Google Cloud provides a holistic Security Operations Platform that empowers security analysts to work smarter and respond faster. Chronicle SOAR uniquely combines security orchestration and automation with a patented contextual investigation and case management to deliver intuitive, consistent and measurable security operations processes. Leading enterprises and MSSPs leverage Chronicle SOAR as their SOC Workbench, tripling analyst productivity by automating repetitive tasks and bringing together disparate security technologies.

This integration is built and supported by Chronicle SOAR.

Resources:

Partnership:
Tech Partner Silver

Classification:
SIEM, SOAR

Integrates with:
Tenable Security Center

Support Tenable FedRAMP:
No

Chronicle, a subsidiary of Alphabet

Chronicle leverages massive data and compute resources to analyze and fight cyber threats. The Backstory platform helps enterprise security teams investigate incidents and hunt for threats in their networks, at the speed of search, making sense of threat information and security telemetry on a global scale. Together, Chronicle and Tenable deliver deeper insights into security issues and improved ability to hunt and respond to threats in real time. Tenable is the first integration partner with Chronicle’s Backstory asset module.

This integration is built and supported by Chronicle.

Resources:

Partnership:
Tech Partner Silver

Classification:
SIEM

Integrates with:
Tenable Vulnerability Management

Cisco

Firepower Management Center can automatically import vulnerability reports from Tenable Security Center which improves the accuracy of the Firepower Network Host Map. This enhanced Host Map improves the fidelity of Firepower’s Intrusion Event Impact Level scoring which helps analysts to prioritize the Intrusion events that can most impact the business. In addition, the Tenable information helps improve Intrusion policy tuning, further reducing false positives.

The integration with Cisco Identity Services Engine (ISE) leverages Tenable vulnerability and compliance violation findings to trigger rule-based Network Access Control to remediate vulnerable systems.

This integration is built and supported by Cisco.

Resources:

Partnership:
Tech Partner Silver

Classification:
Network Access Control, NGFW

Integrates with:
Tenable Security Center

Cloudflare

Tenable continuously connects with and ingests Cloudflare external attack surface assets into Tenable Attack Surface Management.  The integration helps to enrich and expand our asset visibility for externally accessible assets and disposition assets more effectively by leveraging Cloudflare's asset visibility.

The integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Asset Discovery

Integrates with:
Tenable Attack Surface Management

Support Tenable FedRAMP:
No

Partner Product:
Cloudflare DNS

Cohesity

Discover cyber exposures and vulnerabilities within your production IT environment by leveraging backup data. Cohesity CyberScan powered by Tenable, makes it easy to assess your risk posture, and meet stringent security and compliance requirements by helping to ensure no known or previously addressed vulnerabilities are re-injected into the production environment while performing a recovery job.

This integration is built and supported by Cohesity.

Resources:

Partnership:
Tech Partner Silver

Classification:
Data Management

Integrates with:
Tenable Vulnerability Management

Corelight

This integration pulls vulnerabilities from Tenable Security Center and loads them via the Corelight input framework, which allows us to flag Suricata IDS alerts where the system being attacked is known to be vulnerable to the attack in question. This helps SOCs prioritize which events they should respond to first, as these attacks are the most likely to have been successful.

This integration was built and supported by Corelight.

Resources:

Partnership:
Tech Partner Silver

Classification:
IDS/IPS

Integrates with:
Tenable Security Center

Cortex Xpanse

With the Xpanse-Tenable integration, joint customers can maximize the effectiveness of their organization’s Vulnerability Management program by leveraging Cortex Xpanse’s network map as a system of record for Internet assets. The integration provides customers an out-of-the-box capability to seamlessly ingest Xpanse data into Tenable Vulnerability Management, enabling administrators to automate previously manual and tedious tasks, update stale asset lists, and attain more business context from Xpanse. By incorporating Xpanse data into Tenable, organizations can produce more in-depth vulnerability scans and remediate vulnerabilities associated with previously unknown assets.

This integration is built and supported by Palo Alto Networks.

Resources:

Partnership:
Tech Partner Silver

Classification:
Asset Discovery

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Cortex XSOAR

Our integration combines Tenable’s comprehensive vulnerability management capabilities with the Cortex security orchestration and automation engine to help security teams standardize their incident response processes, execute repeatable tasks at scale, and accelerate time to detect and remediate vulnerabilities. 

This integration is built and supported by Palo Alto Networks.

Resources:

Partnership:
Tech Partner Silver

Classification:
SOAR

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Criminal IP

Achieve a heightened comprehension of your cybersecurity posture by importing asset data from Criminal IP and subjecting it to thorough scans within Tenable Vulnerability Management. This dual-tool integration empowers users with imported IP assets, enriched with essential information including Network, Device, Safety of inbound and outbound Traffic, and connected domains, undergo real-time scans for vulnerabilities and malicious elements utilizing the Tenable scanner that allows for comprehensive assessment of asset security and vulnerability.

This integration is built and supported by AI Spera.

Resources:

Partnership:
Tech Partner Silver

Classification:
Threat Intelligence

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Partner Product:
Criminal IP

CyberArk

Tenable’s integration with CyberArk streamlines privileged access to use in credentialed vulnerability scans which provides a more comprehensive understanding of your cyber exposure.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Platinum

Classification:
Privileged Access Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

CyberSaint

CyberStrong's integration with Tenable Vulnerability Management utilizes Tenable's vulnerability insights to map to controls and provide an unparalleled view into risk, IT compliance, and cyber resilience. CyberStrong is the only solution that can integrate with Tenable and other security solutions to fully automate compliance and risk assessments, leveraging patented AI/ML to ingest telemetry to continuously score controls and update risks in real-time without requiring an analyst to do it manually. Combined with executive risk reporting, Governance dashboards, and Board reports, CyberStrong and Tenable offer a single source of truth for enterprises as they look to manage risks in the digital age.

This integration is built and supported by CyberSaint. 

Resources:

Partnership:
Tech Partner Silver

Classification:
GRC, IRM Platform

Integrates with:
Tenable Vulnerability Management

Cybersixgill

The Sixgill integration for Tenable brings Tenable's vulnerability insights into Sixgill's Investigative Portal, gaining instant personalized context and providing investigative abilities for security teams.

This integration is built and supported by Sixgill. 

Resources:

Partnership:
Tech Partner Silver

Classification:
Threat Intelligence

Integrates with:
Tenable Vulnerability Management

Cymulate

Cymulate's integration with Tenable ingests vulnerabilities into their workflow for automating comprehensive security posture assessment.

This integration is built and supported by Cymulate. 

Resources:

Partnership:
Tech Partner Silver

Classification:
Breach & Attack Simulation

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Cynerio

The integration between Cynerio and Tenable enables healthcare organizations to manage risk across their entire IT environment – including traditional Enterprise IT, IoT, OT and IoMT. Together, we promote cross-organizational alignment and give hospitals the control, foresight, and adaptability they require to stay cyber-secure in a constantly evolving threat landscape. Cynerio gives healthcare organizations the power to stay compliant and proactively manage every connection on their own terms with real-time attack detection & response, and rapid risk reduction tools so that they can focus on healthcare’s top priority: delivering quality patient care.

This integration is built and supported by Cynerio.

Resources:

Partnership:
Tech Partner Silver

Classification:
IoT Security

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

DarkLight

DarkLight's Cyio automatically ingests Tenable Vulnerability Management assessment results without user involvement. Cyio identifies, quantifies, and prioritizes risks and assets based on threats, likelihood of exploitation, and the potential impact to your business. With the application of threat intelligence and industry-based best practices, Cyio customers remediate and navigate risks from a business-wide perspective or focus on a single device, network, or software.

This integration is built and supported by DarkLight.

Resources:

Partnership:
Tech Partner Silver

Classification:
IRM Platform

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Partner Product:
Cyio

Datadog

Datadog monitors the Tenable Nessus web server and backend logs through the Datadog Agent. The integration allows you to visualize your Nessus scans in near real-time to see what users and IPs are accessing your Nessus web server. Datadog also integrates with Tenable Cloud Security so that you can monitor performance in a single view.

The integration with Tenable Nessus is built and supported by DataDog. 

The integration with Tenable Cloud Security is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Cloud SIEM

Integrates with:
Tenable Cloud Security, Tenable Nessus

Delinea

Delinea combines the expertise of two industry leaders in a comprehensive PAM solution for enterprises with complex IT environments. Protect your privileged accounts with our enterprise-grade Privileged Access Management (PAM) solution. Available both on-premises or in the cloud.

The Tenable integration with Delinea Secret Server simplifies privileged system access to hosts for more accurate and faster vulnerability assessment. Tenable’s integration with Delinea Privileged Access Service streamlines privileged access to use in credentialed vulnerability scans which provides a more comprehensive understanding of your cyber exposure.

These integrations are built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Privileged Access Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Dell

Tenable solutions integrate with Dell KACE systems management appliances to identify missing patches on vulnerable systems, identify unmanaged systems that are vulnerable and require patching, and extend scanning to cover systems that cannot be directly scanned. Tenable can also audit systems running the Dell Force10 FTOS system.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Patch Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

DeNexus

CISOs and cybersecurity teams use DeNexus to collaborate with CFOs and executives on cybersecurity investment decisions. The integrated solution enables joint customers to model the financial impact of cyber events, including Annual Expected Loss and Value at Risk, accurate and credible indicators of industrial OT cyber risk exposure, probability of loss, financial impact of cyber events, and the ROI-based mitigation options to reduce cyber risk over time. 

This integration is built and supported by DeNexus.

Resources:

Partnership:
Tech Partner Silver

Classification:
Cyber Risk Quantification

Integrates with:
Tenable Security Center

Support Tenable FedRAMP:
No

Partner Product:
DeRISK Cyber Risk Quantification and Management

Elastic

The Elastic integration for Tenable enables organizations to leverage vulnerability data from Tenable within Elastic Security to perform investigations and incident response. Elastic correlates data from Tenable with other data sources, including cloud, network and endpoint sources using robust detection rules to find threats quickly.

This integration is built and supported by Elastic.

Resources:

Partnership:
Tech Partner Silver

Classification:
SIEM

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

FireMon

FireMon's integration with Tenable synchronizes vulnerability and asset data into the content management database in order to provide a unified view of all devices.

This integration is built and supported by FireMon.

Resources:

Partnership:
Tech Partner Silver

Classification:
Asset Discovery, Cyber Asset Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Partner Product:
FireMon Asset Manager

Fletch

Fletch Trending Threats plus Tenable’s vulnerability alerts and remediation guidance creates the fastest, most efficient way to identify, track and remediate major threats, keeping you 5-7 days ahead of them. With the Fletch and Tenable Vulnerability Management integration, you can see the threats that matter, track the current state of all major threats, access continuous correlation of Fletch's findings with your Tenable vulnerability indicators, and receive advice to remediate fast.

This integration is built and supported by Fletch.

Resources:

Partnership:
Tech Partner Silver

Classification:
Threat Intelligence

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

ForeScout

Integration with ForeScout CounterAct® allows the product to notify Tenable when new systems join the network, triggering immediate vulnerability assessment of newly detected devices and the ability to execute protective actions on vulnerable systems.

This integration is built and supported by Forescout.

Resources:

Partnership:
Tech Partner Silver

Classification:
Network Access Control

Integrates with:
Tenable Nessus, Tenable Security Center, Tenable Vulnerability Management

Fortinet

Fortinet FortiSOAR, the leading Security Orchestration, Automation, and Response Platform, integrates with Tenable Vulnerability Management to facilitate an orchestrated and automated vulnerability management solution. This integration enables analysts to prioritize investigations better and be able to automate or take on-demand containment and remediation actions like re-triggering a scan, isolate affected systems using EDR integrations and deploy patches for an in-time, informed and quick response cycle.

This integration is built and supported by Fortinet.

Tenable OT Security and Fortinet’s FortiGate provide a joint solution designed to eliminate the traditional IT-OT security silos by integrating with the security, work flow, incident response and recovery procedures that can span across both environments.This helps reduce the time it takes to identify security related issues within the converged IT/OT infrastructure.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
NGFW, SOAR

Integrates with:
Tenable OT Security, Tenable Vulnerability Management

FortMesa

This integration performs two-way synchronization of assets between Tenable and FortMesa, and allows Tenable to drive FortMesa vulnerability management flows. FortMesa is a cyber risk and security operations platform built for humans with automated documentation and simple certification. Establish security governance, find and manage system vulnerabilities, understand your risk and security posturing, then work your way toward right-sized security & compliance standards.

This integration is built and supported by FortMesa.

Resources:

Partnership:
Tech Partner Silver

Classification:
GRC, Vulnerability Management

Integrates with:
Tenable Vulnerability Management

Garland Technology

By using Garland Technology and Tenable solutions together, organizations can have total visibility of all connected network assets. This ensures organizations have a greater understanding of their cyber exposure.

This integration is built and supported by Garland Technology.

Resources:

Partnership:
Tech Partner Silver

Classification:
Network TAP/SPAN Monitoring

Integrates with:
Tenable Nessus Network Monitor, Tenable OT Security

Support Tenable FedRAMP:
No

Gigamon

By deploying Gigamon and Tenable solutions together, organizations that have encrypted traffic in their environments can regain visibility into what devices are connecting to their environment and continuously monitor network traffic to identify vulnerabilities and risk.

This integration is built and supported by Gigamon.

Resources:

Partnership:
Tech Partner Silver

Classification:
Network TAP/SPAN Monitoring

Integrates with:
Tenable Nessus Network Monitor, Tenable OT Security

GitHub

Integrate GitHub actions with Tenable Cloud Security to scan your infrastructure-as-code (IaC) pipeline for security issues and sync the code associated with your cloud resources to trace those resources back to their origins.

These integrations are built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
CI/CD

Integrates with:
Tenable Cloud Security

Support Tenable FedRAMP:
No

GitLab

Integrate a GitLab pipeline with Tenable Cloud Security to scan your infrastructure-as-code (IaC) pipeline for security issues.

These integrations are built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
CI/CD

Integrates with:
Tenable Cloud Security

Support Tenable FedRAMP:
No

Google Cloud Platform (GCP)

Tenable integrates with Google Cloud Platform (GCP) and Google Cloud Security Command Center (Google CSCC) to help joint customers get a holistic view of their Tenable findings with all of the context of security and event information in a single place.

The connector, Tenable Identity Exposure and Tenable Cloud Security integration is built and supported by Tenable.

Support for Google Cloud Security Command Center can be found on GitHub

Integration Details
Resources:

Partnership:
Tech Partner Platinum

Classification:
Cloud Security, CSPM

Integrates with:
Tenable Cloud Security, Tenable Identity Exposure, Tenable Vulnerability Management

Partner Product:
Google Cloud Platform (GCP), Google CSCC

Google Cloud Platform (GCP) - Integration Details

The Tenable Vulnerability Management connector for GCP automatically and continuously discovers and tracks asset changes in Google cloud environments to ensure all instances are known and assessed for exposure with every change. With the life of cloud workloads commonly measured in hours, the GCP Connector solves the key challenge of achieving accurate visibility into cyber risk.

Tenable Identity Exposure is built to support active directory hosted on GCP.

Integrate your GCP environment  with Tenable Cloud Security to get full visibility and risk assessment for all cloud identities and resources associated with your organization/projects, including information about permissions, account usage, and security configurations.

The connector, Tenable Identity Exposure and Tenable Cloud Security integration is built and supported by Tenable.

Tenable’s integration with Google Cloud Security Command Center ensures all Tenable findings are available along side your other security findings for a comprehensive view of your security state. Add valuable vulnerability information to Google Cloud Security Command Center through a powerful integration with Tenable Vulnerability Management. This combination allows you to view vulnerability data in context of all other security and event information to provide a holistic view of your environment's security posture.

Support for Google Cloud Security Command Center can be found on GitHub

Guardicore

With the Guardicore integration for Tenable, vulnerability data is continuously pulled from Tenable Vulnerability Management and Tenable Security Cetner and used to label assets with their open CVEs and overall risk score. You can then use this in the segmentation policy, allowing you to limit the exposure of the vulnerable workloads and reduce the risk until the vulnerability is mitigated.

This integration is built and supported by Guardicore.

Resources:

Partnership:
Tech Partner Silver

Classification:
Network Segmentation

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Hackuity

Organizations are able to utilize the integration between Tenable Security Center and Hackuity to centralize vulnerabilities and prioritize remediation plans using various correlated data such as assets, business criticalities and cyber threat intelligence.

This integration is built and supported by Hackuity.

Resources:

Partnership:
Tech Partner Silver

Classification:
Threat Intelligence, Vulnerability Management

Integrates with:
Tenable Security Center

Support Tenable FedRAMP:
No

HashiCorp

HashiCorp's Vault allows users to secure, store and tightly control access to tokens, passwords, certificates and encryption keys for protecting secrets and other sensitive data. Tenable's integration with HashiCorp allows customers to leverage passwords stored in HashiCorp's Vault KV store to perform authenticated scanning.

Tenable Cloud Security integrates with Terraform Cloud Run task to help developers detect and fix compliance and security risks in their infrastructure as code to mitigate issues before cloud infrastructure is provisioned. Read the blog and view the Solution Overview for more information.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
IaC, Privileged Access Management

Integrates with:
Tenable Cloud Security, Tenable Nessus, Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

HCL BigFix

BigFix Insights for Vulnerability Remediation with Tenable dramatically shrinks the gap between your security and IT operations and automatically correlates the most appropriate remediation action based on prioritized vulnerabilities Tenable discovers.

This integration is built and supported by HCL BigFix.

Resources:

Partnership:
Tech Partner Platinum

Classification:
Patch Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Partner Product:
BigFix Compliance, Lifecycle or Remediate

Hyperproof

Hyperproof automates the collection of data from Tenable to meet your various compliance needs. This includes various scenarios around your assets but can also be configured to return the scan history for a custom list of assets from Tenable. This evidence is used in most common compliance frameworks, and Hyperproof can support additional compliance scenarios.

This integration is built and supported by Hyperproof.

Resources:

Partnership:
Tech Partner Silver

Classification:
GRC

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

IBM Security

Tenable and IBM Security have a great partnership and continue to invest in our joint solutions. In addition to the joint value from integrations with Qradar, MaaS360, and Cloud Pak for Security, IBM selected Tenable as the recommended replacement for IBM QVM customers. Whether you choose to stay on-prem or move to the cloud, Tenable partners closely with IBM and can help you easily transition products to make the biggest impact for the least amount of effort. For more information, visit here.

The integrations for The Tenable App for Qradar, MaaS360 and Cloud Pak for Security are built and supported by Tenable.

The QRadar VM app is built and supported by IBM Security.

Integration Details
Resources:

Partnership:
Tech Partner Platinum

Classification:
Cloud Security, Mobile Device Management, SIEM

Integrates with:
Tenable Identity Exposure, Tenable Nessus, Tenable OT Security, Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
Yes

Partner Product:
QRadar, MaaS360, Cloud Pak for Security

IBM Security - Integration Details

The Tenable apps for QRadar and the QRadar Vulnerability Manager (QVM) integration combines exposure insights from Tenable Vulnerability Management, Tenable OT Security and Tenable Identity Exposure with QRadar’s log and flow consolidation capabilities to enable users to better correlate events, take action on flaws and meet compliance standards.

The Tenable plugin for MaaS360 provides a way for security teams to understand the cyber exposure of all their mobile devices being managed by MaaS360.

Tenable’s integration with IBM's Cloud Pak for Security enables joint customers to leverage vulnerability data from Tenable Vulnerability Management for holistic visibility into their cloud security posture. Cloud Pak for Security users gain data insights through federated search of Tenable’s vulnerability data without having to move it to one place, as well as orchestrate and prioritize where to take action across all of those systems.
Integrate QRadar with Tenable to send Tenable Cloud Security findings to your QRadar server/s. This allows you to leverage your existing workflows to achieve broader visibility and risk management.

Integrate QRadar with Tenable to send Tenable Cloud Security findings to your QRadar server/s. This allows you to leverage your existing workflows to achieve broader visibility and risk management.

Illumio

Illumio consumes vulnerability data from Tenable to provide customers with visibility into vulnerable workloads, and their dependencies. This includes a view into the workloads with which the vulnerable system has communicated and the ability to search for workloads with which the vulnerable system is able to communicate. Illumio then enables customers to create automated security policy to limit what systems may communicate with the vulnerable system, providing a compensating control until the vulnerability can be patched.

This integration is built and supported by Illumio.

Resources:

Partnership:
Tech Partner Silver

Classification:
Network Segmentation

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Infoblox

Integration with Infoblox IP Address Management allows the product to trigger immediate vulnerability assessment via Tenable when new systems join the network or during an incident to identify compromised systems.

This integration is built and supported by Infoblox.

Resources:

Partnership:
Tech Partner Silver

Classification:
DDI

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

IntSights

IntSights provides enterprises with the only all-in-one External Threat Protection solution that enables security teams to gain visibility and control over threats outside the wire. The IntSights integration pulls vulnerability data from Tenable into the IntSights Risk Analyzer module to help find and mitigate external threats that directly target your organization.

This integration is built and supported by Intsights.

Resources:

Partnership:
Tech Partner Silver

Classification:
Threat Intelligence

Integrates with:
Tenable Vulnerability Management

Ivanti

Ivanti Neurons for RBVM ingests asset and vulnerability data from Tenable. That data is then continuously correlated with threat intelligence, business asset criticality, and pen test and research-based findings to measure risk and prioritize remediation activities. This integration lets you quickly arrive at a fully informed plan of attack for the highest-risk vulnerabilities identified by your Tenable products.

This integration is built and supported by Ivanti.

Resources:

Partnership:
Tech Partner Silver

Classification:
Vulnerability Management

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Partner Product:
Ivanti Neurons for RBVM

Jenkins

Integrate your Jenkins pipeline with Tenable Cloud Security to 1) scan your infrastructure-as-code (IaC) pipeline for security issues, and 2) sync the code associated with your cloud resources to trace those resources back to their origins.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Build System, CI/CD

Integrates with:
Tenable Cloud Security, Tenable Vulnerability Management

JetPatch

The JetPatch integration for Tenable allows Security and IT teams to simplify the remediation process and offer customers a complete vulnerability management solution. Given the sheer volume of new patches, it is paramount for customers to be able to execute remediation according to their Tenable Vulnerability data. 

This integration is built and supported by JetPatch.

Resources:

Partnership:
Tech Partner Silver

Classification:
Patch Management

Integrates with:
Tenable Security Center

JFrog

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Container Registry

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

JupiterOne

The JupiterOne integration with Tenable allows you to understand your attack surface by importing Tenable findings to navigate the relationships of all your cyber assets. Cloud resources, ephemeral devices, identities, access rights, code, pull requests, and much more are collected, graphed, and monitored automatically. Determine the blast radius for any attack vector and fast-track investigation and response with the ability to query and get results in less than 30 seconds.

This integration is built and supported by JupiterOne.

Resources:

Partnership:
Tech Partner Silver

Classification:
Cloud Security, CMDB, Cyber Asset Management

Integrates with:
Tenable Vulnerability Management

K2

The integration between K2 Cyber Security and Tenable Web Application Scanning (WAS) provides a utility accessing Tenable's API to produce a single unified report detailing the vulnerabilities discovered by Tenable and K2 Security Platform. K2 appends details to the Tenable report, adding additional information on detected vulnerabilities, including the exact file name and line of code in the file where the vulnerability exists, enabling quicker remediation of the vulnerability in the code. K2 Cyber Security’s integration with Tenable can help organizations speed up their application deployment process by quickly locating and identifying the exact code location of discovered vulnerabilities discovered by Tenable WAS and the additional vulnerabilities found by K2 Security Platform, resulting in faster remediation.

This integration is built and supported by K2.

Resources:

Partnership:
Tech Partner Silver

Classification:
Application Security

Integrates with:
Tenable Web App Scanning

Kenna

Kenna (formerly Risk I/O) takes in vulnerability scan results from Tenable Nessus to correlate with other assessment information to help customers prioritize issues.

This integration is built and supported by Kenna.

Resources:

Partnership:
Tech Partner Silver

Classification:
Threat Intelligence, Vulnerability Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Kion

The Tenable Security Center and Kion (formerly cloudtamer.io) integration gives customers a single destination to collect and act on cloud-centric compliance findings. Tenable Security Center retrieves vulnerabilities discovered within AWS accounts and creates a Kion compliance check. Findings from these checks display on the Kion compliance overview, centralizing efforts to detect, report, and remediate issues.

This integration is built and supported by Kion

Resources:

Partnership:
Tech Partner Silver

Classification:
Cloud Security

Integrates with:
Tenable Security Center

Support Tenable FedRAMP:
No

Kovrr

Kovrr enables enterprises to financially quantify their cyber risk exposure, on-demand. We transform cyber security data from Tenable Vulnerability Management into financially quantified Cyber Risk Management Decisions (such as investments into Cyber Security Control and programs, Cyber Insurance, Capital Management, Board Reporting etc). The integration with Tenable Vulnerability Management utilizes data on a customer's assets, technologies, services, vulnerabilities and other cyber risk related information. Assets and vulnerabilities are imported through the Export Assets and Export Vulnerabilities API endpoints in Tenable Vulnerability Management, which are queried for data, and their permissions level.

This integration is built and supported by Kovrr.

Resources:

Partnership:
Tech Partner Silver

Classification:
Cyber Risk Ratings

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Partner Product:
Kovrr Quantum

LinkShadow

LinkShadow Integrates with Tenable Security Center to get a risk-based view of the IT security to identify, investigate and prioritize vulnerabilities rapidly. This Integration empowers LinkShadow with high-end visibility on the vulnerable assets, user behavior and associated risk in your environment.

This integration is built and supported by LinkShadow. 

Resources:

Partnership:
Tech Partner Silver

Classification:
UEBA

Integrates with:
Tenable Security Center

LogicGate

This integration, powered by LogicGate Risk Cloud™, allows organizations to ingest Vulnerabilities in a seamless and automated manner for proper mitigation of Cybersecurity Risk. A user will be able to link their organization’s Vulnerabilities identified by Tenable Vulnerability Management and Tenable Security Center to applicable Workflows in Risk Cloud to holistically manage the entire lifecycle of vulnerabilities from approvals, to treatment and to connect it to your broader GRC program. With this integration, an organization will be able to obtain a holistic view of their Threat Vectors in relation to their overarching GRC strategy. 

This integration is built and supported by LogicGate.

Resources:

Partnership:
Tech Partner Silver

Classification:
GRC, IRM Platform

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Partner Product:
Risk Cloud

LogPoint

The LogPoint integration fetches vulnerability data from Tenable and combines the results with observations from other systems to provide actionable insight into your infrastructure’s security risks. The vulnerability reports allow you to quickly and accurately identify, investigate and prioritize vulnerabilities and misconfigurations in your IT environment.

This integration is built and supported by LogPoint.

Resources:

Partnership:
Tech Partner Silver

Classification:
SIEM

Integrates with:
Tenable Security Center

LogRhythm

LogRhythm empowers organizations on six continents to detect, respond to and neutralize damaging cyber threats rapidly. The LogRhythm platform unifies leading-edge data lake technology, artificial intelligence, security analytics and security automation and orchestration in a single end-to-end solution. LogRhythm serves as the foundation for the AI-enabled security operations center, helping customers secure their cloud, physical and virtual infrastructures for both IT and OT environments. Among other accolades, LogRhythm is positioned as a Leader in Gartner’s SIEM Magic Quadrant.

This integration is built and supported by LogRythm.

Resources:

Partnership:
Tech Partner Silver

Classification:
SIEM

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

ManageEngine

This Patch Manager Plus integration for Tenable Vulnerability Management and Tenable Security Center lets you import vulnerability and asset data, find appropriate patches and deploy the same through Patch Manager Plus to remediate the identified vulnerability.

These integrations are built and supported by ManageEngine.

Resources:

Partnership:
Tech Partner Silver

Classification:
Patch Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Partner Product:
Patch Manager Plus, Endpoint Central

Matrix42

neo42 has developed the TenableConnector to close security gaps between Tenable Security Center and Matrix42 Enterprise Service Management. It uses thresholds to monitor the lifecycle of existing vulnerabilities and notifies those responsible in the event of a breach. neo42 provides IT consulting in the fields Enterprise Service Management, Unified Endpoint Management and Software Asset Management as well as implementation and subsequent support. neo42 is a long standing partner of Matrix42 and continuously develops clever solutions for the Matrix42 environment.

This integration is built and supported by neo42.

Resources:

Partnership:
Tech Partner Silver

Classification:
CMDB

Integrates with:
Tenable Security Center

Support Tenable FedRAMP:
No

Partner Product:
Matrix42 Enterprise Service Management

McAfee

The joint solution offers visibility, security and control for industrial networks, enabling security professionals to effectively detect and mitigate threats to the safety, reliability and continuity of industrial processes.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
SIEM

Integrates with:
Tenable OT Security

Measured Analytics and Insurance

Tenable has partnered with Measured Analytics and Insurance - an analytics-driven cyber insurance company. Tenable and Measured are striving to make assessing cyber risk more accurate while streamlining the process to gather underwriting information. We believe that better metrics are necessary to bring the insurance industry into the future. For Tenable customers, securing cyber insurance policies could be closer in reach and possibly less expensive. Measured also assisted us with understanding the most useful metrics when determining whether a company is within their risk-tolerance for a policy. Our continued partnership will allow us to better protect customers.

Resources:

Partnership:
Tech Partner Silver

Support Tenable FedRAMP:
No

Medigate

Medigate by Claroty exports detailed visibility contexts for connected IoT and IoMT devices on Healthcare Delivery Organizations' Networks and correlates this visibility data to assets managed by Tenable Vulnerability Management. Medigate by Claroty also ingests Tenable's vulnerability data for connected assets and present this information consolidated with Clinical vulnerabilities and risk assessment for all hospital's connected devices on Medigate by Claroty's dashboard. This allows Tenable's and Medigate by Claroty's mutual customer to better assess risk and prioritize remediation and mitigation steps for connected medical devices and IoT in the clinical setting.

This integration is built and supported by Medigate by Claroty.

Resources:

Partnership:
Tech Partner Silver

Classification:
IoT Security

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

MetricStream

The MetricStream IT & Cyber Risk integration with Tenable Security Center provides a single system to automatically monitor and capture all asset and network vulnerabilities, and route them through a systematic process of investigation and remediation. With the joint system, IT security managers will be able to accelerate the identification, prioritization, and remediation of vulnerabilities, thereby proactively reducing their cyber risk.

This integrations is built and supported by MetricStream.

Resources:

Partnership:
Tech Partner Silver

Classification:
GRC, IRM Platform

Integrates with:
Tenable Security Center

Microsoft

Tenable and Microsoft have several integrations to support joint customers in securing their organizations. These integrations span across Microsoft Azure, Sentinel, Azure Security Center and more. Combine Tenable insights with your Microsoft systems to increase overall security, gain efficiency, track changes, and more.
For more information, please check out Integration Details below.

These integrations are built and supported by Tenable.

Integration Details
Resources:

Partnership:
Tech Partner Platinum

Classification:
CSPM, Mobile Device Management, Patch Management, SIEM

Integrates with:
Tenable Cloud Security, Tenable Security Center, Tenable Vulnerability Management

Microsoft - Integration Details

Tenable integrates with Microsoft WSUS and SCCM to identify mobile devices and associated vulnerabilities. Tenable scans Microsoft operating systems, applications and databases for vulnerabilities, then audits for hardening guidelines. Tenable's platform also audits for compliance and identifies malicious processes and malware targeting Microsoft systems and applications.

Our Azure Connector for Tenable Vulnerability Management automatically and continuously discovers and tracks asset changes in Microsoft Azure cloud environments to ensure all instances are known and assessed for exposure with every change.

Integrate your Azure Active Directory tenant with Tenable Cloud Security to reveal a complete inventory of identities associated with your tenant.

Microsoft ActiveSync and Microsoft Intune integrate with Tenable to discover and audit security settings, plus identify vulnerabilities on mobile devices. Tenable also detects and audits Microsoft Azure cloud services to identify misconfigurations and identify entry points for attackers.

The integration between Tenable Vulnerability Management and Azure Security Center automatically imports cloud asset data from Azure, assesses them for vulnerabilities, and sends the results back to Azure for remediation. 

The Azure Sentinel (SIEM) Integration with Tenable Vulnerability Management and Tenable Nessus combines Tenable’s insights with Sentinel's log and flow consolidation capabilities to enable users to better correlate events, take action on flaws and meet compliance standards.

Integrate Azure Pipelines with Tenable Cloud Security to scan your infrastructure-as-code (IaC) pipeline for security issues, and sync the code associated with your cloud resources to trace those resources back to their origins.

Integrate Microsoft Teams with Tenable Cloud Security to send notifications to channels in Teams when specific findings are created in Tenable Cloud Security, and as part of the Just-in-Time (JIT) workflow to allow users to easily request/approve access natively via Teams.

MobileIron

Connects to the mobile device management to pull the information into Tenable's platform and inventories mobile data to detects vulnerabilities on those devices.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Mobile Device Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Noetic

The Noetic integration for Tenable imports the vulnerability scan information, including assets identified by Tenable and the vulnerabilities detected on each asset, with description and severity. Noetic correlates and aggregates this data with other security and UT data sources, including EDR, CMDB, Cloud and network to build a comprehensive view of all assets, vulnerabilities and relevant business context in graph database. The connector also includes a workflow to initiate a scan against single or multiple hosts.

This integration is built and supported by Noetic.

Resources:

Partnership:
Tech Partner Silver

Classification:
Asset Discovery, CMDB

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Nucleus

Nucleus unifies your Tenable scans with the rest of your vulnerability and security data, correlating and enriching scan results alongside other business context and intelligence tools, allowing you to see the entire picture unique to your environment. Once identified and prioritized, users can automate workflows to act on the information, seeing risks through to remediation while tracking all inputs along the way.

This integration is built and supported by Nucleus.

Resources:

Partnership:
Tech Partner Silver

Classification:
Vulnerability Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Opscura

By using Opscura's drop-in solution with Tenable, organizations can dramatically cut deployment times, capturing all of the devices and data in the network without re-architecting or adding new wires.
Opscura's segmentation capabilities enable companies to take immediate action based on Tenable findings, expanding from Tenable's world class visibility and detection into protection as well.

This integration is built and supported by Opscura.

Resources:

Partnership:
Tech Partner Silver

Classification:
Access Control

Integrates with:
Tenable OT Security

Support Tenable FedRAMP:
No

Ordr

Ordr Systems Control Engine (SCE) automatically discovers and accurately classifies every network-connected device across the enterprise. Ordr SCE integrates with Tenable Vulnerability Management and Tenable Security Center asset groups, allowing Tenable to scan or exclude devices based on their classification and unique sensitivities. Enterprise and healthcare organizations can utilize these scan results to assess vulnerabilities and generate comprehensive policies to regulate and protect connected devices for using existing network and security infrastructure.

This integration is built and supported by Ordr.

Resources:

Partnership:
Tech Partner Silver

Classification:
IoT Security

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Owl Cyber Defense Solutions, LLC

Tenable and Owl work together to pass needed data while ensuring diode-based air-gaps between networks. A Tenable OT Security sensor is located on the critical/OT network and forwards captured traffic to Tenable OT Security, which resides outside of your OT network. Owl separates the two networks, but sensor to ISP traffic can securely pass through it.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Firewall (diode)

Integrates with:
Tenable OT Security

Palo Alto Networks

ICS asset information collected by Tenable OT Security is sent to the Palo Alto Networks firewall Dynamic Asset Group (DAG) so policies can be set and updated with the benefit of accurate asset identification and categorization.

This integration is built and supported by Palo Alto Networks.

Resources:

Partnership:
Tech Partner Silver

Classification:
NGFW

Integrates with:
Tenable OT Security

Patchdeck

Patchdeck is a cloud-based patch management solution that allows IT teams to manage and patch Windows, Linux and Mac clients from a single, secure and easy-to-use dashboard. With the Patchdeck integration for Tenable Vulnerability Management, users can map patches to existing vulnerabilities and ensure urgent security patches are deployed in a timely and efficient manner. 

This integration is built and supported by Patchdeck.

Resources:

Partnership:
Tech Partner Silver

Classification:
Patch Management

Integrates with:
Tenable Vulnerability Management

PlexTrac

Bring your Tenable data into PlexTrac via hourly syncs to aggregate with the rest of your pentest, offensive assessment, and scanner data for streamlined reporting, remediation tracking, and further analysis. Optionally, configure multiple Tenable integrations at either the client or departmental level. Identify underlying issues within your aggregated data and prioritize based on business risk by applying a configurable contextual scoring equation. 

This integration is built and supported by PlexTrac.

Resources:

Partnership:
Tech Partner Silver

Classification:
Exposure Management, Pentest Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Partner Product:
PlexTrac

Plixer

The integration between Tenable Vulnerability Management and Plixer combines Tenable's vulnerability insights with with managed and unmanaged (IoT) device discovery, profiling and network traffic analytics data from Plixer’s Network Detection and Response (NDR) solution. The integration also allows customers to view Tenable information on a specific device from the UI of the Plixer platform.

This integration is built and supported by Plixer.

Resources:

Partnership:
Tech Partner Silver

Classification:
IoT Security

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Prisma™ Cloud

Prisma Cloud is a comprehensive cloud native security platform with the industry’s broadest security and compliance coverage—for applications, data, and the entire cloud native technology stack—throughout the development lifecycle and across multi and hybrid cloud environments. Prisma Cloud's integrated approach enables security operations and DevOps teams to stay agile, collaborate effectively and accelerate cloud native application development and deployment securely.

This integration is built and supported by Palo Alto Networks.

Resources:

Partnership:
Tech Partner Silver

Classification:
Cloud Security, Vulnerability Management

Integrates with:
Tenable Vulnerability Management

Qmulos

This integration ingests configuration scan results and other log data from Tenable Security Center to populate dashboards in Qmulos’ Q-Compliance product. Q-Compliance is an integrated risk management solution powered by Splunk that provides a data-driven approach based on real-time events collected from the IT assets of the enterprise to automatically assess your risk and compliance posture at scale. Using this integration, organizations can use data from Tenable Security Center to continuously monitor and assess the effectiveness of their security controls that have been implemented with Tenable Security Center.

This integration is built and supported by Qmulos.

Resources:

Partnership:
Tech Partner Silver

Classification:
GRC

Integrates with:
Tenable Security Center

Reciprocity Labs

The Tenable Vulnerability Management Connector for ZenGRC automatically pulls Tenable data into ZenGRC to serve as evidence that your vulnerability identification and remediation program is operating effectively. By removing your compliance team's reliance on Tenable admins to provide this evidence, the Tenable Vulnerability Management Connector for ZenGRC reduces audit fatigue for everyone involved in the evidence collection process and allows both your compliance and your security operations teams to stay focused on what they do best.

The integration is built and supported by Reciprocity Labs.

Resources:

Partnership:
Tech Partner Silver

Classification:
GRC

Integrates with:
Tenable Vulnerability Management

RedHat

Tenable integrates with Red Hat Satellite to correlate patch status reported by Red Hat with the results of Tenable’s vulnerability scanning. By correlating patching with scan results, organizations can identify inconsistencies in their patching programs.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Patch Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

RedSeal

Automatically export Tenable vulnerability and compliance violation findings into the RedSeal cybersecurity analytics platform to correlate vulnerable system data with RedSeal access path data for issue remediation prioritization.

This integration is built and supported by RedSeal.

Resources:

Partnership:
Tech Partner Silver

Classification:
Threat Intelligence, Vulnerability Management

Integrates with:
Tenable Security Center

Partner Product:
RedSeal

Rezilion

The Rezilion integration for Tenable allows customers to understand which vulnerabilities discovered by Tenable are exploitable in the specific runtime context of their environment. The Rezilion platform ingests vulnerability findings from Tenable and takes this feed to validate which vulnerabilities are associated with components that are loaded in memory and are actually exploitable.

This integration is built and supported by Rezilion.

Resources:

Partnership:
Tech Partner Silver

Classification:
Vulnerability Management

Integrates with:
Tenable Vulnerability Management

RHD VM (ALFA Group)

RHD VM's integration with Tenable enhances the governance of Infrastructure and Application Vulnerabilities Lifecycle Management by adding an efficient remediation process, which can be readily customised according to specific needs. Through the enrichment of assets and vulnerabilities with business context and Threat Intelligence data, the integration helps security teams with remediation activities.

This integration is built and supported by by ALFA Group.

Resources:

Classification:
Vulnerability Management

Integrates with:
Tenable Security Center

RSA

The integration between Tenable Security Center and RSA Archer combines business-driven security solutions to help customers comprehensively and rapidly link security incidents with business context to respond effectively and protect what matters most.

This integration is built and supported by RSA.

The interoperability between Tenable OT Security and RSA NetWitness provides customers with a seamless solution to collect, analyze and report on all activity helping to reduce the time it takes to identify security related issues within your IT and OT network infrastructure including industrial controller and device activity, who accesses files, what privileged user activity takes place, and which potential threats exist on your devices and in your network.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
GRC, SIEM

Integrates with:
Tenable OT Security, Tenable Security Center

runZero

runZero's Tenable Security Center integration helps customers gain more value by empowering customers to better prioritize risks  with a combination of vulnerability data and a comprehensive asset inventory. The integration sheds light on asset and network context for vulnerabilities and allows organizations to respond  quicker. Deploy runZero and the integration with Tenable Security Center easily!

This integration is built and supported by runZero.

Resources:

Partnership:
Tech Partner Silver

Classification:
Asset Discovery, Cyber Asset Management

Integrates with:
Tenable Security Center

Support Tenable FedRAMP:
No

Partner Product:
runZero

Safe Security

SAFE collects cyber security findings from Tenable Vulnerability Management and other tools to help organizations quantify their cyber risk in dollar terms. This helps organizations get visibility of their overall cyber risk, leveraging their existing tools and plan appropriate risk reduction strategies based on the financial ROI.

This integration is built and supported by Safe Security.

Resources:

Partnership:
Tech Partner Silver

Classification:
IRM Platform

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Partner Product:
SAFE

SafeBreach

Integrating the Tenable Vulnerability Management solution with SafeBreach enables vulnerability scans to be correlated with attack simulation results to identify and prioritize vulnerabilities that are exploitable across your enterprise. Fix the vulnerabilities that pose the biggest business risk and focus your remediation on the areas that have the highest risk of exploitation by attackers. Run the attack simulations after remediation efforts to close the loop and ensure that vulnerabilities have been eliminated.

This integration is built and supported by SafeBreach.

Resources:

Partnership:
Tech Partner Silver

Classification:
Breach & Attack Simulation

Integrates with:
Tenable Vulnerability Management

SaltStack

Automatically import vulnerability data from Tenable Vulnerability Management into SaltStack Protect to quickly remediate critical vulnerabilities and reduce Cyber Exposure from security vulnerabilities.

This integration is built and supported by SaltStack.

Resources:

Partnership:
Tech Partner Silver

Classification:
Automation

Integrates with:
Tenable Vulnerability Management

SecurityGate.io

SecurityGate.io’s integration with Tenable Security Center provides an asset inventory view for all entities within client’s organization. The integration streamlines the vulnerability management process and provides a holistic view of assets, network activity, and events allowing an analyst to prioritize remediation and minimize risk.

This integration is built and supported by SecurityGate.io.

Resources:

Partnership:
Tech Partner Silver

Classification:
IRM Platform

Integrates with:
Tenable Security Center

Support Tenable FedRAMP:
No

Seemplicity

The Seemplicity integration for Tenable unifies your vulnerability data from Tenable with other security data to automate actionable connections between vulnerability findings and remediation teams that can be verified and measured. Shorten the time-to-remediation and backlog queue by using remediation queues, customized severity, prioritization, and SLA's.

This integration is built and supported by Seemplicity.

Resources:

Partnership:
Tech Partner Silver

Classification:
Remediation Orchestration

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

senhasegura

The senhasegura PAM Core integrated with Tenable enables customers to reduce their attack surface, meet regulatory compliance requirements with simplified management of privileged access.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Privileged Access Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Sentra

Integrate Sentra with Tenable Cloud Security to gain an additional layer of contextual insights into your data resources. For example, you can see at-risk identities that have access to sensitive data.

The integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Cloud Security, Data Management

Integrates with:
Tenable Cloud Security

Support Tenable FedRAMP:
No

ServiceNow

Together, Tenable and ServiceNow Security Operations bring common visibility to organizations by automatically discovering IT, Cloud and IoT assets, continually assessing these systems for vulnerabilities, linking vulnerabilities with the asset’s business criticality, and prioritizing issues based on this data to accelerate remediation. Joint customers can run automated workflows to solve their most vulnerable items first, saving time and reducing potential exposure related to the vulnerability. In addition, the integration can trigger an automatic re-assessment of the asset to provide validation that the issues were sufficiently resolved, creating a complete, closed-loop remediation process.

Tenable for ITSM, Tenable Connector, Service Graph Connector for Tenable for Assets, and Tenable.ot for Vulnerability Response applications are built and supported by Tenable. 

Vulnerability Response Integration with Tenable (integrates with Tenable Vulnerability Management and Tenable Security Center) is built and supported by ServiceNow.

Integration Details
Resources:

Partnership:
Tech Partner Platinum

Classification:
CMDB, Ticketing

Integrates with:
Tenable OT Security, Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
Yes

Partner Product:
CMDB, ITSM, Vulnerability Response

ServiceNow - Integration Details

Tenable Connector is a prerequisite for all Tenable Applications within the ServiceNow store.

Service Graph Connector for Tenable for Assets is a separate application that painlessly syncs and reconciles assets between Tenable and ServiceNow. With Tenable's unmatched discovery and scanning technology and ServiceNow's extensive CMDB you can now track all of your assets. 

Tenable for ITSM provides the ability to create ServiceNow incidents from Tenable Vulnerability Management and Tenable Security Center vulnerability findings. This app is not as full-featured as ServiceNow Vulnerability Response, however, for those who are not ready to make the full commitment, it provides a starting point to move from manual email and spreadsheet processes to a repeatable workflow in ServiceNow. 

ServiceNow Vulnerability Response integrations can help you prioritize and remediate vulnerabilities and identify and fix misconfigured assets found in Tenable. To Integrate with ServiceNow Vulnerability Response, it is broken into two applications. For integrating with Tenable Vulnerability Management and Tenable Security Center, please use the ServiceNow owned and supported application: Vulnerability Response Integration with Tenable. For integrating with Tenable OT Security, please use the Tenable owned and supported application: Tenable.ot for Vulnerability Response.
 

Siemens Energy

Tenable and Siemens have formed a strategic partnership to help energy, utilities and oil and gas companies with a new solution for industrial asset discovery and vulnerability management. Tenable OT Security provides safe, reliable asset discovery and vulnerability detection purpose-built for industrial control systems (ICS) and supervisory control and data acquisition (SCADA) systems. Using passive network monitoring based on Tenable’s Nessus Network Monitor, designed for critical systems which require a non-intrusive approach to vulnerability detection, the OT-native solution helps identify and prioritize OT risks so organizations can keep safety-critical production assets secure and fully functional. Delivered by Siemens as a security service, Tenable OT Security helps customers understand the state of their assets at all times, providing them with the information they need to quickly and confidently assess, understand and ultimately reduce their cybersecurity risk.

Resources:

Partnership:
Tech Partner Platinum

Skybox Security

The partnership between Tenable OT Security and Skybox provides you with the visibility, security and control across your IT and OT operations. The joint solution enables monitoring across your IT and OT environments to ensure early and comprehensive threat detection and mitigation often missed by other point products.

This integration is built and supported by Skybox Security.

Resources:

Partnership:
Tech Partner Silver

Classification:
SIEM

Integrates with:
Tenable OT Security

Slack

Integrate your Slack workspace with Tenable Cloud Security to send notifications to Slack channels when specific findings are created in Tenable Cloud Security, and as part of the Just-in-Time (JIT) workflow to allow users to easily request/approve access natively via Slack.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Notifications/Alerts

Integrates with:
Tenable Cloud Security

Support Tenable FedRAMP:
No

Snowflake

Organizations use Snowflake's Data Cloud to unite siloed data, discover and securely share data, and execute diverse analytic workloads across multiple clouds and geographies. With Tenable One and Snowflake, customers can easily centralize all vulnerability and threat data in one place to unlock a holistic view of their entire attack surface and glean actionable insights with out-of-the-box dashboards and risk scoring. Tenable One is Powered by Snowflake and delivers a truly scalable, global exposure management platform to help customers prevent likely attacks, and accurately communicate cyber risk to support optimal business performance.

Resources:

Partnership:
Tech Partner Platinum

Classification:
Data Management

Support Tenable FedRAMP:
No

Splunk

The Tenable® integrations with Splunk combine Tenable’s Exposure insights with Splunk’s correlation capabilities for complete visibility into all assets across the modern attack surface and their potential vulnerabilities, misconfigurations and unpatched components in a unified threat detection, investigation, and response single analytics platform. 

The integration for Splunk Enterprise is built and supported by Tenable.

The integration for Splunk SOAR is built and supported by Splunk.

Integration Details
Resources:

Partnership:
Tech Partner Platinum

Classification:
NGFW, SIEM, SOAR

Integrates with:
Tenable Attack Surface Management, Tenable Identity Exposure, Tenable OT Security, Tenable Security Center, Tenable Vulnerability Management, Tenable Web App Scanning

Support Tenable FedRAMP:
Yes

Partner Product:
Splunk Enterprise, Splunk SOAR

Splunk - Integration Details

The Tenable Integrations with Splunk combines Tenable's Cyber Exposure insights with Splunk's log and flow consolidation capabilities to enable users to better correlate events, take action on flaws and meet compliance standards. The Tenable application is Common Information Model (CIM) compatible for easy use with other Splunk apps.

Tenable Security Center and Tenable Vulnerability Management also integrate with Splunk Security Orchestration Automation and Response (SOAR) solution.

ST Engineering

By integrating ST Engineering with Tenable OT Security, you can trust that your internal and critical network is physically inaccessible from your external network while Tenable OT Security monitors your sensitive network.

This integration is built and supported by ST Engineering.

Resources:

Classification:
Firewall (diode)

Integrates with:
Tenable OT Security

Support Tenable FedRAMP:
No

Stellar Cyber

Together Starlight and Tenable are working seamlessly through tight integration delivering on the promise to help security analysts scale through automation. The integration enables ingestion of Tenable Vulnerability Scanning data which is stored in Starlight's data lake for historical analysis, search, investigation and response. Starlight's Asset Management application dynamically discovers and manages assets from Tenable scanning results and automatically correlates the vulnerabilities of an asset, if any, with other security events discovered. Starlight raises the risk score of an asset with information from its own security events as well as the Tenable vulnerability scanning results, providing a single pane of glass for visibility of assets, their vulnerability and related security postures.

This integration is built and supported by Stellar Cyber.

Resources:

Partnership:
Tech Partner Silver

Classification:
SIEM

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Sumo Logic

Sumo Logic's support for ingestion of Tenable vulnerability data can now be automatically normalized in Cloud SIEM, allowing real-time correlation of Tenable vulnerabilities against other security events. Additionally, asset information can be automated to enrich the security incident response process in Cloud SOAR. Cloud SOAR simplifies the automation and orchestration of vulnerability scans and incident response processes.

This integration is built and supported by Sumo Logic.

Resources:

Partnership:
Tech Partner Silver

Classification:
SIEM, SOAR

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Swimlane

Swimlane automates time-intensive, manual processes and operational workflows to deliver powerful, consolidated analytics, real-time dashboards and reporting from across your security infrastructure. Over-burdened and understaffed security operations are able to maximize their incident response capabilities and reduce risk by utlizing Swimlane and Tenable together.

This integration is built and supported by Swimlane.

Resources:

Partnership:
Tech Partner Silver

Classification:
SOAR

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Symantec (A Broadcom Company)

Tenable integrates with both Risk Fabric and Altiris products. Risk Fabric integrates vulnerability and threat data from Tenable solutions to help prioritize critical vulnerabilities and user-driven exposures to provide automated remediation recommendations. Altiris integrates to correlate patch status reported by Symantec with Tenable vulnerability data to help organization identify inconsistencies in their patching programs.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Patch Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

ThreatConnect

Designed by analysts but built for the entire team (security operations, threat intelligence, incident response and security leadership), ThreatConnect’s Intelligence-Powered Security Operations (IPSO) platform is the only solution available today with intelligence, automation, analytics, and workflows in a single platform. Centralize your intelligence, establish process consistency, scale operations, and measure your effectiveness in one place with the Tenable Security Center integration.

ThreatConnect Risk Quantifier (RQ) enables organizations to automate cyber risk quantification.
With the Tenable Vulnerability Management integration, you can quickly and easily ingest your organization’s assets and vulnerability management data to identify, quantify, and prioritize CVE’s based on financial risk exposure and leverage enhanced vulnerability management data from Tenable to get CVE remediation recommendations based on financial exposure to the organization.

The integrations are built and supported by ThreatConnect.

Resources:

Partnership:
Tech Partner Silver

Classification:
SOAR, Threat Intelligence

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

ThreatNG

The Tenable and ThreatNG integration facilitates continuous visibility of assets outside the perimeter by importing them into Tenable Vulnerability Management for further action, prioritization, and remediation. ThreatNG is a configurable solution that empowers organizations of all types and sizes to uncover, understand, manage, and quantify (via grading/scoring) their external digital footprint comprised of technical and business attack surface elements. This includes digital assets like Cloud Exposure, Code Exposure, Subdomains, and more with a configurable risk score for self-monitoring and third parties.

This integration is built and supported by ThreatNG.

Resources:

Partnership:
Tech Partner Silver

Classification:
Asset Discovery, Threat Intelligence

Integrates with:
Tenable Vulnerability Management

ThreatQuotient

ThreatQuotient’s mission is to improve the efficiency and effectiveness of security operations through a threat-centric platform. By ingesting Tenable's rich Cyber Exposure data, ThreatQuotient accelerates and simplifies investigations and collaboration within and across teams and tools. Through automation, prioritization and visualization, ThreatQuotient’s solutions reduce noise and highlight top priority threats to provide greater focus and decision support for limited resources.

This integration is built and supported by ThreatQuotient.

Resources:

Partnership:
Tech Partner Silver

Classification:
Threat Intelligence

Integrates with:
Tenable Vulnerability Management

Tines

Tines partnership with Tenable enables customers to remediate vulnerability alerts from Tenable. Tines ingests your vulnerability alerts then deduplicates the alerts, enriches them with information from across your architecture, creates a ticket in your system with all the information, then, when complete, runs a final scan to confirm remediation. Together, Tines and Tenable offer visibility into vulnerabilities and the ability to remediate them effectively.

This integration is built and supported by Tines.

Resources:

Partnership:
Tech Partner Silver

Classification:
SOAR

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Torq

Integrate Tenable Cloud Security with Torq to orchestrate and automate remediation of security findings of AWS, Microsoft Azure and Google Cloud.

The integration is built and supported by Torq.

Resources:

Partnership:
Tech Partner Silver

Classification:
Automation

Integrates with:
Tenable Cloud Security

Support Tenable FedRAMP:
No

Trellix

Trellix XDR leverages Tenable Vulnerability Management’s industry-leading asset risk analysis capability by seamlessly connecting Tenable Vulnerability Management with Helix. This powerful combination raises alert levels in Helix based on this deep asset knowledge so analysts catch what they might otherwise have missed.

This integration is built and supported by Trellix.

Resources:

Partnership:
Tech Partner Silver

Classification:
SOAR

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Tufin

The Tufin integration with Tenable analyzes user-selected network segments for asset vulnerabilities with existing access containing the service/protocol that makes them a candidate for exploitation. Vulnerability information from Tenable Vulnerability Management and Tenable Security Center is made available in the vulnerable asset profiles in Tufin that are used to determine the patches that are required to remediate. The context provides users with the ability to design mitigating controls or initiate access change requests to prevent the exploitation of a vulnerable and accessible asset.

This integration is built and supported by Tufin.

Resources:

Partnership:
Tech Partner Silver

Classification:
Automation

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Vanta

The integration between Tenable and Vanta helps mutual customers streamline their compliance process and understand their security posture. Tenable's vulnerability data is pulled into Vanta to ensure your company stays in compliance and meets the established SLAs.

This integration is built and supported by Vanta.

Resources:

Partnership:
Tech Partner Silver

Classification:
GRC

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Partner Product:
Vanta

Vector0

Vector0's DarkWave Attack Surface Management platform integrates with Tenable Vulnerability Management to provide customers with a holistic view of all assets and vulnerabilities discovered by Tenable Vulnerability Management. In addition, DarkWave routinely checks customers' Tenable Vulnerability Management instance for new and changed data and leverages that to automatically mark items as remediated, resurface vulnerabilities that have been reintroduced, and even automates the reduction of false positives. Combining that data with DarkWave's asset discovery, monitoring, and scanning technology further enhances customers' view of their overall attack surface, allowing them to make strategic decisions that will significantly impact their overall security posture.

The integration is built and supported by Vector0.

Resources:

Partnership:
Tech Partner Silver

Classification:
Asset Discovery

Integrates with:
Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Visium

Visium’s Integration with Tenable enables context-based threat awareness benefits of CyGraph – quickly and intuitively understand threats, root causes and mitigation steps in real-time.  The CyGraph API connector for Tenable automatically and continuously ingests Tenable data displaying critical information to save money and protect digital reputations. By combining CyGraph with the asset, and vulnerability information from Tenable, users are better able to assess relationships between nodes and applications for risk monitoring and mitigation.

This integration is built and supported by Visium.

Resources:

Partnership:
Tech Partner Silver

Classification:
Vulnerability Management

Integrates with:
Tenable Security Center

VMware Workspace ONE

Connects to the mobile device management to pull information into Tenable's platform and inventories mobile data to detects vulnerabilities on those devices. Formerly VMWare AirWatch.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Mobile Device Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Vulcan Cyber

Vulcan Cyber integration with Tenable enables users to focus on remediation and get fix done. Vulcan remediation intelligence prioritizes the vulnerabilities that matter to your business and attaches the remedies and fixes needed to mitigate the threat. Then, the platform orchestrates and measures the rest of the remediation process with integrations and inputs into patch and ticketing systems & tools, while allowing full visibility, monitoring, and tracking capabilities.

This integration is built and supported by Vulcan Cyber.

Resources:

Partnership:
Tech Partner Silver

Classification:
Remediation Orchestration

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

W@tchtower

W@tchTower integrates with Tenable Security Center to bring your vulnerability data into The W@tchtower Platform, relate it to other key information like IOCs and make it available in interactive investigation tools, incident tickets, workflows and dashboards. With W@tchTower and Tenable together, you can readily prioritize vulnerability patching according to the threats you are currently facing.

This integration is built and supported by W@tchtower.

Resources:

Partnership:
Tech Partner Silver

Classification:
SOAR

Integrates with:
Tenable Security Center

WALLIX

The WALLIX Bastion PAM solution integrated with Tenable enables customers to reduce their attack surface, meet regulatory compliance requirements with simplified management of privileged access.

This integration is built and supported by Tenable.

 

 

Resources:

Partnership:
Tech Partner Silver

Classification:
Privileged Access Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Waterfall Security

By integrating Waterfall USG with Tenable OT Security, you can trust that your internal and critical network is physically inaccessible from your external network while Tenable OT Security monitors your sensitive network.

This integration is built and supported by Tenable.

Resources:

Partnership:
Tech Partner Silver

Classification:
Firewall (diode)

Integrates with:
Tenable Nessus Network Monitor, Tenable OT Security

XM Cyber

XM Cyber's integration with Tenable Vulnerability Management extends the power of Tenable Vulnerability Management's ecosystem by providing the critical assets that are defined in XM Cyber APM, and the choke points XM Cyber APM exposes. At the same time, XM Cyber APM's Vulnerability Management module is enriched with Tenable's vulnerabilities.
The integration between XM Cyber and Tenable Security Center offers CxOs powerful and effective visibility along with compliance validation and controls, to secure and monitor Tenable Security Center.

This integration is built and supported by XM Cyber.

Resources:

Partnership:
Tech Partner Silver

Classification:
Breach & Attack Simulation, Threat Intelligence, Vulnerability Management

Integrates with:
Tenable Security Center, Tenable Vulnerability Management

Support Tenable FedRAMP:
No

Partner Product:
XM Cyber Continuous Controls Monitoring

ZeroNorth

ZeroNorth provides orchestrated risk management by combining with Tenable Web Application Scanning to create a single Application Security platform, enabling full visibility into vulnerabilities for your entire application stack.

This integration is built and supported by ZeroNorth.

Resources:

Partnership:
Tech Partner Silver

Classification:
Application Security

Integrates with:
Tenable Nessus, Tenable Vulnerability Management

Join the Technology Ecosystem Program

Features of the program include joint go-to-market opportunities and self-service capability for building integrations with Tenable products. Tenable is committed to working with the technology ecosystem to support integrations.

Email Tenable

Try for Free Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now
Try for Free Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now
Try for Free Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now
Try for Free Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try for Free Contact Sales

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try for Free Buy Now

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try for Free Buy Now

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training