Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Doubles Cyber Exposure Technology Integrations to Help Customers Manage and Measure Cyber Risk Holistically

February 13, 2019 · Columbia, MD

Tenable®, Inc., the Cyber Exposure company, today announced that the company more than doubled its Cyber Exposure Ecosystem throughout 2018, including 43 new or enhanced technology integrations and 20 new integration partners. The ecosystem now supports a total of 50 integrations and 39 technology partners.

Tenable’s market-leading integration partners span some of the most widely deployed Security and IT technologies, including industry-leading Privileged Access Management, SIEM, IT Ticketing and Configuration Management Database (CMDB) solutions. Together, these integrated solutions accelerate the time-to-detect and remediate issues through a greater breadth of visibility across the modern attack surface, depth of analytics, and integrated data and workflows fostering better collaboration across Security and IT Operations teams.

“Organizations today are struggling to manage and connect the dots between the dozens of disparate security tools in their environments,” said Ray Komar, vice president of technical alliances. “We’re committed to partnering with other industry leaders to help organizations address their cyber risk holistically through an integrated ecosystem that addresses each stage of the Cyber Exposure lifecycle.”

Through Tenable’s open platform, partners of all sizes can easily integrate their solutions into the Cyber Exposure ecosystem. Additionally, Tenable’s dedicated integrations team works with technology partners to ensure integrations are consistently updated to maintain compatibility and to take advantage of the latest product capabilities. A sample of new and enhanced integrations across the Tenable.sc™ and Tenable.io® platforms include:

Atlassian: Tenable.io now integrates with Atlassian’s Jira Core, Jira Software and Jira Service Desk to automatically open tickets for vulnerabilities that Tenable identifies and close them once they have been resolved, providing a cohesive and trackable remediation process.

Cisco: The ecosystem integration with Cisco Identity Services Engine (ISE) leverages vulnerability data and compliance violation findings from Tenable.sc to trigger rule-based Network Access Control to quickly and efficiently remediate vulnerable systems.

CyberArk: Tenable’s integrations with the CyberArk Privileged Access Security Solution streamline access to hosts, providing the necessary credentials at the time of scan for more in-depth and accurate vulnerability assessments.

Palo Alto Networks®: RedLock®, which was recently acquired by Palo Alto Networks, enables effective, comprehensive threat detection across Amazon Web Services, Microsoft Azure, and Google Cloud Platform public cloud environments. With RedLock and Tenable.io, organizations can ensure compliance, govern security, and enable security operations across public cloud computing environments from a single pane of glass.

ServiceNow:  Together, Tenable and ServiceNow bring holistic visibility to organizations by automatically discovering IT, Cloud and OT assets, continually assessing these systems for vulnerabilities, linking vulnerabilities with the asset’s business criticality, and prioritizing issues based on this data to provide a comprehensive closed-loop remediation process.

Splunk: The Splunk® Add-on for Tenable collects Tenable.io and Tenable.sc vulnerability and configuration findings into Splunk Enterprise. Additionally, the add-on is Common Information Model (CIM) compatible for easy use with Splunk Enterprise Security, which correlates affected systems with SIEM alert activity to help validate threats.

For more information on joining the Cyber Exposure ecosystem and becoming a Tenable technology partner, visit www.tenable.com/partners/technology.

About Tenable

Tenable®, Inc. is the Cyber Exposure company. Over 27,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include more than 50 percent of the Fortune 500, more than 25 percent of the Global 2000 and large government agencies. Learn more at www.tenable.com.

Contact Information:

Cayla Baker
[email protected]

Stay up to date!

Subscribe to our email alerts for new press releases.

Subscribe for press release updates

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training