Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Launches Industry’s First Integrated Solution to Secure Converged IT/OT Environments

February 19, 2019 · Columbia, MD

Solution also expands OT asset coverage by several thousand new devices from leading industrial manufacturers

Tenable®, Inc., the Cyber Exposure company, today announced the industry’s first integrated Cyber Exposure solution to provide a unified view of cyber risk spanning information technology (IT) networks and operational technology (OT), from enterprise applications to industrial control systems. For the first time, security leaders can rely on a single platform to measure, manage and reduce cyber risk across both IT and OT environments with Tenable Industrial Security™ now integrated with Tenable.sc™ (formerly SecurityCenter) for vulnerability management on-premises.

Digital transformation means that the days of fully air-gapped OT assets are largely gone. Modern OT environments increasingly interconnect with IT, resulting in a complex, sensitive and vastly expanded attack surface. As effective risk management is built on a unified understanding of the entire IT/OT attack surface, organizations are shifting responsibility for OT security to the Chief Information Security Officer (CISO). Yet traditional IT security solutions lack the ability to continuously discover and assess sensitive OT assets. Conversely, most OT security solutions don’t translate to the world of IT. This lack of holistic visibility creates security blind spots and increases the chances of mission- and safety-critical systems being compromised or taken offline. An attack on a high-value OT asset, for example, may begin by compromising a traditional IT asset and then moving laterally.

When used with Industrial Security, Tenable.sc solves this problem by delivering unprecedented clarity into an organization’s converged IT/OT environments. Tenable.sc leverages industry-leading Nessus® scanners to gather a wealth of security-related information from IT-based assets on OT and IT networks. Tenable.sc then combines that information with passively collected asset and vulnerability data from Industrial Security, which provides safe, reliable asset discovery and vulnerability management purpose-built for OT environments. Designed for critical systems that require a non-intrusive approach to vulnerability management, Industrial Security is an OT-native solution that helps identify and prioritize OT risks so organizations can keep safety-critical production assets secure and fully functional. The integration of Tenable.sc and Industrial Security provides the first complete picture of IT and OT assets together, identifying exposures and vulnerabilities across the entire enterprise and helping organizations prioritize and manage cybersecurity against business risk.

Additional enhancements to the Tenable.sc and Industrial Security integrated solution include:

  • Integration with Tenable Cyber Exposure Technology Ecosystem to improve remediation and response processes for both IT and OT environments. Tenable’s market-leading integration partners span some of the most widely deployed Security and IT technologies, including industry-leading SIEM, IT Ticketing and Configuration Management Database (CMDB) solutions. Together, these integrated solutions accelerate the time-to-detect and remediate issues through a greater breadth of visibility across the modern attack surface, depth of analytics, and integrated data and workflows, fostering better collaboration across Security and IT Operations teams.
  • Expanded OT Asset Coverage which includes significantly wider and deeper coverage of several thousand new devices from leading industrial manufacturers, such as Yokogawa and Emerson. These new manufacturers join the top 10 leading industrial manufacturers — including Siemens, Schneider, Rockwell/Allen-Bradley, Honeywell, Mitsubishi and others — whose devices are already covered by Industrial Security.

“The interconnectedness of digital infrastructure today means the security of IT directly impacts OT, and vice versa. Without a single, unified view into converged IT/OT environments, CISOs are basically being asked to defend their organizations blindfolded and with one arm tied behind their backs. It’s bad cyber strategy and it places the business at serious risk,” said Renaud Deraison, co-founder and chief technology officer. “Tenable.sc is a platform used and loved by thousands of CISOs and security teams for on-premises vulnerability management and the integration with Industrial Security for comprehensive IT/OT visibility is a natural and obvious extension of our leading vulnerability management capabilities.”

For more information about the integration, visit http://lookbook.tenable.com/it-ot-convergence-gartner/industrial-security-overview.

About Tenable

Tenable®, Inc. is the Cyber Exposure company. Over 27,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include more than 50 percent of the Fortune 500, more than 25 percent of the Global 2000 and large government agencies. Learn more at www.tenable.com.

Contact Information:

Cayla Baker
[email protected]

Stay up to date!

Subscribe to our email alerts for new press releases.

Subscribe for press release updates

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training