Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable One to Support On-Premises and Hybrid Deployments With Integration of Tenable Security Center

April 25, 2023 · COLUMBIA, Md. and RSA Conference 2023

Increased deployment flexibility makes exposure management more accessible for customers

Tenable®, the Exposure Management company, today announced that its Tenable One Exposure Management Platform now supports on-premises and hybrid deployments via a new integration with Tenable Security Center 6.1. Tenable One streamlines exposure management for hybrid vulnerability management deployments and may help on-premises customers transition to the cloud more quickly. Tenable is now the only vendor to offer exposure management for both on-premises and hybrid deployment models.

With the introduction of this new integration, all Tenable One customers get access to both Tenable Vulnerability Management and Tenable Security Center, which gives them the flexibility to choose where they deploy their vulnerability management assets - in the cloud, on-premises or both, for a hybrid approach. At the same time, Tenable Security Center customers can now explore the value of Tenable One’s path into exposure management. This enables organizations to take full advantage of advanced exposure management features like Lumin Exposure View, Attack Path Analysis and Asset Inventory analytics to aid in cyber risk analysis and unified visibility of all exposures across the attack surface.

Tenable One combines vulnerability management, cloud security, external attack surface management (EASM), identity exposure, web app scanning and attack path analysis data to discover the most critical weaknesses before attackers can exploit them. It continuously assesses environments – from traditional IT assets to cloud resources and identity systems – delivering the broadest vulnerability coverage available.

Tenable Security Center customers can use Tenable One for a single view of all of their exposure data across the attack surface, with cyber risk analytics that enable organizations to easily prioritize remediation activity and communicate cyber risk to executive stakeholders. Both Tenable Security Center Plus and Security Center Director have been integrated to deliver additional enhanced visibility and simplified management value.

“Visibility into cyber risk factors should be a right and not a privilege, and yet for too many organizations who only deploy on-premises vulnerability management solutions, there’s no way to truly see the full picture of where the greatest threats exist,” said Glen Pendley, chief technology officer, Tenable. “Tenable’s platform approach with Tenable One is continuing to expand its reach throughout the security stack and not only creating economies of scale but flexibility for customers as well.”

Tenable Security Center 6.1 will be generally available later in the second quarter of 2023. Tenable customers can learn more about these exciting new capabilities during the next Tenable Security Center Customer Update webinar scheduled for May 11 at 1pm EDT. Registration is available at: https://www.tenable.com/webinars/tenable-sc-customer-update-may-2023

Tenable is exhibiting this week at RSA Conference 2023 in the Moscone Center, San Francisco at booth N-5245. Learn more by visiting: https://www.tenable.com/lp/events/2023/rsac/

About Tenable

Tenable® is the Exposure Management company. Approximately 43,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include approximately 60 percent of the Fortune 500, approximately 40 percent of the Global 2000, and large government agencies. Learn more at tenable.com.

Stay up to date!

Subscribe to our email alerts for new press releases.

Subscribe for press release updates

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training