Posted inBusiness

Tenable introduces an industry-first exposure management platform

Tenable One, an Exposure Management platform that unifies discovery and visibility into ​​all assets and assesses their exposures and vulnerabilities across the entire attack surface for proactive risk management.

Maher Jadallah Senior Director - Middle East North Africa Tenable

Tenable announced the release of Tenable One, an Exposure Management platform that unifies discovery and visibility into ​​all assets and assesses their exposures and vulnerabilities across the entire attack surface for proactive risk management.

Capabilities of Tenable One

  • Lumin Exposure View – provides clear and concise insights into an organization’s cyber exposure, giving security teams the ability to surface and accurately answer critical questions about security posture
  • Attack Path Analysis (APA) – enables security teams to view attack paths from externally identified points through to critical internal assets to focus mitigation on areas of highest risk
  • Asset Inventory – provides users with a centralized view of all assets, including IT, cloud, Active Directory and Web applications, with the ability to create specific asset tags from a variety of sources and use cases

Tenable One delivers context-driven risk analytics. Cybersecurity teams can anticipate and block threats before they can cause damage. The cloud-based platform identifies and assesses assets across the enterprise attack surface to gain a unified view of cyber risk.

With Tenable One, organizations can easily translate technical asset, vulnerability and threat data into business insights and actionable intelligence vital for business decision-makers and practitioners. This real-time translation of cyber risk answers stakeholders’ hard-hitting cybersecurity questions – such as “how secure are we?” and “how has our security posture improved over time?” – by providing clear metrics to measure, compare and easily communicate cyber risk.

The Tenable One Platform eliminates noise by bringing an organization’s entire attack surface – on-premises and cloud-based – into a single view. It aggregates vulnerability data across IT infrastructure, web apps, public cloud and identity systems. Tenable One draws upon the industry’s largest vulnerability management data set from Nessus while understanding relationships between assets, exposures, privileges and threats across attack paths.

Glen Pendley, Chief Technology Officer, Tenable, “A platform approach to exposure management is the real game changer, surpassing the ineffective and expensive point solution approach that the industry has taken for decades. Tenable One delivers holistic insight into exposures that can serve as a true north for security teams.”

Maher Jadallah, Senior Director Middle East & North Africa, Tenable, “When we think of traditional network security, the goal is to fortify the perimeter to prevent threats outside of the network from getting in. However, the way we work today means this approach is no longer feasible. We need to stop simply treating the symptoms of cyber risk and actually look for a cure.” 

Tenable One combines vulnerability management, external attack surface management (EASM), identity management and cloud security data to discover weaknesses before attackers can exploit them. It continuously monitors environments – from traditional IT assets to cloud resources and identity systems – delivering the broadest vulnerability coverage available.