Tenable expands cyber exposure ecosystem

0 766

Tenable has announced the expansion of its Cyber Exposure ecosystem with 19 new and enhanced technology integrations. The integrations span industry-leading Mobile Device Management (MDM), public cloud infrastructure, SIEM, and IT Service Management solutions to deliver greater visibility across the modern attack surface plus integrated security and IT workflows for faster detection and remediation.

“We’ve built the Cyber Exposure Ecosystem with best-of-breed technology partners with one goal in mind — to help digital organizations see, understand and reduce their cyber risk holistically – and quickly – across the entire modern attack surface,” said Ray Komar, vice president of technical alliances, Tenable. “We’re bringing point solutions and data sources together so our customers can more efficiently manage and reduce their risk.”

Partners of all sizes can easily integrate their solutions into the Cyber Exposure ecosystem with Tenable’s open platform. A sample of new and enhanced integrations across the Tenable.sc (formerly SecurityCenter) and Tenable.io platforms for vulnerability management on-premises and in the cloud, respectively, include:

Tenable has released new integrations for Tenable.io with BlackBerry Manager and Microsoft Intune along with updated integrations for both Tenable.io and Tenable.sc with Microsoft ActiveSync, Airwatch by VMware, MobileIron and IBM MaaS360. These integrations pull mobile asset data from the respective MDM applications for better visibility into and assessment of mobile device vulnerabilities.

The Tenable.io Cloud Connectors for Amazon Web Services (AWS), Google Cloud Platform (GCP) and Microsoft Azure Cloud Connectors now include enhanced enterprise features such as multi-account auto-discovery to ensure fast and complete asset visibility across enterprise accounts on the three most widely deployed public cloud (IaaS) platforms. Tenable.io Cloud Connectors also now support role delegation for AWS to facilitate better, more secure, authentication.

Tenable has also released updated integrations with Tenable.sc and Tenable.io and Splunk® products that enhance vulnerability correlation with machine data, as well as simplify reporting and dashboards. Further, Tenable and Splunk customers can surface-up the high-risk vulnerability data from Tenable into Splunk Enterprise Security (ES). This triggers automated playbooks that can be orchestrated through the entire workflow for identification, enrichment, triage, remediation and reporting via Splunk Phantom®, a Security Orchestration Automation and Response (SOAR) solution. This creates a robust and unique risk-based alerting methodology to allow customers to better stack, rank and prioritize their alerts while enabling automation to dramatically decrease resolution times.

 

 

 

Leave A Reply

Your email address will not be published.

Join our mailing list
Sign up here to get the latest news, updates and special offers delivered directly to your inbox.