Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable
Podcasts

Cyber Exposure Podcast
June 1 · 39 minutes
ML Geek-off

In this episode Bill and Gavin are joined by Wei Tai from the Data Science team to discuss Machine Learning and how accurate the team have identified the major vulnerabilities of 2019. Bill also learns how to press the record button so the team don’t have to record the podcast for a third time in a week.

  • Listen:
  • iTunes
  • Google Play
  • Stitcher
  • Spotify
Tenable Podcast
April 7 • 44 mins
Tenable’s OT Strategy with Marty Edwards

Marty Edwards has worked for an ICS asset owner, INL, DHS, ISA and late last year he made the move to a security product vendor, Tenable. This happened at the same time that Tenable acquired Indegy for $78M, indicating they are serious about OT security space. Dale Peterson talks with Marty a bit about his past career and then focus on why he moved to Tenable and what Tenable’s strategy is for the OT space.

  • Marty’s impressions on what DHS / CISA / ICS-CERT has done since he left.
  • Why Marty even considered working for a cybersecurity company?
  • Did the Tenable acquisition of Indegy play a part in his decision?
  • Is Tenable.OT rebranded Indegy product or something else?
  • What are the plans to integrate the Indegy product into the Tenable.sc (Security Center) system? Is this simply a push of OT to SC? Or will it be bi-directional communication?
  • What is Tenable’s commitment to the ICS security space? Given that Tenable and many others, McAfee, Symantec, Mandiant, …, have invested only to pull back in a bad quarter.
  • Is Tenable an OT asset management solution? If so, what parts of asset management and how does it interact with the missing parts?
  • How do the Tenable products prioritize vulnerabilities discovered in Tenable.OT or Tenable.SC?

Listen Now

Links

Research Podcast
May 14 · 38 minutes
What's the deal with Web App Scanning?

Satnam walks us through May’s Patch Tuesday which, even at 111 vulnerabilities, was a bit calmer than prior months’ releases. We also talk about vulnerabilities in vBulletin, Cisco, Salt Framework and Sophos XG Firewall - and more. Satnam highlights primary research including flaws Tenable Research found in Instacart’s website and social media scams. To round it out, Eric Detoisien, Director of Research for WAS Content, joins us to talk about web application scanning and how his small-but-brilliant team develops WAS plugins.

  • Listen:
  • iTunes
  • Stitcher
  • Spotify

Show Notes

Recently from Research:

Follow the Security Response Team on the Tenable Community.

Cyber Exposure Podcast
May 9 · 37 minutes
Predict to protect

In this episode Bill and Gavin discuss predicting the vulnerabilities that matter most through machine learning and reducing the burden of patching the infrastructure.

  • Listen:
  • iTunes
  • Google Play
  • Stitcher
  • Spotify
Research Podcast
April 16 · 27 minutes
Analyzing Digital Loops and Whorls: OS Fingerprinting

As per usual, we’re talking about Microsoft Patch Tuesday with the added bonus of a record-breaking Oracle Critical Patch Update. All told, the releases covered 563 CVEs! Satnam discusses vulnerabilities in VMware vCenter and Zoom, as well as some primary research the SRT has done about protecting the remote workforce. Our guests this episode are Jesus Galan, Research Manager of Vulnerability Detection and Greg Betz, Research Manager for Asset Competitiveness. They joined us to talk about OS fingerprinting.

  • Listen:
  • iTunes
  • Stitcher
  • Spotify

Show Notes

Recent SRT Blogs

Tenable Research Blogs

Follow the Security Response Team on the Tenable Community.