Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

New Tenable Cloud Security Agentless Assessment with Live Results Provides Near Real-time Detection of Zero-day Threats

August 10, 2022 · Columbia, MD and Black Hat USA

Tenable unifies Cloud Security Posture and Vulnerability Management in a single, 100% agentless solution from build time to runtime

Tenable®, the Cyber Exposure Management company, today announced transformational additions to Tenable Cloud Security that represent the industry’s next step in assessing threats related to cloud vulnerabilities and misconfigurations. With the introduction of Tenable Cloud Security Agentless Assessment paired with Tenable Cloud Security Live Results, Tenable is helping organizations not only remediate vulnerabilities faster but also prevent threats like zero-days from being exploited.

The window between when a vulnerability is discovered and when it is exploited continues to shrink. Attackers typically start scanning for vulnerabilities within 15 minutes of a CVE being announced. Organizations need to be able to act quickly and determine if any critical assets are at risk. Tenable Agentless Assessment unifies Cloud Security Posture Management (CSPM) and vulnerability management into a single solution, so security teams gain continuous visibility into the state of their cloud assets. It provides significant speed, cost and scale improvements over the first generation of cloud native security solutions.

Tenable Agentless Assessment is 100% agentless and API-based, enabling cloud security teams to use the power of Nessus® for vulnerability assessments without the need to install scanners or agents, configure credentials on target hosts or set up scan policies. Using a proprietary approach, it enables users to onboard their cloud accounts within minutes and scan all assets for software and misconfiguration vulnerabilities without any impact on compute speed or costs. Tenable Live Results continuously inspects collected data, looking for matches to updates in the Tenable Research Vulnerability and Threat Library feed, helping cloud security teams and developers quickly identify security weaknesses and prevent risky deployments before they happen.

When a new vulnerability is published to the threat library, Tenable Live Results enables security teams to see if a vulnerability exists in their current asset inventory, without needing to execute a new scan. Near real-time detection reduces mean time to remediate (MTTR), helping to block zero-day vulnerabilities faster. The solution gives customers easy-to-deploy exposure management with drift detection for cloud resources, along with multi-cloud discovery and governance to support security and compliance.

Key new capabilities launched today in the Tenable Cloud Security solution include:

  • Cloud Security Agentless Assessment - 100% agentless, API-driven run-time scanning for cloud workloads, providing a unified view of organizations’ cloud environments at scale without increasing cloud computing costs. Data is collected using a proprietary API to build an inventory manifest from cloud instance storage volumes without having to mount a snapshot.
  • Cloud Security Live Results - Cloud Detection and Response (CDR) capabilities, taking the data collected and continuously assessing it against the Tenable Research Vulnerability & Threat Library. When a new vulnerability is published, including zero-day attacks, to the threat library, Live Results allows security teams to see if a vulnerability exists in their current asset inventory, without needing to execute a new scan.
  • Reporting and Policy Workflow Enhancements - new compliance and benchmark reports help teams adhere to security and compliance standards with access to over 1,400 pre-built policies that address more than 20 compliance standards - such as SOC2, HIPAA, and CIS benchmarks - helping reduce the effort required to report on cloud security posture.
  • Advanced DevOps Integrations and Infrastructure as Code (IAC) Security - added support for HashiCorp Terraform Cloud Run Tasks, source code management and Jira enhancements helps teams address security flaws early in the cloud delivery process, by scanning and remediating infrastructure as code and integrating into existing cloud team workflows.

“Tenable Agentless Assessment represents a monumental step forward in cloud vulnerability scanning technology,” said Glen Pendley, CTO, Tenable. “As the period from vulnerability disclosure to exploitation shrinks, cybersecurity teams have even less time to respond. Tenable Cloud Security is an Easy Button that takes the time-consuming manual labor out of the equation, proactively detecting and assessing vulnerabilities in near real time. This enhanced visibility and continuous assessment on a single platform enables customers to improve risk prioritization and zero in on remediating the vulnerabilities that matter most.”

As the leader in vulnerability management, with more than two decades of expertise, Tenable has the industry’s most extensive common vulnerabilities and exposures (CVE) and security configuration support to help customers understand their risk across cloud assets. The Tenable Cyber Exposure Management platform provides unified vulnerability management across cloud and non-cloud assets. New Tenable Cloud Security solution capabilities, including prioritized results for containers, are scheduled to be generally available for Amazon Web Services in the third quarter of 2022. Support for Microsoft Azure and GCP is expected by the end of 2022. 

An accompanying blog post on today’s announcement can also be found at: https://www.tenable.com/blog/introducing-tenable-cloud-security-with-agentless-assessment-and-live-results

Tenable will host a related webinar on August 11, 2022 at 10 a.m. ET to discuss these new capabilities. Register for “What’s New With Tenable Cloud Security” here: https://www.tenable.com/webinars/webinar-whats-new-with-tenable-cloud-security 

To learn more about Tenable Cloud Security, watch a demo or register for a free trial, please visit: https://www.tenable.com/products/tenable-cs

About Tenable

Tenable® is the Cyber Exposure Management company. Approximately 40,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include approximately 60 percent of the Fortune 500, approximately 40 percent of the Global 2000, and large government agencies. Learn more at tenable.com.

Media Contact:
Tenable
[email protected]

Stay up to date!

Subscribe to our email alerts for new press releases.

Subscribe for press release updates

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training