Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 擴大 Cyber Exposure 技術整合陣容,協助客戶全方位管理並衡量網路風險

February 13, 2019 · Columbia, MD

Tenable®, Inc., the Cyber Exposure company, today announced that the company more than doubled its Cyber Exposure Ecosystem throughout 2018, including 43 new or enhanced technology integrations and 20 new integration partners. The ecosystem now supports a total of 50 integrations and 39 technology partners.

Tenable’s market-leading integration partners span some of the most widely deployed Security and IT technologies, including industry-leading Privileged Access Management, SIEM, IT Ticketing and Configuration Management Database (CMDB) solutions. Together, these integrated solutions accelerate the time-to-detect and remediate issues through a greater breadth of visibility across the modern attack surface, depth of analytics, and integrated data and workflows fostering better collaboration across Security and IT Operations teams.

“Organizations today are struggling to manage and connect the dots between the dozens of disparate security tools in their environments,” said Ray Komar, vice president of technical alliances. “We’re committed to partnering with other industry leaders to help organizations address their cyber risk holistically through an integrated ecosystem that addresses each stage of the Cyber Exposure lifecycle.”

Through Tenable’s open platform, partners of all sizes can easily integrate their solutions into the Cyber Exposure ecosystem. Additionally, Tenable’s dedicated integrations team works with technology partners to ensure integrations are consistently updated to maintain compatibility and to take advantage of the latest product capabilities. A sample of new and enhanced integrations across the Tenable.sc™ and Tenable.io® platforms include:

Atlassian: Tenable.io now integrates with Atlassian’s Jira Core, Jira Software and Jira Service Desk to automatically open tickets for vulnerabilities that Tenable identifies and close them once they have been resolved, providing a cohesive and trackable remediation process.

Cisco: The ecosystem integration with Cisco Identity Services Engine (ISE) leverages vulnerability data and compliance violation findings from Tenable.sc to trigger rule-based Network Access Control to quickly and efficiently remediate vulnerable systems.

CyberArk: Tenable’s integrations with the CyberArk Privileged Access Security Solution streamline access to hosts, providing the necessary credentials at the time of scan for more in-depth and accurate vulnerability assessments.

Palo Alto Networks®: RedLock®, which was recently acquired by Palo Alto Networks, enables effective, comprehensive threat detection across Amazon Web Services, Microsoft Azure, and Google Cloud Platform public cloud environments. With RedLock and Tenable.io, organizations can ensure compliance, govern security, and enable security operations across public cloud computing environments from a single pane of glass.

ServiceNow:  Together, Tenable and ServiceNow bring holistic visibility to organizations by automatically discovering IT, Cloud and OT assets, continually assessing these systems for vulnerabilities, linking vulnerabilities with the asset’s business criticality, and prioritizing issues based on this data to provide a comprehensive closed-loop remediation process.

Splunk: The Splunk® Add-on for Tenable collects Tenable.io and Tenable.sc vulnerability and configuration findings into Splunk Enterprise. Additionally, the add-on is Common Information Model (CIM) compatible for easy use with Splunk Enterprise Security, which correlates affected systems with SIEM alert activity to help validate threats.

For more information on joining the Cyber Exposure ecosystem and becoming a Tenable technology partner, visit www.tenable.com/partners/technology.

關於 Tenable

Tenable®, Inc. is the Cyber Exposure company. Over 27,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include more than 50 percent of the Fortune 500, more than 25 percent of the Global 2000 and large government agencies. Learn more at www.tenable.com.

Contact Information:

Cayla Baker
[email protected]

掌握最新動態!

訂閱我們的電子郵件提醒功能可收到最新的新聞稿。

訂閱發布最新消息的新聞稿

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

試用 Tenable Web App Scanning

享受完整存取我們專為新型應用程式所設計、屬於 Tenable One 曝險管理平台一部分的最新 Web 應用程式掃描產品。不需耗費大量人力或中斷重要 Web 應用程式,即可高度準確且安全地掃描您整個線上產品系列中是否含有任何弱點。 立即註冊。

您的 Tenable Web App Scanning 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Lumin。

購買 Tenable Web App Scanning

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

5 個 FQDN

$3,578

立即購買

試用 Tenable Lumin

利用 Tenable Lumin 視覺化並探索您的曝險管理、追蹤經過一段時間後風險降低的情形以及與同業進行指標分析。

您的 Tenable Lumin 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Web App Scanning。

購買 Tenable Lumin

聯絡業務代表,瞭解 Tenable Lumin 如何協助您取得您整個環境的深入解析和管理網路風險。

免費試用 Tenable Nessus Professional

免費試用 7 天

Tenable Nessus 是目前市場上最全方位的弱點掃描器。

最新 - Tenable Nessus Expert
現已上市

Nessus Expert 新增了更多功能,包括外部攻擊破綻掃描和新增網域及掃描雲端基礎架構的能力。按這裡試用 Nessus Expert。

請填妥以下表單以繼續 Nessus Pro 試用。

購買 Tenable Nessus Professional

Tenable Nessus 是目前市場上最全方位的弱點掃描器。Tenable Nessus Professional 可協助將弱點掃描流程自動化,節省您執行合規工作的時間並讓您與 IT 團隊合作。

購買多年期授權,節省更多。新增 365 天全年無休 24 小時全天候可使用電話、社群及對談的進階支援。

選擇您的授權

購買多年期授權,節省更多。

增加支援與訓練

免費試用 Tenable Nessus Expert

免費試用 7 天

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

您已經有 Tenable Nessus Professional 了嗎?
升級至 Nessus Expert,免費試用 7 天。

購買 Tenable Nessus Expert

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

選擇您的授權

購買多年期授權省更多!

增加支援與訓練