Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

網路研討會

Tenable Web App Scanning Customer Update, October 2024

NAMER October 1, 2024 • 11:00AM EDT / 8:00AM PDT

Learn how to optimize web app security with Tenable Web App Scanning (WAS).

Tenable Web App Scanning (WAS) customers are encouraged to attend this webinar for the latest product update news, best-practice guidance, and answers to your questions. Hosted by a team of WAS product experts, this session will cover:

  • What's new and coming soon in Tenable Web App Scanning
  • How-to: Authentication: Everything you need to know!
  • And live Q&A to address your specific questions

哪些人應該參加?
All Tenable WAS customers responsible for ensuring effective web app security are encouraged to participate.

保留您的席次,立即報名。
If you can’t make the live session, register anyway and we’ll email you a link to the replay.

主講人:

Photo of Evan Grace, Security Engineer, Tenable

Evan Grace

Security Engineer, Tenable

Photo of William Palm, Senior Security Engineer, Tenable

William Palm

Tenable 資深安全工程師

Save Your Spot

 

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買