Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Tenable Doubles Cyber Exposure Technology Integrations to Help Customers Manage and Measure Cyber Risk Holistically

February 2019 by Marc Jacob

Tenable®, Inc. announced that the company more than doubled its Cyber Exposure Ecosystem throughout 2018, including 43 new or enhanced technology integrations and 20 new integration partners. The ecosystem now supports a total of 50 integrations and 39 technology partners.

Tenable’s market-leading integration partners span some of the most widely deployed Security and IT technologies, including industry-leading Privileged Access Management, SIEM, IT Ticketing and Configuration Management Database (CMDB) solutions. Together, these integrated solutions accelerate the time-to-detect and remediate issues through a greater breadth of visibility across the modern attack surface, depth of analytics, and integrated data and workflows fostering better collaboration across Security and IT Operations teams.

Through Tenable’s open platform, partners of all sizes can easily integrate their solutions into the Cyber Exposure ecosystem. Additionally, Tenable’s dedicated integrations team works with technology partners to ensure integrations are consistently updated to maintain compatibility and to take advantage of the latest product capabilities. A sample of new and enhanced integrations across the Tenable.sc™ and Tenable.io® platforms include:

Atlassian: Tenable.io now integrates with Atlassian’s Jira Core, Jira Software and Jira Service Desk to automatically open tickets for vulnerabilities that Tenable identifies and close them once they have been resolved, providing a cohesive and trackable remediation process.

Cisco: The ecosystem integration with Cisco Identity Services Engine (ISE) leverages vulnerability data and compliance violation findings from Tenable.sc to trigger rule-based Network Access Control to quickly and efficiently remediate vulnerable systems.

CyberArk: Tenable’s integrations with the CyberArk Privileged Access Security Solution streamline access to hosts, providing the necessary credentials at the time of scan for more in-depth and accurate vulnerability assessments.

Palo Alto Networks®: RedLock®, which was recently acquired by Palo Alto Networks, enables effective, comprehensive threat detection across Amazon Web Services, Microsoft Azure, and Google Cloud Platform public cloud environments. With RedLock and Tenable.io, organizations can ensure compliance, govern security, and enable security operations across public cloud computing environments from a single pane of glass.

ServiceNow: Together, Tenable and ServiceNow bring holistic visibility to organizations by automatically discovering IT, Cloud and OT assets, continually assessing these systems for vulnerabilities, linking vulnerabilities with the asset’s business criticality, and prioritizing issues based on this data to provide a comprehensive closed-loop remediation process.

Splunk: The Splunk® Add-on for Tenable collects Tenable.io and Tenable.sc vulnerability and configuration findings into Splunk Enterprise. Additionally, the add-on is Common Information Model (CIM) compatible for easy use with Splunk Enterprise Security, which correlates affected systems with SIEM alert activity to help validate threats.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts