Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Tenable Expands Cyber Exposure Ecosystem

May 2019 by Marc Jacob

Tenable®, Inc. announced the expansion of its Cyber Exposure ecosystem with 19 new and enhanced technology integrations. The integrations span industry-leading Mobile Device Management (MDM), public cloud infrastructure, SIEM and IT Service Management solutions to deliver greater visibility across the modern attack surface plus integrated security and IT workflows for faster detection and remediation.

Partners of all sizes can easily integrate their solutions into the Cyber Exposure ecosystem with Tenable’s open platform. A sample of new and enhanced integrations across the Tenable.sc™ (formerly SecurityCenter) and Tenable.io® platforms for vulnerability management on-premises and in the cloud, respectively, include:

MDM:
Tenable has released new integrations for Tenable.io with BlackBerry Manager and Microsoft Intune along with updated integrations for both Tenable.io and Tenable.sc with Microsoft ActiveSync, Airwatch by VMware, MobileIron and IBM MaaS360. These integrations pull mobile asset data from the respective MDM applications for better visibility into and assessment of mobile device vulnerabilities.

Public Cloud Infrastructure:
The Tenable.io Cloud Connectors for Amazon Web Services (AWS), Google Cloud Platform (GCP) and Microsoft Azure Cloud Connectors now include enhanced enterprise features such as multi-account auto-discovery to ensure fast and complete asset visibility across enterprise accounts on the three most widely deployed public cloud (IaaS) platforms. Tenable.io Cloud Connectors also now support role delegation for AWS to facilitate better, more secure, authentication.

SIEM:
Tenable has released updated integrations with Tenable.sc and Tenable.io and Splunk® products that enhance vulnerability correlation with machine data, as well as simplify reporting and dashboards. Further, Tenable and Splunk customers can surface-up the high-risk vulnerability data from Tenable into Splunk Enterprise Security (ES). This triggers automated playbooks that can be orchestrated through the entire workflow for identification, enrichment, triage, remediation and reporting via Splunk Phantom®, a Security Orchestration Automation and Response (SOAR) solution. This creates a robust and unique risk-based alerting methodology to allow customers to better stack, rank and prioritize their alerts while enabling automation to dramatically decrease resolution times.

Tenable also recently became the first partner to integrate its vulnerability management solution with Chronicle. Integration with Tenable.io enriches Tenable’s vulnerability data with Chronicle assets and alerts, delivering deeper insights into security issues and faster response time.

IT Service Management:
Tenable recently enhanced its integration with ServiceNow, adding its Vulnerability Priority Rating (VPR) to ServiceNow Security Operations to help joint customers prioritize, filter and view vulnerabilities for remediation based on the actual risk they pose to the business. Customers can also sync their vulnerability data 400 percent faster by ingesting multiple Tenable vulnerability data streams simultaneously into ServiceNow Vulnerability Response and the ServiceNow CMDB. The enhanced integration introduces a single integration app for both Tenable.io and Tenable.sc.

Tenable has also added support for Tenable.sc to the existing Tenable.io integration with Atlassian’s Jira Core, Jira Software and Jira Service Desk to automatically open tickets for vulnerabilities that Tenable identifies and close them once they have been resolved, providing a cohesive and trackable remediation process.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts