Tenable completes acquisition of Bit Discovery

News Desk -

Share

Tenable Holdings, Inc., the Cyber Exposure company, has announced the completion of its acquisition of Bit Discovery, Inc. (“Bit Discovery”), a provider of external attack surface management solutions (EASM).

Tenable also announced the launch of Tenable.asm, a new solution that will provide full Bit Discovery technology capabilities. Tenable.asm will provide customers with a more comprehensive 360-degree view of their entire attack surface, allowing them to better understand how attackers might gain access via the internet and prioritize remediation steps.

“Very few, if any, organizations truly understand their full digital footprint. One of the most common but dangerous security lapses is to misconfigure something in the cloud and make it internet-facing. Organizations increasingly have less of a grasp on which of their assets are exposed,” said Glen Pendley, chief technology officer, Tenable. “Every business or government entity should have advanced capabilities like those found in Tenable.asm, but given the critical security importance of having ASM everywhere, Tenable is making sure that its customers have at least foundational discovery functionality within the solutions they’re already using. This will enable them to spot points of vulnerability that have been completely invisible until now, with the goal of preventing attacks rather than simply managing them.”

Gaining Visibility into Unseen Risk

The digital footprint of a company extends far beyond its borders because many of its services, applications, and APIs are internet-facing or reside on the internet. It is critical for organizations to have visibility into and understanding of both known and previously unknown internet-facing assets in order to avoid new points of security vulnerability and to ensure good organizational risk management.

Modern organizations require continuous monitoring of their entire attack surface as well as context-aware intelligence on where to focus remediation efforts. Tenable.asm continuously maps the internet and discovers connections to an organization’s internet-facing assets, whether internal or external to their networks, in order to assess the security posture of their entire external attack surface. Customers will be able to get the context of potential attack paths from external systems to critical assets throughout their organization when combined with the rest of Tenable’s solutions, providing a comprehensive measure of their overall exposure. Tenable.asm will be available for purchase in the third quarter of 2022.

Tenable is also integrating foundational quarterly attack surface discovery into its existing market-leading cyber exposure solutions at no additional cost to Tenable customers, as the security of internet-facing assets is a top CISO priority and pain point. Tenable.io®, Tenable.sc, and Tenable.ep will receive new capabilities in the third quarter of 2022. Asset discovery will be included in a new version of Nessus.

Bit Discovery provides Tenable customers with:

  • Discovery of previously unknown internet-connected assets
  • Rich context and attribution for domains, sub-domains and other exposed technologies
  • Continuous monitoring of the constantly changing external attack surface

Leave a reply