Tenable launches Tenable One at GITEX Global 2022

News Desk -

Share

Tenable, the Exposure Management company, announced the Middle East release of Tenable One, a revolutionary Exposure Management platform that unifies discovery and visibility into ​​all assets and assesses their exposures and vulnerabilities across the entire attack surface for proactive risk management, at GITEX Global 2022.

In order for security teams to transition from reactive fire-fighting to proactive prevention, Tenable One provides context-driven risk analytics. Teams working on cybersecurity can foresee dangers and stop them before they can do any harm. To obtain a unified understanding of cyber risk, the cloud-based platform discovers and evaluates assets throughout the enterprise attack surface.

Tenable One enables organizations to:

  • Visualize Assets and Vulnerabilities – eliminates areas of known and unknown security risk and builds a baseline for effective risk management. It combines the power of a unified view of all assets and associated software vulnerabilities, poor configurations and excessive entitlements with a continuous vulnerability assessment.
  • Predict and Prioritize – applies context to anticipate the consequences of a cyberattack faster and significantly improves remediation prioritization. It enables security teams to continuously identify and focus on the exploitable attack pathways that create the most risk.
  • Effectively Communicate Risk – provides a centralized and business-aligned view of cyber risk and actionable insights. It enables organizations to accurately and effectively communicate to different stakeholders about cyber risk and which actions can most efficiently reduce it.

In average, an organization may end up with around 130 cybersecurity solutions which have their own analytics and reporting. These discrete tools can lead to duplicate efforts and unintended gaps in security programs leaving security practitioners with no clear base to reduce risk or succinctly communicate an organization’s security posture

With Tenable One, organizations can easily translate technical asset, vulnerability and threat data into business insights and actionable intelligence vital for business decision-makers and practitioners. This real-time translation of cyber risk answers stakeholders’ hard-hitting cybersecurity questions – such as “how secure are we?” and “how has our security posture improved over time?” – by providing clear metrics to measure, compare and easily communicate cyber risk.

Maher Jadallah, Senior Director Middle East & North Africa, Tenable said “When we think of traditional network security, the goal is to fortify the perimeter to prevent threats outside of the network from getting in. However, the way we work today means this approach is no longer feasible. We need to stop simply treating the symptoms of cyber risk and actually look for a cure.”

The Tenable One Platform reduces noise by consolidating all of an organization’s attack surfaces, both on-premises and in the cloud. It collects vulnerability information from identity management systems, web apps, public clouds, and IT infrastructure. This aids security professionals in foreseeing the effects of a cyberattack. Tenable One understands relationships between assets, exposures, privileges, and threats across attack routes while utilising the largest vulnerability management data set in the business from Nessus.

Glen Pendley, Chief Technology Officer, Tenable said “A platform approach to exposure management is the real game changer, surpassing the ineffective and expensive point solution approach that the industry has taken for decades. Tenable One delivers holistic insight into exposures that can serve as a true north for security teams.”

Tenable One combines vulnerability management, external attack surface management (EASM), identity management and cloud security data to discover weaknesses before attackers can exploit them. It continuously monitors environments – from traditional IT assets to cloud resources and identity systems – delivering the broadest vulnerability coverage available.

Along with Tenable One, the company introduced three new capabilities that are foundational to exposure management programs:

  • Lumin Exposure View – provides clear and concise insights into an organization’s cyber exposure, giving security teams the ability to surface and accurately answer critical questions about security posture
  • Attack Path Analysis (APA) – enables security teams to view attack paths from externally identified points through to critical internal assets to focus mitigation on areas of highest risk
  • Asset Inventory – provides users with a centralized view of all assets, including IT, cloud, Active Directory and Web applications, with the ability to create specific asset tags from a variety of sources and use cases

Leave a reply