Tenable ranks first in managing device vulnerabilities in 2020

News Desk -

Share

Tenable, Inc., the Cyber Exposure company, announced that it has been ranked first in the IDC Worldwide Device Vulnerability Management Market Shares report for 2020 worldwide market share for device vulnerability management. Tenable has been ranked first in market share for the third year in a row.

Furthermore, respondents in the IDC survey, Features and Challenges in SIEM and Device Vulnerability Management Platforms: Variations by Organization Size, stated that the best-in-class technology was the primary reason they chose Tenable.

Tenable is ranked first in global 2020 market share and revenue, according to the IDC market share report. Tenable’s success is attributed to the company’s strong acquisition strategy, product portfolio, and extensive data lake, which feeds risk-based prioritization into the Tenable platform, according to IDC. The report also emphasizes:

  • Tenable’s marketing-leading platform that provides visibility across cloud environments, traditional IT, operational technology (OT), containers, Active Directory and web applications.
  • The Tenable Research team which arms customers and the broader community with threat intelligence, data science insights and zero-day discoveries.
  • Tenable Lumin’s advanced visualization, prioritization and benchmarking capabilities that allow customers to effectively communicate and reduce their exposure. 

“We’ve continually reimagined what vulnerability management for the digital world means — and that has brought our customers unmatched visibility and risk context to their cloud, IT, OT, Active Directory and DevSecOps environments,” said Nico Popp, chief product officer, Tenable. “We’re a step ahead of the market when it comes to understanding and reducing risk holistically and that’s reflected in our market-leading position.” 

According to the IDC market share report, “Device vulnerability management (DVM) is no longer just about counts of vulnerabilities but the risk they present to an organization if they remain unpatched. As more organizations adopt a zero trust framework, they need visibility into the assets and the ways the assets are exposed to inform the algorithms determining privileges.”

The report went on to explain, “Tenable’s focus has been on vulnerability assessment over as many environments as possible, and its acquisition history over the past two years proves as much. Tenable’s goal is to integrate all of these sources on a converged platform, predict what is important, and take action to address risk via remediation and communication.”

This market share ranking comes after the company was named a leader in The Forrester Wave™: Industrial Control Systems (ICS) Security Solutions in Q4 2021, as well as a growth and innovation leader by Frost & Sullivan in the firm’s Frost Radar™: Global Vulnerability Management Market, 2021 report.

In addition, Tenable was the only vendor named a 2021 Customers’ Choice in Gartner Peer Insights™Voice of the Customer: Vulnerability Assessment report. 

To read an excerpt of the IDC market share report, visit www.tenable.com/idc-report-2020.


Leave a reply