Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Blog Tenable

Iscriviti

Introducing Tenable Cloud Security with Agentless Assessment and Live Results

Tenable’s latest cloud security enhancements unify cloud security posture and vulnerability management with new, 100% API-driven scanning and zero-day detection capabilities.

Tenable’s latest cloud security enhancements unify cloud security posture and vulnerability management with new, 100% API-driven scanning and zero-day detection capabilities.

Note: We have received incredible feedback from our customers on the functionality discussed below. Since the early access release, we have made significant functional enhancements based on customer demand. On Oct 14, 2022, Tenable announced the general availability of Agentless Assessment with Live Results for AWS.

Tenable has helped thousands of our customers scan and manage vulnerabilities in their cloud infrastructure for years. We accelerated our cloud native application protection (CNAPP) capabilities in 2021 and 2022 with our purchase of Accurics, the launch of Tenable.cs and integration with Tenable.io. We offer a unique approach to cloud security, unifying cloud security posture and vulnerability management into a single solution.

Today, Tenable announced new cloud security features that not only reflect significant technological advances but also offer clients a unified approach to cloud security posture and vulnerability management across cloud and non-cloud assets. With the latest release of Tenable.cs, users can extend to the cloud the same level of visibility and vulnerability management they’re accustomed to from our suite of market-leading solutions. The new features include:

  • Tenable.cs Agentless Assessment and Tenable.cs Live Results
  • Enhanced policy management and reporting
  • Expanded DevOps / GitOps coverage

Tenable.cs Agentless Assessment and Tenable.cs Live Results

Empowering security teams to monitor the sprawling attack surface with continuous, complete cloud visibility is critical for any organization looking to build a unified cloud security program.

Tenable.cs Agentless Assessment and Tenable.cs Live Results enable security teams to quickly and easily discover and assess all their cloud assets. Data is continuously updated via live scans that are automatically triggered by any logged change event. When a new vulnerability is added to the database by our industry-leading Tenable Research team, Tenable.cs Live Results allow security teams to see if a vulnerability exists in their current asset inventory, without needing to execute a new scan.

Vulnerabilities as CVEs

Tenable.cs Agentless Assessment and Tenable.cs Live Results_1

Fonte: Tenable, August 2022

Vulnerabilities as CSPM Findings

Tenable.cs Agentless Assessment and Tenable.cs Live Results_1.5

Fonte: Tenable, August 2022

This will help organizations assess vulnerabilities on a continuous basis, discover zero-day threats as soon as they are published — without having to re-scan their entire environment — and reduce the potential for exploits to be executed. With coverage for more than 70,000 vulnerabilities, Tenable has the industry’s most extensive database of Common Vulnerabilities and Exposures (CVE). In addition, Tenable’s security configuration data helps customers understand all of their exposures across all of their assets.

Existing Tenable customers can now get early access to Tenable.cs Agentless Assessment for Amazon Web Services (AWS). For more on Agentless Assessment read the blog: Accelerate Vulnerability Detection and Response for AWS with Tenable Cloud Security Agentless Assessment.

In Q4, Tenable expects to release Tenable.cs Agentless Assessment for Microsoft Azure and Google Cloud Platform, along with additional enhancements around container security.

Enhanced policy management and reporting

For years we’ve been hearing about the importance of certain cybersecurity practices in cloud environments, particularly:

  • Cloud security to properly protect those environments
  • DevSecOps to embed security into software delivery pipelines
  • “Shift left” to start security checks as part of local development cycles where they can be immediately fixed

Curious about the challenges involved in adopting these practices in the real world, we polled 388 Tenable webinar attendees in June about their concerns with regard to security in the public cloud. The responses offer us a glimpse into key areas of concern. When asked “What’s your main challenge with regards to the security of your assets in public cloud platforms?” more than 60% of respondents cited poor visibility into their assets and their security posture or concerns about cloud providers’ infrastructure security.

At Tenable, we believe organizations that have made significant investments in putting security and compliance gates into their application and infrastructure deployment lifecycles are now at a loss for the same in their journey to the public cloud.

With enriched policy workflows, new compliance reporting and failing policy groupings, Tenable.cs offers valuable insights to help users improve their cloud governance and cloud security posture management.

Tenable.cs Compliance Reporting: The image below shows how we dynamically update compliance reports and provide groupings for pre-defined benchmarks. Tenable.cs supports over 20 benchmarks, including Service Organization Control 2 (SOC2), Health Insurance Portability and Accountability Act (HIPAA) and General Data Protection Regulation (GDPR).

Tenable.cs Compliance Reporting for SOC2, HIPAA, GDPR

Fonte: Tenable, August 2022

Tenable.cs Automated Workflows: The image below shows an example of how users can easily create integrated workflows based on a specific policy so they can quickly re-assess any out-of-the-box policy or use it as a template to build a new customized policy specific to their environment.

Tenable.cs Automated Workflows

Fonte: Tenable, August 2022

Expanded Remediation, DevOps and GitOps coverage

In the webinar poll referenced above, we asked clients, “What’s the level of integration and automation of your security checks with your software development and delivery process (aka DevSecOps)?” The response was overwhelmingly one-sided. Nearly 70% of respondents indicated minimal or no automation. This can lead to a high level of exposure and long remediation times

Tenable.cs helps DevSecOps teams reduce the number of security weaknesses found in production by integrating into existing DevOps workflows. Along these lines, we have made several key enhancements to aid DevSecOps teams.

  • Automated remediation workflow improvements
  • HashiCorp Terraform cloud run task support
  • Improved source code management 

Automated Remediation Workflows: Out of the box, Tenable.cs provides an integrated view of all the resources failing a security policy that includes individual details along with the remediation recommendations that can be quickly passed to development teams using quick links that start automated workflows. As part of this release, we’ve made a number of improvements to enhance Jira-specific workflows and alert management. See example below.

Tenable.cs agentless assessment for AWS

Fonte: Tenable, August 2022

HashiCorp Terraform cloud run task integration: This new integration enables Tenable.cs to scan Terraform templates during the Terraform cloud deploy step. This allows Terraform cloud customers to detect any security issues within their Infrastructure as Code (IaC) using Tenable.cs as part of the planning phase of the Terraform execution. By adding this support for Terraform cloud run tasks in Tenable.cs, we’re helping developers detect and fix compliance and security risks in their IaC so they can mitigate issues before cloud infrastructure is provisioned. See example below.

Tenable.cs HashiCorp Terraform cloud run task integration

Fonte: Tenable, August 2022

Users interested in viewing the setup guide on how to connect Tenable.cs with Terraform cloud workspace can find detailed documentation here.

Improved source code management integration and scanning: Tenable.cs provides a “no experience necessary” mechanism of discovering all your repositories and can pull multiple repositories into an integrated view of all the resources failing security policies or compliance benchmarks. Any policy violations can quickly be resolved via auto-generated pull requests that can be submitted and tracked all within the same console. See example below.

Tenable.cs Improved source code management integration and scanning:

Fonte: Tenable, August 2022

Scopri di più

Articoli correlati

Novità sulla sicurezza informatica

Inserisci l'e-mail per non perderti avvisi tempestivi e indicazioni sulla sicurezza da parte degli esperti di Tenable.

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.

La versione di prova di Tenable Vulnerability Management include anche Tenable Lumin e Tenable Web App Scanning.

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.Acquista subito il tuo abbonamento annuale.

100 asset

Scegli l'opzione di abbonamento che fa per te:

Acquista subito

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.

La versione di prova di Tenable Vulnerability Management include anche Tenable Lumin e Tenable Web App Scanning.

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.Acquista subito il tuo abbonamento annuale.

100 asset

Scegli l'opzione di abbonamento che fa per te:

Acquista subito

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.

La versione di prova di Tenable Vulnerability Management include anche Tenable Lumin e Tenable Web App Scanning.

Tenable Vulnerability Management

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.Acquista subito il tuo abbonamento annuale.

100 asset

Scegli l'opzione di abbonamento che fa per te:

Acquista subito

Prova Tenable Web App Scanning

Approfitta dell'accesso completo alla nostra ultima offerta di scansione delle applicazioni web progettata per le applicazioni moderne come parte integrante della piattaforma Tenable One Exposure Management. Esegui la scansione dell'intero portafoglio online alla ricerca delle vulnerabilità, con un elevato grado di precisione e senza un pesante sforzo manuale o l'interruzione di applicazioni web critiche. Iscriviti subito.

La versione di prova di Tenable Web App Scanning include anche Tenable Vulnerability Management e Tenable Lumin.

Acquista Tenable Web App Scanning

Approfitta dell'accesso completo a una moderna piattaforma basata su cloud e dedicata alla gestione delle vulnerabilità che ti permette di rilevare e monitorare tutti gli asset con una precisione imbattibile.Acquista subito il tuo abbonamento annuale.

5 FQDN

3.578 $

Acquista subito

Prova Tenable Lumin

Visualizza ed esplora la gestione dell'esposizione, monitora la riduzione del rischio nel tempo e confrontala con altre aziende nel tuo stesso settore con Tenable Lumin.

La versione di prova di Tenable Lumin include anche Tenable Vulnerability Management e Tenable Web App Scanning.

Acquista Tenable Lumin

Contatta un rappresentante commerciale per scoprire come Tenable Lumin può aiutarti a ottenere informazioni sull'intera organizzazione e gestire il rischio informatico.

Prova Tenable Nessus Professional gratuitamente

GRATIS PER 7 GIORNI

Tenable Nessus è lo scanner di vulnerabilità più completo oggi sul mercato.

NOVITÀ - Tenable Nessus Expert
Ora disponibile

Nessus Expert aggiunge funzionalità ulteriori, come la scansione della superficie di attacco esterna e la possibilità di aggiungere domini ed eseguire la scansione dell'infrastruttura cloud. Clicca qui per provare Nessus Expert.

Compila il modulo sottostante per continuare con una prova di Nessus Pro.

Acquista Tenable Nessus Professional

Tenable Nessus è lo scanner di vulnerabilità più completo oggi sul mercato. Tenable Nessus Professional contribuirà ad automatizzare il processo di scansione delle vulnerabilità, a risparmiare tempo nei cicli di conformità e a coinvolgere il team IT.

Acquista una licenza pluriennale e risparmia. Aggiungi il supporto avanzato per avere assistenza tramite telefono, community e chat 24 ore su 24, 365 giorni l'anno.

Seleziona la licenza che desideri

Acquista una licenza pluriennale e risparmia.

Aggiungi assistenza e formazione

Prova Tenable Nessus Expert gratuitamente

PROVA GRATUITA PER 7 GIORNI

Progettato per la superficie di attacco moderna, Nessus Expert consente di effettuare un'analisi più approfondita e di proteggere l'azienda dalle vulnerabilità IT e nel cloud.

Hai già Tenable Nessus Professional?
Effettua l'aggiornamento a Nessus Expert gratuitamente per 7 giorni.

Acquista Tenable Nessus Expert

Progettato per la superficie di attacco moderna, Nessus Expert consente di effettuare un'analisi più approfondita e di proteggere l'azienda dalle vulnerabilità IT e nel cloud.

Seleziona la licenza che desideri

Acquista una licenza pluriennale e risparmia.

Aggiungi assistenza e formazione