Tenable One Provides Unified Visibility into Exposures

Tenable, an exposure management company, has released its Tenable One, a platform that unifies discovery and visibility into all assets and an assessment of their exposure and vulnerabilities across the entire attack surface for preventive security.

Tenable One delivers context-driven risk analytics so security teams can move from reactive firefighting to prevention. Cybersecurity teams can anticipate and block threats before they can cause damage. The cloud-based platform identifies and assesses assets across the enterprise attack surface to gain a unified view of cyber risk.

The average large organization uses more than 130 cybersecurity point solutions, each with its own analytics and reporting. Discrete tools can lead to duplicated efforts and unintended gaps in security programs. This leaves security practitioners no clear path forward to reduce risk or communicate an organization’s security posture.

With Tenable One, organizations can translate technical asset, vulnerability and threat data into business insights and actionable intelligence vital for business decision-makers and practitioners. This real-time translation of cyber risk answers stakeholders’ cybersecurity questions – such as “how secure are we?” and “how has our security posture improved over time?” – by providing clear metrics to measure, compare and communicate cyber risk.

The Tenable One Platform eliminates noise by bringing an organization’s entire attack surface – on-premises and cloud-based – into a single view. It aggregates vulnerability data across IT infrastructure, web apps, public cloud and identity systems. This helps security leaders anticipate the consequences of a cyberattack. Tenable One draws upon the industry’s largest vulnerability management data set from Nessus while understanding relationships among assets, exposures, privileges and threats across attack paths.

At launch, Tenable One introduces three capabilities that are foundational to exposure management programs:

  • Lumin Exposure View – provides clear and concise insights into an organization’s cyber exposure, giving security teams the ability to surface and accurately answer critical questions about security posture
  • Attack Path Analysis (APA) – enables security teams to view attack paths from externally identified points through to critical internal assets to focus mitigation on areas of highest risk
  • Asset Inventory – provides users with a centralized view of all assets, including IT, cloud, Active Directory and Web applications, with the ability to create specific asset tags from a variety of sources and use cases

“Bad actors don’t take a siloed approach to exploiting organizations’ attack surfaces, so why are cybersecurity teams operating in vacuums?” asked Glen Pendley, Chief Technology Officer, Tenable. “A platform approach to exposure management is the real game changer, surpassing the ineffective and expensive point solution approach that the industry has taken for decades. Tenable One delivers holistic insight into exposures that can serve as a true north for security teams.”

Tenable One combines vulnerability management, external attack surface management (EASM), identity management and cloud security data to discover weaknesses before attackers can exploit them. It monitors environments – from traditional IT assets to cloud resources and identity systems – delivering broad vulnerability coverage.

Tenable One enables organizations to:

  • Visualize Assets and Vulnerabilities – eliminates areas of known and unknown security risk and builds a baseline for effective risk management. It combines the power of a unified view of all assets and associated software vulnerabilities, poor configurations and excessive entitlements with a continuous vulnerability assessment.
  • Predict and prioritize – applies context to anticipate the consequences of a cyberattack faster and significantly improves remediation prioritization. It enables security teams to continuously identify and focus on the exploitable attack pathways that create the most risk.
  • Effectively Communicate Risk – provides a centralized and business-aligned view of exposure risk and actionable insights. It enables organizations to communicate to different stakeholders about cyber risk and which actions can most efficiently reduce it.

Tenable One is built for dynamic environments, with a single license that gives customers the ability to adjust their asset allocations across vulnerability management, cloud security, AD security and web app scanning as business needs change. The platform is available in standard and enterprise versions. For more information or to register for a product demo, visit: https://www.tenable.com/products/tenableone