Home » Tenable

Tenable

Mastering Cloud Audits and Compliance: A Guide with Tenable Cloud Security

Although it may appear difficult, achieving and upholding compliance in the cloud is feasible and even pleasurable with the appropriate strategy and resources. The difficulties that cloud audits and compliance present will be discussed in this article, along with how Tenable Cloud Security can make the procedure simple. Securing Cloud Workloads and Ensuring Compliance: A Manual Challenge Ensuring the security …

Read More »

Overcoming People, Process, and Technology Challenges in Cybersecurity: Insights from Tenable’s Latest Study

We explored the complex realm of cybersecurity in a recent 2023 commissioned study carried out by Forrester Consulting on behalf of Tenable in order to identify the real challenges that companies confront when putting into practice efficient risk-reduction strategies. Our research highlights how crucial people, process, and technological issues are to cybersecurity teams trying to strengthen preventive measures against growing …

Read More »

Unlocking the Power of CVSSv4: A Comprehensive Guide for Security Professionals

The article discusses the imminent release of CVSSv4, the latest version of the Common Vulnerability Scoring System, with significant updates for security practitioners. Noteworthy changes include the introduction of new metrics like CVSS-B, CVSS-BT, CVSS-BE, and CVSS-BTE, modifications to fundamental metrics such as Attack Complexity and User Interaction, a shift from Temporal to Threat Metrics, safety-centric metrics considering human safety, …

Read More »

Leveraging Service Location Protocol (SLP) to Detect Vulnerable Management Interfaces

Exposed management interfaces pose significant risks in the realm of cybersecurity, serving as potential entry points for malicious infiltration. In response to this threat, the Cybersecurity and Infrastructure Security Agency (CISA) issued Binding Operational Directive 23-02, directing U.S. federal agencies to remove such interfaces from the internet. This article investigates an innovative method for locating elusive devices with exposed management …

Read More »

Tenable Dominates CISA’s KEV Catalog Coverage with Lightning Speed

Introduction: In a recent report commissioned by Tenable and conducted by Miercom, Tenable emerged as the top performer in various vulnerability management aspects. Among the most important things Tenable did well was provide the fastest and broadest coverage of CISA’s Known Exploited Vulnerabilities (KEV) catalog, which is an essential resource for determining which risk remediation tasks should be prioritized in …

Read More »