Tenable Launches Advanced Vulnerability Intelligence and Response Tools to Address Key Threats

Gavin Millard, VP of product management for Vulnerability Management
3 months ago

Tenable has introduced Vulnerability Intelligence and Exposure Response, two robust features designed for context-driven prioritization and response within Tenable Vulnerability Management, Tenable One, and Tenable Cloud Security. These features work together to contextualize vulnerability data from both internal and external sources, helping organizations address the exposures that present the highest risks to their operations.

Cybersecurity teams are inundated with troves of fragmented vulnerability and threat intelligence data, but Tenable Research reveals that only 3% of vulnerabilities most frequently result in impactful exposure. Tenable’s new capabilities (Vulnerability Intelligence and Exposure Response) help enable customers to pinpoint these key vulnerabilities with rich context, curated by Tenable Research, and close risky exposures.

“Without threat context and research insights, every vulnerability is a priority, creating a high-stress, low efficiency whack-a-mole scenario for security teams,” said Tenable’s Gavin Millard, VP of product management for Vulnerability Management. “Tenable is unleashing more than two decades of carefully curated exposure data to enable security teams to focus on the risk that matters most to their organization and communicate succinctly to stakeholders. The enriched intelligence and contextualization takes prioritization and response to a new level, providing security teams with the critical data needed to identify and reduce risk.”

In the last two decades, Tenable has collected and analyzed 50 trillion data points on more than 240,000 vulnerabilities, capturing detailed vulnerability information and deep context. This enriched database supercharges Tenable Vulnerability Intelligence, enabling efficient proactive defense. Backed by the expertise of Tenable Research, Vulnerability Intelligence integrates comprehensive vulnerability sources designed to streamline data analysis and enable security teams to quickly understand vulnerability details. With comprehensive, action-oriented workflows from Exposure Response, security teams can prioritize asset exposures based on criticality, monitor remediation trends against SLAs and track progress against desired outcomes. This will help customers ensure resources are used efficiently, reduce risk and communicate value to stakeholders in business terms.

Don't Miss

Shai Morag, Chief Product Officer, Tenable

Tenable Cloud Risk Report Sounds the Alarm on Toxic Cloud Exposures Threatening Global Organizations

Tenable released its 2024 Tenable Cloud Risk Report, which examines the critical
Shai Morag - Chief Product Officer, Tenable

Tenable Enhances Nessus Risk Prioritization to Help Customers Expose and Close Exposures

Tenable has added new risk prioritization and compliance features to Nessus, now