Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

What's New in Tenable OT Security 3.16: Elevating Building Management System Security and User Experience

August 1, 2023

Tenable OT Security 3.16 introduces advanced security for building automation systems, a streamlined interface and simplified upgrade process, empowering users to be at the forefront of securing their IT, OT, BMS and IoT assets with confidence.

Tenable Cyber Watch: U.S. Gov Releases Cybersecurity Implementation Plan, CISA Shares Free Tools for Cloud Security, and more

July 31, 2023

This week’s edition of Tenable Cyber Watch unpacks the White House’s National Cybersecurity Strategy Implementation Plan and offers new tips and guidance for C-level executives regarding generative AI adoption. Also covered: CISA shares its factsheet offering free tools to help secure cloud environments.

FAQ: What the New SEC Cybersecurity Rules Mean for Infosec Leaders

July 28, 2023

On July 26, the SEC voted 3-2 to adopt new rules which would require several new cybersecurity disclosures from publicly traded companies. Here’s what cybersecurity leaders need to know.

Cybersecurity Snapshot: SEC Wants More Cybersecurity Transparency from Public Companies

July 28, 2023

Find out what’s in the SEC’s new cybersecurity disclosure rules. Plus, CISA analyzes the cyber risks impacting critical infrastructure organizations. Also, check out guidance for shadow IT and tips to boost your security awareness program. And much more!

Tenable's 2023 Capture The Flag: Are You Ready to Test Your Hacking Skills?

July 26, 2023

Tenable is bringing its annual hacking competition to Black Hat 2023 in a hybrid in-person and online experience, giving competitors around the world a chance to have fun and test their skills.

How To Obtain the Right Cybersecurity Insurance for Your Business

July 26, 2023

Cyber insurance has become a necessity, and the cost and effort to obtain it can be considerable. Still, your organization can boost its odds of landing the coverage it needs at a fair price that’s consistent with its risk profile. Check out the invaluable advice from a panel of experts from the insurance, legal and cybersecurity fields.

CVE-2023-35078: Ivanti Endpoint Manager Mobile (EPMM) / MobileIron Core Unauthenticated API Access Vulnerability

July 25, 2023

Critical vulnerability in a popular mobile device management solution from Ivanti has been exploited in the wild in limited attacks

AI Is About To Take Cybersecurity By Storm: Here's What You Can Expect

July 25, 2023

Generative AI will elevate the practice of successful preventive cybersecurity, but how will it manifest itself across cybersecurity products? Here are a few game-changers to look for.

Tenable Cyber Watch: U.S. Gov Outlines Cybersecurity Investment Priorities, Study Shows Cyber Teams Are Too Confident, and more

July 24, 2023

This week’s edition of Tenable Cyber Watch unpacks CISA and the NSA’s CI/CD defense guidance and explores the White House’s cybersecurity investment priorities. Also covered: why one study says cyber teams are too confident.

Cybersecurity Snapshot: CISOs Say Breaches Are Down, but Staffing Remains Difficult

July 21, 2023

Find out what’s working well for CISOs – and what could be better. Plus, why you should pay attention to the FTC’s investigation into ChatGPT-maker OpenAI. Also, check out a primer for C-level execs on adopting generative AI. Plus, the free cloud security tools CISA recommends you use. And much more!

Oracle July 2023 Critical Patch Update Addresses 183 CVEs

July 19, 2023

Oracle addresses 183 CVEs in its third quarterly update of 2023 with 508 patches, including 76 critical updates.

CVE-2023-3519: Critical RCE in Netscaler ADC (Citrix ADC) and Netscaler Gateway (Citrix Gateway)

July 18, 2023

Citrix has released a patch fixing a remote code execution vulnerability in several versions of Netscaler ADC and Netscaler Gateway that has been exploited. Organizations are urged to patch immediately.

Apache Log4j Flaw Puts Third-Party Software in the Spotlight

Get the Details >

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.