Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 블로그

구독

Tenable Security Center를 통합한 Tenable One은 온프레미스 고객에게 완벽한 위험 노출 관리 기능을 제공

Tenable Security Center를 통합한 Tenable One은 온프레미스 고객에게 완벽한 위험 노출 관리 기능을 제공

With the integration of Tenable Security Center into Tenable One, Tenable becomes the only vendor to offer exposure management for both on-premises and hybrid deployment models. Here’s what you need to know. 

The launch of the Tenable One Exposure Management Platform in October 2022 ushered in a new era of proactive, preventive cybersecurity for users of Tenable Vulnerability Management (formerly Tenable.io). Now, users of the on-premises Tenable Security Center (formerly Tenable.sc) can realize the same platform benefits in their quest to reduce cyber risk. 

With the integration of Tenable Security Center into Tenable One, Tenable becomes the only vendor to offer exposure management for both on-premises and hybrid deployment models. The integration allows organizations to level up their current security practices and expand their attack surface coverage with heightened visibility, added context for improved prioritization, and a centralized view of cyber risk. This is an important step for defenders looking to take a proactive approach to exposure management. 

Vulnerability management has long given cybersecurity professionals an understanding of the security posture of traditional IT assets, such as servers, workstations or network devices. Security Center has long been the leading solution for on-premises based vulnerability management with its continuous assessments, extensive compliance reporting and risk-based prioritization. Yet, vulnerability management alone can no longer meet the needs of today’s complex environments, which include cloud platforms, microservices, web applications, connected operational technology devices and identity services. The modern attack surface requires an array of specialized tools to safely and correctly assess the vulnerabilities and misconfigurations that can occur across the attack surface to determine where the organization is most at risk. Historically, any kind of aggregated, relationship-focused analysis had to be done manually and in an external data store. Security teams have had to create their own risk relationships and leverage their personal understanding of the infrastructure, leading to incomplete views of the environment and a very unwieldy, difficult process.

Here’s where exposure management can help. An exposure management platform enables users to analyze the data of siloed assessment tools in the environment in a single dashboard so they can see the relationships between each finding, allowing them to understand the full context of where the organization is most likely exposed to an attack. Exposure management also helps users to significantly improve their communication and decision-making with clear, explainable and actionable KPIs aligned to cyber risk. 

The unfortunate truth is, many organizations only have a partial hold on the modern attack surface beyond traditional vulnerability management, which can’t address the challenges of cloud security, web app security, identity exposures, and attack surface management. Let’s take a closer look at what customers can expect with the integration of Tenable Security Center into Tenable One.

Unified and contextual visibility across the modern attack surface

For security organizations that already use Tenable One, the integration of Tenable Security Center into the platform provides deployment flexibility. Tenable One customers are provided access to both Tenable Vulnerability Management and Tenable Security Center, enabling them to choose the deployment location of their vulnerability management assets —- on-premises, in the cloud, or both.

Tenable One now empowers organizations with comprehensive visibility and unparalleled contextual insight into their security posture by tying together their on-premises vulnerability management data with cloud security, external attack surface management (EASM), identity exposure, web application scanning and attack path analysis capabilities. With Tenable One, users can access the following functionality alongside our industry-leading vulnerability management capabilities, all in a single platform:

  • Cloud security. Users can continuously assess the security posture of their cloud environments by maintaining a current inventory of cloud assets for proactive analysis
  • External attack surface management. Users can map their entire external footprint across internet-connected assets to gain a full understanding of their external risk.
  • Identity exposures. Users can see everything and understand relationships in their complex Active Directory environment to prevent lateral movement by attackers.
  • Web application security. Users can achieve comprehensive and accurate vulnerability scanning of their web apps.
  • Attack path analysis. Users can break down silos and aggregate important exposure context to anticipate attack paths before threat actors do.
  • Exposure analytics. Aggregate your contextual data across all exposures for risk prioritization and scoring, recommended actions,external peer benchmarking and program effectiveness.

All of these important, contextual data sets are needed to accurately and continuously analyze the risks an organization faces, so security professionals can make better remediation decisions and effectively communicate the state of their security posture to the IT organization and to business leaders.

Break silos and understand the attacker’s perspective

Tenable One automatically combines the rich context from siloed areas of the attack surface to take the guesswork out of remediation prioritization. Tenable One’s attack path analysis capabilities does all of this correlation in the background. The exposures, business critical assets and identity, access privileges and permissions are all correlated to help security leaders anticipate, prioritize and provide actionable insights. Up to this point, attack path analysis has primarily been used as a reactive tool in the event of an intrusion, enabling incident responders and forensic analysts to see where an attacker has been: from where they gained initial entry to how they moved laterally within the environment to execute a breach. 

Tenable One’s attack path analysis capabilities puts such insights to use in a proactive way, enabling security professionals to prioritize preventive remediation decisions based on the exposures that are at the greatest risk of becoming part of an attack path. This allows security teams to focus on what they do best: preventative cybersecurity. 

But, what about the constant changes that occur across the attack surface? Not to worry, as the organization’s attack surface changes and the threat landscape evolves, so does the data reflected within Tenable One, so users always have the latest information they need to focus on preventative security.

Adding exposure analytics for prioritization and to communicate cyber risk

It’s important to have the contextual data from your organization, but what about communicating overall risk and progress to various levels of business stakeholders? Tenable One’s exposure analytics functionality aggregates data across all of an organization’s exposures to provide a centralized, business-aligned view of cyber risk with clear key performance indicators (KPIs) and benchmarks. This helps all roles within security to communicate the progress and effectiveness of their program. Here are some specific ways exposure analytics can serve key stakeholders:

  • CISO/BISO/other executives - Tenable One provides actionable metrics to help executives measure, compare and communicate cyber risk to non-technical executives and the board, allowing them to answer the hard question, “How secure are we?”
  • Security director/manager - Tenable One allows security professionals to easily communicate progression on KPIs on security program progress to upper level management.
  • Security analyst - Tenabel One enables analysts to quickly define and build a baseline around day-to-day security practices to understand trends and improvements.

Deployment flexibility for vulnerability management

For Tenable Security Center customers, this integration keeps all of your data on-prem while taking advantage of the benefits of an exposure management program. For those who already have Tenable One, the integration of Tenable Security Center into the platform provides deployment flexibility with access to both Tenable Vulnerability Management and Tenable Security Center. This enables you to choose your deployment preferences — on-premises, in the cloud, or both – no matter where you want to manage your vulnerability management data.

자세히 알아보기

관련 기사

도움이 되는 사이버 보안 뉴스

이메일을 입력하여 Tenable 전문가에게서 적시에 알림을 받고 보안 참고 자료를 놓치지 마십시오.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Web App Scanning 사용해보기

Tenable One - 위험 노출 관리 플랫폼의 일부분으로 최근의 애플리케이션을 위해 설계한 최신 웹 애플리케이션 제공 전체 기능에 액세스하십시오. 많은 수작업이나 중요한 웹 애플리케이션 중단 없이, 높은 정확도로 전체 온라인 포트폴리오의 취약성을 안전하게 스캔합니다. 지금 등록하십시오.

Tenable Tenable Web App Scanning 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Web App Scanning 구입

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

5 FQDN

$3,578

지금 구매

Tenable Lumin 사용해 보기

Tenable Lumin으로 위험 노출 관리를 시각화하여 파악하고 시간에 걸쳐 위험 감소를 추적하고 유사한 조직과 대비하여 벤치마킹하십시오.

Tenable Lumin 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Lumin 구매

영업 담당자에게 문의하여 어떻게 Tenable Lumin이 전체 조직에 대한 통찰을 얻고 사이버 위험을 관리하는 도움이 되는지 알아보십시오.

무료로 Tenable Nessus Professional 사용해보기

7일 동안 무료

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다.

신규 - Tenable Nessus Expert
지금 사용 가능

Nessus Expert는 외부 공격 표면 스캔닝과 같은 더 많은 기능 및 도메인을 추가하고 클라우드 인프라를 스캔하는 기능을 추가합니다. 여기를 클릭하여 Nessus Expert를 사용해보십시오.

아래 양식을 작성하여 Nessus Pro 평가판을 사용해보십시오.

Tenable Nessus Professional 구입

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다. Tenable Nessus Professional은 취약성 스캔 절차를 자동화하고 컴플라이언스 주기의 시간을 절감하고 IT 팀과 참여할 수 있도록 합니다.

여러 해 라이선스를 구매하여 절감하십시오. 연중무휴 전화, 커뮤니티 및 채팅 지원에 액세스하려면 Advanced 지원을 추가하십시오.

라이선스 선택

여러 해 라이선스를 구매하여 절감하십시오.

지원 및 교육 추가

무료로 Tenable Nessus Expert 사용해보기

7일간 무료

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

이미 Tenable Nessus Professional을 보유하고 계십니까?
7일간 Nessus Expert로 무료 업그레이드하십시오.

Tenable Nessus Expert 구입

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

라이선스 선택

여러 해 라이선스를 구매하여 비용을 더 절감하십시오.

지원 및 교육 추가