Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

What's New in Tenable OT Security 3.16: Elevating Building Management System Security and User Experience

Tenable OT Security 3.16 offers cybersecurity for building management systems

Tenable OT Security 3.16 introduces advanced security for building automation systems, a streamlined interface and simplified upgrade process, empowering users to be at the forefront of securing their IT, OT, BMS and IoT assets with confidence.

In today's enterprise organizations, building management systems (BMS) are transforming the way facilities are managed. At Tenable, we understand the critical importance of securing these complex systems, which is why we are thrilled to announce the launch of Tenable OT Security 3.16. This release represents a paradigm shift in securing smart facility operations and combating emerging threats. With expanded BMS security capabilities, you gain unprecedented visibility to proactively manage and secure these often overlooked attack vectors. The new Active Queries configuration interface empowers you with more control over IT and OT queries for safer and more comprehensive visibility. With enhanced vulnerability plugin outputs, you can confidently tackle vulnerabilities and protect your critical assets. Moreover, our commitment to streamlined upgrades ensures you're always at the forefront of OT security.

What’s inside Tenable OT Security 3.16

BMS security for smart buildings

Tenable OT Security 3.16 offers significantly increased support for building automation and control networks (BACnet) and simple network management protocols (SNMP) v1, v2 and v2c, as well as added support for Schneider Electric AS-P (SmartX) controllers. These capabilities offer unparalleled visibility into a broad spectrum of devices across your smart facility, including devices such as heating, ventilation and air conditioning (HVAC) systems, security cameras, lighting controls, access controls and more. With Tenable OT Security 3.16, you can identify, categorize and secure devices effortlessly, ensuring the safety and security of corporate and industrial buildings.

Granular control of active queries for IT and OT devices

Tenable OT Security’s hybrid asset discovery approach passively monitors the network to identify both IT and OT devices. Once assets have been classified, OT devices are queried using a patented technology that communicates with the devices in their native protocols. This unique approach to querying is designed to avoid having active queries disrupt operations. For querying IT devices, Tenable OT Security incorporates Tenable Nessus. With this hybrid approach, Tenable OT Security retrieves extensive asset detail without impacting your systems’ productivity. However, users need the ability to fine tune and manage the various IT and OT queries that support this technique. Tenable OT Security 3.16 gives users a new level of control when querying IT and OT devices. The new Active Queries configuration interface addresses that need. Let’s take a look:

Tenable OT Security 3.16 provides granular control of active queries

Source: Tenable, August 2023

In Tenable OT Security 3.16, OT queries, Nessus scans and credentialed scans can be found under Active Queries directly on the navigation bar. All of your queries are in one place and easy to find. Next we’ll cover how managing and configuring queries has improved.

How to control queries in Tenable OT Security 3.16

Source: Tenable, August 2023

Introducing the "Queries Management Table," where you can easily enable/disable queries, create new queries and edit existing ones, all in one location, empowering you with more granularity than ever before.

Tenable OT Security 3.16 introduces the Queries Management Table

Source: Tenable, August 2023

Now, you can tailor your queries to fit your exact needs. For example, you can specify query types, target specific asset groups and set restrictions for “off-limit” devices. Additionally, you can create custom schedules so queries can initiate during off-peak hours, streamlining your workflow and minimizing the impact to network bandwidth.

Enhanced vulnerability descriptions and plugin outputs

Tenable OT Security has always provided you with the best plugin coverage. Now, we’re able to give you plugin output details directly in the affected asset screen, giving you access to a depth of information that can help you quickly identify device vendor, family, model and firmware version.

Get enhanced vulnerability descriptions and plugin output with Tenable OT Security 3.16

Source: Tenable, August 2023

In the example above, you can see the vulnerability plugin description and details for one of the recently disclosed vulnerabilities in Rockwell Automation’s Allen Bradley ControlLogix Communication Modules (CVE-2023-3595).

how to use Tenable OT Security 3.16 to find CVE-2023-3595 Rockwell Automation Control Logix vulnerability

Source: Tenable, August 2023

As mentioned earlier, on the “affected assets” screen we can see the specific plugin outputs, including vendor, family, model and firmware version. Tenable OT Security 3.16 gives you the ability to view the plugin output text for specific checks, giving you deeper visibility into the nature and severity of identified vulnerabilities, equipping you with the knowledge to make informed decisions and take targeted actions. Stay ahead of vulnerabilities, streamline remediation efforts, and safeguard your OT environment from possible exploits.

Streamlined upgrades

Complex upgrade paths and version compatibility challenges are all too familiar in on-premises software. In Tenable OT Security 3.16, we’re making the upgrade process easier than ever.

Tenable OT Security 3.16 streamlines the software upgrade process

Source: Tenable, August 2023

Today’s threat landscape requires security professionals to ensure the latest version of their security software is running. Starting with 3.16, Tenable OT Security will provide a fast-track to upgrading. As the image above shows, users of Tenable OT Security 3.11 onward will now be able to perform a direct upgrade to the current release — making upgrading easier than it’s ever been.

Additional capabilities and enhancements in Tenable OT Security 3.16 include:

  • Centralized sensor updates
  • Additional vendor and protocol support
  • The ability to collect limitless details from networked devices supporting SNMP in a customizable way

To get all the details on what’s new and improved, please see our latest release notes.

Schedule your free consultation and demo

With Tenable OT Security 3.16, organizations can embrace the future of building automation security with peace of mind and unrivaled protection. Upgrade to the latest version of Tenable OT Security today and unlock the power of these enhanced features.

Want to see what Tenable OT Security can do for your organization? Schedule a free consultation to check out a demo and discuss how we can help you improve your security program and results.

For more information about Tenable OT Security, visit www.tenable.com/products/tenable-ot or view the video below:

Learn more

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training