Technology Tenable: Vulnerability management is out, attack surface management is...

Tenable: Vulnerability management is out, attack surface management is in

-

Couldn’t attend Transform 2022? Check out all the top sessions in our on-demand library now! Look here.


Over the past two years, it has become increasingly clear that traditional vulnerability management does not work. With 18,378 vulnerabilities reported in 2021, security teams simply don’t have time to reduce all potential entry points before an attack can exploit them.

At the same time, modern business environments are so dynamic and expansive that organizations need complete visibility across the entire attack surface. This goes well beyond monitoring on-site IT assets to cloud services, containers, web apps and identity services.

This is a trend that the supplier of vulnerabilities shelf life has recognized by today launching Tenable One, a new cloud-based exposure management platform designed to discover assets and assess risk across the entire attack surface.

Exposure management gives security teams a broader view of the attack surface, provides the ability to perform attack path analytics to analyze attack paths from externally identified points to internal assets, and create a centralized inventory of all IT, cloud, Active Directory and web assets .

Event

MetaBeat 2022

MetaBeat will bring together thought leaders to offer advice on how metaverse technology will change the way all industries communicate and do business October 4 in San Francisco, CA.

Register here

Vulnerability management is out, exposure management is in

Tenable’s shift from vulnerability management comes as more organizations struggle to manage the attack surface.

According to the State of Attack surface management 2022 report, 7 in 10 organizations were compromised in the past year through an unknown, unmanaged or mismanaged internet-facing asset.

One of the main reasons for this high level of exploitation is that many organizations are unable to identify exposed assets as part of a unified inventory.

“Traditional vulnerability management focuses on enumerating vulnerabilities in exploitable software (CVEs). Exposure management goes beyond this by providing additional context such as who is using the system, what they have access to, how it is configured, etc,” said Glen Pendley, CTO at Tenable.

“Proactively securing an environment is more than just patching software. Exposure management enables cybersecurity teams to operationalize their preventive security programs, which in turn also helps organizations clearly explain the effectiveness of their security program,” said Pendley.

Tenable One approaches exposure management by providing users with data about asset configuration issues, vulnerabilities, and attack paths to give security teams a clear picture of their environment and potential vulnerabilities that attackers could exploit.

A Look at the Vulnerability Management and Attack Surface Management Market

Tenable has been firmly in the vulnerability management market for years, which: researchers anticipate will reach a value of $2.51 billion by 2025, growing at a compound annual growth rate (CAGR) of 16.3%.

However, Tenable One can most accurately be described as competing with attack surface management providers, who strive to provide a comprehensive view of the exposures of internet-facing assets, rather than providing a system to identify vulnerabilities within an on-site network and to give priority.

One of the leading suppliers in this space is: Randoriwith a valuation between $50 and $100 million that IBM acquired mid-year and offers a cloud-based solution to map the attack surface in real time. This includes services, IPs, domains, networks, hostnames, and other components.

Another competitor is Cycognitowho raised $100 million in financing in December 2021 and achieved a valuation of $800 million, providing enterprises with a remote attack surface management platform that can automatically discover internet-facing assets and provide contextualized risk mapping, detection and prioritization that an attacker can exploit.

According to Pendley, the main distinguishing factor of Tenable is context. “As of today, no other company is able to provide the breadth of coverage, context and actionable reporting that Tenable can. We expect the major cybersecurity vendors to move in this direction, but no one has developed what Tenable has,” Pendley said.

The mission of VentureBeat is a digital city square for tech decision makers to gain knowledge about transformative business technology and transactions. Discover our briefings.

Shreya Christinahttp://ukbusinessupdates.com
Shreya has been with ukbusinessupdates.com for 3 years, writing copy for client websites, blog posts, EDMs and other mediums to engage readers and encourage action. By collaborating with clients, our SEO manager and the wider ukbusinessupdates.com team, Shreya seeks to understand an audience before creating memorable, persuasive copy.

Latest news

1xbet Зеркало Букмекерской Конторы 1хбет На следующий ️ Вход и Сайт Прямо тольк

1xbet Зеркало Букмекерской Конторы 1хбет На следующий ️ Вход и Сайт Прямо только1xbet Зеркало на Сегодня Рабочий официальный Сайт...

Mostbet Pakistan ᐉ Online Casino Review Official Website

Join us to dive into an immersive world of top-tier gaming, tailored for the Kenyan audience, where fun and...

Casino Pin Up Pin-up Casino Resmi Sitesi Türkiye Proloq Ve Kayıt Çevrimiçi

ContentPin Up Nə Say Onlayn Kazino Təklif Edir?Pin Up Casino-da Pul Çıxarmaq Nə Miqdar Müddət Alır?Vəsaiti Kartadan Çıxarmaq üçün...

Играть В Авиатора: Самолетик Pin Up

ContentAviator: Son Qumar Oyunu Təcrübəsini AçınMobil Proqram Pin UpPin Up Aviator Nasıl Oynanır?Бонус За Регистрацию В Pin Up?Pin Up...

Pin Up 306 Casino əvvəl Qeydiyyat, Bonuslar, Yukl The National Investo

ContentDarajalarfoydalanuvchilar Pin UpCasino Pin-up Pin-up On Line Casino Resmi Sitesi Türkiye Başlanğıc Ve Kayıt ÇevrimiçPromosyon Və Qeydiyyatdan KeçməkAviator OyunuAviator...

Find Experts to Write My Paper for Me. Just Click a Button Even though you may have many...

Must read

You might also likeRELATED
Recommended to you