Facebook Google Plus Twitter LinkedIn YouTube RSS The menu search Resources - blog Resources - web seminar Resources - the report Resources - activity icons_066 icons_067 icons_068 icons_069 icons_070

Platinum technology
partners

AWS

AWS

Tenable. IO based on AWS, provide the industry's most comprehensive vulnerability management solution that can predict what should first repair the security issues.Tenable for AWS. IO cloud connector can be real-time automatic discovery of assets in the AWS cloud environment, to ensure that all instances are known, and in every time is changed to assess risk exposure.As new vulnerability disclosure and change your AWS environment, rapid detection and response to security issues.

In addition, Tenable and AWS Security Hub integration ensures that all Tenable scans provided together with your other Security scan results, with full understanding of your Security posture.

Tenable. AD designed to support the AWS hosted on the Active Directory.

Tenable. Cs and AWS cloud resources integration between gives us the cloud resources of scanning function, in order to help us meet safety compliance requirements.Tenable. Cs can read the AWS CloudFormation configuration files, and supports scanning known vulnerabilities before deployment.Finally to Tenable. Cs AWS SNS integration is user system violation notice another mechanism.The user can further configuration corresponding notification channel here, for example opsgenie, slack, etc.

By the integration functionTenableTo build and support.

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
Cloud security, CSPM, IaC, notification/early warning, virtual devices

Integration:
Tenable Identity Exposure, Tenable Cloud Security, Tenable Vulnerability Management

Support the Tenable FedRAMP:
no

BeyondTrust

BeyondTrust

Tenable and BeyondTrust Password Safe and ring the integration of the Identity and authorized for use in this vulnerability scanning can simplify Privileged access to the process, help enterprises to a more comprehensive understanding of the Cyber Exposure.

By this integration functionTenableTo build and support.

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
Privileged access management

Integration:
Tenable Vulnerability Management, Tenable OT Security, Tenable Security Center

Support the Tenable FedRAMP:
no

CyberArk

CyberArk

Tenable and vulnerability scanning of authorized CyberArk integration can be simplified by use of privileged access to the process, help you more comprehensive understanding of the Cyber Exposure.

By this integration functionTenableTo build and support.

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
Privileged access management

Integration:
Tenable Vulnerability Management, Tenable Security Center

Google Cloud Platform (GCP)

Google Cloud Platform (GCP)

Tenable. IO GCP Connector can be continuous and automatic detection and tracking of assets in the Google cloud environment change, to ensure that all instances of every change can be mastered and get exposed to risk assessment.Due to the workload of cloud life usually in terms of hours, GCP Connector solution for network security risk accurate visibility of key challenges.

Tenable. AD designed to support the GCP hosted on the Active Directory.

After the Tenable. Cs and Google Cloud integration, you can easily meet safety and compliance requirements.

Will be TenableNative support for the connector, the Active Directory and Tenable. Cs integration.

In addition, to integrate the Tenable to Google Cloud Security Command Center to make sure that all Tenable inspection results with other Security check to get together, in order to gain a more comprehensive Security perspective.Powerful integrated with Tenable. IO, as Google Cloud Security Command Center to add valuable information about vulnerabilities.This combination will help the enterprise in all safety and event information context to view data, thus provides the view of environmental security situation as a whole.

makingProvides on Google Cloud Security Command Center support.

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
Cloud security, CSPM

Integration:
Tenable Identity Exposure, Tenable Cloud Security, Tenable Vulnerability Management, Tenable Security Center

HCL BigFix

HCL BigFix

Used for leak repair BigFix Insights and combined Tenable, would greatly narrowed the gap between your company security and IT operations, and based on the vulnerability of the Tenable found and should prioritize automatically associated with the most appropriate repair measures.

This integration byHCL BigFixCreate and provide support.

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
Patch management

Integration:
Tenable Vulnerability Management, Tenable Security Center

IBM Security

IBM Security

Suitable for QRadar and QRadar Vulnerability Manager (QVM) and Tenable application integration, will be Tenable Vulnerability Management, Tenable OT Security and Tenable Identity Exposure of network risk Exposure insight and QRadar log and combined flow integration function, help users better associated events and action on the defect and meet the compliance standard.

MaaS360 Tenable plugin provides a way for security team, all mobile devices that can be understand by MaaS360 management Cyber Exposure.

Tenable with IBM's Cloud Pak for Security integration make joint customers can use Tenable Vulnerability Management, to gain full visibility of the Cloud Security situation.Cloud Pak for Security users can search through joint Tenable vulnerability data gain insight, without having to move it to the same location, you can also across these systems to take action on where to start to coordinate analysis and priority.

The Tenable App for Qradar, MaaS360 and Cloud Pak for Security by the integration of the functionTenableTo build and support.

QRadar by VM applicationsIBM SecurityTo build and support.

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
Cloud security, mobile device management, SIEM

Integration:
Tenable Identity Exposure, Tenable Nessus, Tenable OT Security, Tenable Security Center, Tenable Vulnerability Management

Support the Tenable FedRAMP:
is

Partners products:
QRadar, MaaS360, Cloud Pak for Security

Microsoft

Microsoft

The Tenable andMicrosoft using WSUS and SCCMAfter integration, you can easily identify a mobile device and related bugs.Tenable能够扫描 Microsoft 操作系统、应用程序和数据库中的漏洞,并通过审查巩固管理原则。Tenable 平台还能够审查合规性,并识别出针对 Microsoft 系统和应用程序的恶意流程和恶意软件。

ourAzure Connector for Tenable. IOAutomatic continuous detection and tracking of assets in the Microsoft Azure cloud environment change, to ensure that identify all instances when each time change, and to assess the corresponding risk exposure.

Will Microsoft ActiveSync and Microsoft IntuneAnd Tenable integration, you can find and audit the security Settings, at the same time identify vulnerabilities on a mobile device.Tenable还检测和审查 Microsoft Azure 云服务,以识别配置错误,找出攻击者的入口点。

The Tenable. IO andAzure Security CenterAfter integration, you can import automatically from Azure cloud data assets, to detect whether there is a loophole, and send the result to the Azure, so that the adoption of countermeasures.You can also useAzure Security CenterAnd Tenable. AD integration, which will be Tenable Active Directory vision combined with the function of the ASC, help users better understand the risk of AD, in view of the problem take corresponding measures, in order to meet the compliance standard.

willAzure Sentinel (SIEM)And Tenable. AD integration, you can put the Tenable the Active Directory of insights and Sentinel event logs and process combined merge capabilities, to help users better associated events, some measures in view of the problem and meet the compliance standard.

The Tenable. Cs andAzure Cloud ResourcesAfter integration, you can easily scan cloud resources, in order to ensure safety compliance requirements.

The Tenable. Cs andAzure the conversation and the Resource ManagerAfter integration, before deployment, you can first scan the configuration files, to make sure is whether there is a known vulnerabilities in the code base.

The Tenable. Cs andMicrosoft TeamsAfter integration, you can get a preconfigured channels scanning results summary as well as the problems found.

Finally, forThe Visual Studio Code (VS Code)Tenable. Cs extensions can seamless enabled by VS code scanning IaC and folders.

By the integration functionTenableTo build and support.

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
CSPM, mobile device management, patch management, SIEM

Integration:
Tenable Identity Exposure, Tenable Cloud Security, Tenable Vulnerability Management, Tenable Security Center

ServiceNow

ServiceNow

Automatically discover IT, clouds and IoT assets, through constant evaluation of these systems, the hole is associated with asset business criticality, and according to the data to determine the priority problem in order to speed up the repair, Tenable with ServiceNow security operations for organizations to provide the most commonly used information visibility.Mutual client can run workflow automation, to solve its most vulnerable first project, such already save time, and reduces the risk of potential exposure associated with holes.In addition, the integration of assets can also be triggered automatically, to verify that the problem is effectively solved, thus creating a complete closed-loop repair process.

By the integration functionTenableTo build and support.

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
CMDB, work order

Integration:
Tenable Vulnerability Management, Tenable OT Security, Tenable Security Center

Support the Tenable FedRAMP:
is

Siemens

Siemens

Tenable is to establish strategic partnership with Siemens, to help the sources of energy, utilities and oil and gas companies to find one for industrial assets found new solutions and vulnerability management.Tenable. Ot can provide safe and reliable asset discovery and vulnerability detection, for industrial control system (ICS), supervisory control and data acquisition (SCADA) system.Tenable的 Nessus Network Monitor 专为需要非侵入式漏洞检测方法的关键系统而设计,使用基于该系统的被动网络监控,OT 原属解决方案可帮助识别并确定 OT 风险的优先顺序,使得组织可以保护安全关键的产品资产的安全,并充分发挥其功用。由 Siemens 以安全服务的方式提供,可帮助客户随时了解其资产状态,为客户提供所需的信息,以便快速明确地评估、掌握并最终降低自身的网络安全风险。

Resources:

Win-win cooperation:
Technology partners platinum

Snowflake

Snowflake

Companies use the Snowflake Data Cloud to unified isolated Data, sharing Data discovery and security, and across multiple Cloud and geographical location to perform the analysis of the different workloads.The customeruseTenable One,和 Snowflake 可以轻松地在一个位置集中所有漏洞和威胁数据,以获得整个攻击面的整体视图,并通过开箱即用的仪表盘和风险评分收集可操作的见解。Tenable One 由 Snowflake 提供支持,并提供真正可扩展的全球风险管理平台,帮助客户防止可能的攻击,并准确传达网络安全风险,支持实现最佳业务绩效。

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
Data management

Splunk

Splunk

Tenable with Splunk integration will be Tenable Cyber Exposure insight and Splunk logs in combination with process integration capability allows users to better correlate events, the defects take operation and meet the compliance standard.Tenable application USES common information model (CIM), compatible with other Splunk applications and convenient and easy to use.These integration support Tenable. IO, Tenable. Sc, Tenable. Ot and Tenable. AD

For the Splunk Enterprise integrated by the functionTenableTo build and support.

Has integrated the Tenable Splunk Phantom, which is a security arrangement, automation and response (SOAR execution) solution.This integration function is applicable to Tenable. Sc

The Splunk Phantom by the integration of the functionSplunkTo build and support.

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
NGFW, SIEM, SOAR execution

Integration:
Tenable Identity Exposure, Tenable OT Security, Tenable Security Center, Tenable Vulnerability Management

Support the Tenable FedRAMP:
is

Explore all technology partners

The Adaptive shields

The Adaptive shields and Tenable integration can further understand the equipment situation and user situation and influence each other.By the Adaptive with the Tenable rich telemetry shields SaaS security situation technology background holes within the data, joint users will receive background and visibility, thus easy to view and manage risk from SaaS users and its associated equipment.

This integration byThe Adaptive shieldsBuild and support.

Resources:

Classification:
Cloud security

Integration:
Tenable Lumin, Tenable Vulnerability Management

Analyst1

Analyst1 is a threat to intelligence and network operating tools, can quickly automatically coordination and comprehensive measures.Analysy1 and Tenable. Sc integration, can process mass Tenable automatic hole data, implement priority based on threat analysis measures, help to security team to focus on minimizing the network risk.

This integration capabilities by Analyst1 build and support.Please contact the[email protected]For support.

Resources:

Classification:
Threat intelligence

Integration:
Tenable Security Center

Anecdotes. Ai

Anecdotes of customers to use Tenable. IO integration to meet the requirements of safe operation and access control.With the aid of the plug-in, joint customers can automatically provide compliance evidence, such as vulnerability scanning configuration and bug fixes.By this integration functionAnecdotes. AiTo build and support.

Resources:

Classification:
GRC

Integration:
Tenable Vulnerability Management,

Anomali

Anomali provide threat detection and response solution based on intelligence, can help customers to large-scale threat information were used to detect threats and respond.With Tenable integration, Anomali platform can help customers find related threats, and response is determined based on the security status of the assets or importance order, orderly and dissolve the risk.

By this integration functionAnomaliTo build and support.

Resources:

Classification:
Threat intelligence

Integration:
Tenable Security Center

Support the Tenable FedRAMP:
no

APCON

APCON IntellaStore platform can provide data summary "one-stop" work style, capture, storage and loading the application.IntellaStore anywhere from the Network traffic, capture all interested in and can omni-directional Monitor directly run on IntellaStore Nessus Network Monitor.Make the Nessus Network Monitor run in the same data server, this means that can analyze the data from the a point, and identify the threat is faster.

By this integration functionAPCONTo build and support.

Resources:

Classification:
Monitor network TAP/SPAN

Integration:
Tenable Nessus Network Monitor, Tenable OT the Security

Apple

Mobile equipment connection management, information extraction to Tenable platform, mobile data listing, to detect a loophole in the corresponding equipment.

By this integration functionTenableTo build and support.

Resources:

Classification:
Mobile device management

Integration:
Tenable Vulnerability Management, Tenable Security Center

appNovi

Using appNovi safety data visualization and analysis functions, you can easily report to the head of the technical and non-technical risk information.This integration will your Tenable vulnerability data with network traffic, infrastructure, and other data sources together and to find assets may be used, and its importance to business.AppNovi by security professionals, able to detect attack surface and mapping support to manage business specific vulnerabilities, so as to realize effective incident response capability.

By this integration functionappNoviTo build and support.

Resources:

Classification:
CMDB, network assets management

Integration:
Tenable Vulnerability Management,

Arcon

Tenable with Arcon integration can simplify the privileged access credentials vulnerability scanning in use process, contribute to a more comprehensive understanding of the Cyber Exposure.

By this integration functionTenableTo build and support.

Resources:

Classification:
Privileged access management

Integration:
Tenable Vulnerability Management, Tenable Security Center

Support the Tenable FedRAMP:
no

Aruba (HPE is owned by the company)

Aruba and Tenable integration can be added in the system network automated vulnerability assessment, to ensure that all system can be evaluated before network access security.

. At the same time in the network and equipment level will be Tenable ot senior threat detection, loopholes and asset management capabilities and Aruba Networks ClearPass access control, the combination of the joint solution can provide complete visibility for IT and ot environment, safety and control functions.Including the traditional system based on Windows, Mac and mobile devices, as well as OT equipment, such as industrial controller, RTU, DCS controller (PLC).

By the Tenable. Sc integration functionArubaTo build and support.

Tenable. Ot by integration functionTenableTo build and support.

Resources:

Classification:
Network control, network access control

Integration:
Tenable OT Security, Tenable Security Center

Asimily

Asimily is focused on the areas of health care medical equipment solutions provider, aimed at the management and protection of equipment.At present, Asimily solve the relationship between the inventory, equipment, risk monitoring and mitigation, patches and ease the priority analysis, forensic analysis, asset utilization, strategy management, supplier management, equipment tracking, the FDA recalled monitoring, such as use cases, more cases are increasing.As part of its patches and ease the priority analysis module, Asimily integrates Tenable. Sc and Tenable. IO, to obtain a loophole in the scanner, then by Asimily solution for processing.In addition, the Tenable scanner can also through configuration, according to the classification of Asimily equipment skip scan some medical equipment.

This integration capabilities by Asimily build and support.Please contact the[email protected]For support.

Resources:

Classification:
IoT security

Integration:
Tenable Vulnerability Management, Tenable Security Center

ASPIA InfoTech

ASPIA and tenable. IO integration provides a centralized platform, in order to simplify the complete vulnerability management process.ASPIA data can be extracted from tenable assets and vulnerability, which track holes and visual detail, which provide a comprehensive view of enterprise security situation.

This integration by ASPIA build and provide support.Please contact the[email protected]For support.

Resources:

Classification:
SOAR execution, vulnerability management

Integration:
Tenable Vulnerability Management,

Support the Tenable FedRAMP:
no

Atlassian

Will be Tenable vulnerability management products can with Atlassian Jira On Prem, Jira Cloud, Jira Core, Jira software and Jira Service Desk into camera, support for Tenable found vulnerabilities automatically create work order, and in the holes to solve closed after the repair order, realize the integration of traceable to repair process.You can also use Tenable. Cs and Atlassian Jira integration, against illegal problems create Jira work order, and use the filter to view the unresolved work order.

The Tenable. Cs and Atlassian BitBucket On - prem after integration, before deployment, you can first use Tenable. The local scanning program for infrastructure as a code of cs (IaC) file scanning, to confirm whether there is a known vulnerabilities in the code base.

Will be Tenable. Cs and BitBucket after integration, you can get to BitBucket repository configuration file read-only permissions, so that before the deployment of infrastructure as a scan code (IaC) file, to confirm whether there is a known vulnerabilities in the code base.

By the integrationTenableBuild and support.

Resources:

Classification:
Source code management (SCM), the repair order

Integration:
Tenable Cloud Security, Tenable Vulnerability Management, Tenable Security Center

Support the Tenable FedRAMP:
is

AuditBoard

Tenable integration AuditBoard brings first-class experience, can automatically collect loopholes introduced regularly, asset list and sweep frequency.The integrated support safety operation and compliance team to collect evidence, and won't cause burden to its business partners.

This integration byAuditBoardBuild and support.

Resources:

Classification:
GRC, IRM platform

Integration:
Tenable Vulnerability Management,

Support the Tenable FedRAMP:
no

AWS

Tenable. IO based on AWS, provide the industry's most comprehensive vulnerability management solution that can predict what should first repair the security issues.Tenable for AWS. IO cloud connector can be real-time automatic discovery of assets in the AWS cloud environment, to ensure that all instances are known, and in every time is changed to assess risk exposure.As new vulnerability disclosure and change your AWS environment, rapid detection and response to security issues.

In addition, Tenable and AWS Security Hub integration ensures that all Tenable scans provided together with your other Security scan results, with full understanding of your Security posture.

Tenable. AD designed to support the AWS hosted on the Active Directory.

Tenable. Cs and AWS cloud resources integration between gives us the cloud resources of scanning function, in order to help us meet safety compliance requirements.Tenable. Cs can read the AWS CloudFormation configuration files, and supports scanning known vulnerabilities before deployment.Finally to Tenable. Cs AWS SNS integration is user system violation notice another mechanism.The user can further configuration corresponding notification channel here, for example opsgenie, slack, etc.

By the integration functionTenableTo build and support.

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
Cloud security, CSPM, IaC, notification/early warning, virtual devices

Integration:
Tenable Identity Exposure, Tenable Cloud Security, Tenable Vulnerability Management

Support the Tenable FedRAMP:
no

Axonius

Axonius Tenable and integrated the data synchronization to the content of assets management of the database, so as to provide a unified view of all equipment.

This integration byAxoniusBuild and support.

Resources:

Classification:
CMDB, network assets management

Integration:
Tenable Nessus, Tenable Vulnerability Management, Tenable Security Center

Support the Tenable FedRAMP:
no

BeyondTrust

Tenable and BeyondTrust Password Safe and ring the integration of the Identity and authorized for use in this vulnerability scanning can simplify Privileged access to the process, help enterprises to a more comprehensive understanding of the Cyber Exposure.

By this integration functionTenableTo build and support.

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
Privileged access management

Integration:
Tenable Vulnerability Management, Tenable OT Security, Tenable Security Center

Support the Tenable FedRAMP:
no

Bitahoy

Bitahoy AI support based on business insight reports and vulnerability analysis of priority.This integration will be Tenable Security Center holes in import Bitahoy, through your company's document and information repository data rich Bitahoy have.Such, Bitahoy can provide other information, such as time to repair, the affected business processes, compliance issues.

This integration byBitahoyTo build and support.

Resources:

Win-win cooperation:
Silver technology partners

Classification:
Network security risk rating, GRC, IRM platform

Integration:
Tenable Security Center

Support the Tenable FedRAMP:
no

Partners products:
Bitahoy

BlackBerry

Mobile equipment connection management, information extraction to Tenable platform, mobile data listing, to detect a loophole in the corresponding equipment.

By this integration functionTenableTo build and support.

Resources:

Classification:
Mobile device management

Integration:
Tenable Vulnerability Management, Tenable Security Center

Blackpoint Cyber

Blackpoint Cyber and Tenable the integration of vulnerability data can be associated with asset information all to Blackpoint platform, so as to improve the visibility.The scheme will help complete understand each connection device, and can quickly locate the target device.

This integration functionBlackpoint CyberTo build and support.

Resources:

Classification:
SOAR execution

Integration:
Tenable Vulnerability Management,

BMC

Automatically Tenable vulnerability scanning results exported to BMC TrueSight and BMC Helix console, to add piece of incident response and repair speed greatly.

This integration byBMCTo build and support.

Resources:

Classification:
Automatic, patch management

Integration:
Tenable Security Center

Brinqa

Brinqa and Tenable integration can help enterprises to use the business environment and the threat intelligence data, assets and vulnerability information effectively, so as to create data as driver, based on the cloud of the program.

By this integration functionBrinqaTo build and support.

Resources:

Classification:
Threat intelligence, vulnerability management

Integration:
Tenable Nessus, Tenable Vulnerability Management, Tenable Security Center

Caveonix

Caveonix Cloud and Tenable. Sc integration will use the native API for all Cloud security found the problem and the related data to enable the bidirectional data exchange.The partnership can let the customer through the robot process automation (RPA) realize the quick fix, and through the risk analysis and evaluation to repair the priority analysis, thus shortening the exposure time window.

The integration by theCaveonixBuild and support.

Resources:

Classification:
CSPM

Integration:
Tenable Security Center

Support the Tenable FedRAMP:
no

Centraleyes

Centraleyes is a new generation of GRC platforms, support enterprises to further understand the network security risk and compliance.The platform through the following ways to solve the GRC key pain points: provide no code deployment, the implementation of a one-day and guide, automation and orchestration from Nessus and Tenable. IO various internal tools such as data collection and data analysis, and real-time dashboard and reporting, help customers make more informed strategic decisions.This is the real network security risk management.

By this integration functionCentraleyesTo build and support.

Resources:

Classification:
GRC, IRM platform

Integration:
Tenable Security Center

Support the Tenable FedRAMP:
no

The Check Point CloudGuard

Tenable. IO and CloudGuard integration, to provide customers with high fidelity of cloud security management, to ensure that risk based on the public to obtain more accurate results and analysis of priority.The Check Point CloudGuardCloud security management功能丰富了 Tenable.io 主机级漏洞发现的结果,可帮助客户更好地对其修复和修补工作进行优先级分析。

By this integration functionThe Check PointTo build and support.

Resources:

Classification:
Cloud security

Integration:
Tenable Vulnerability Management,

Support the Tenable FedRAMP:
no

Cherwell

Tenable. IO and Cherwell Service Management (CSM) integration support enterprise using CSM Tenable in the holes with you to create the configuration items (CI) of the corresponding security incidents.The corresponding security incident, you can decide how to continue.Is tracking, ignore or repair a series of events.After solved the loopholes and rescanning the CI, status updates will be sent back the CSM, completely solve the problem.This integration will improve the coordination between IT and the security team, to ensure that the security threat.

This integration by the Cherwell build and provide support.Please contact the[email protected]Get support.

Resources:

Classification:
The repair order

Integration:
Tenable Vulnerability Management,

Support the Tenable FedRAMP:
no

Chronicle SOAR execution

Chronicle SOAR execution by Google Cloud to provide comprehensive security operation platform, power security analyst to work smarter and faster response.Chronicle SOAR execution以独家方式将安全编排和自动化与获专利的上下文调查和案例管理结合使用,提供直观、一致和可衡量的安全运营流程。业界领先企业和 MSSP 充分利用 Chronicle SOAR,将其作为 SOC Workbench,通过自动化重复任务,并结合完全不同的安全技术,将分析师的生产力提高了两倍。

By this integration functionChronicle SOAR executionTo build and support.

Resources:

Classification:
SIEM, SOAR execution

Integration:
Tenable Security Center

Support the Tenable FedRAMP:
no

Chronicle, Alphabet subsidiary

Chronicle, make full use of large amounts of data and computing resources, analyzes and against cyber threats.Backstory platform can help enterprise security team to study related events, and search in the network threats, in the search at the same time, a comprehensive grasp and security threat information remote sensing.Chronicle with Tenable to bring about security further insight, also improves the ability of real-time search and response to the threat.Is Tenable Chronicle Backstory assets module's first integrated partner.

By this integration functionChronicleTo build and support.

Resources:

Classification:
SIEM

Integration:
Tenable Vulnerability Management,

Cisco

Firepower management center can automatically import the Tenable. Sc bug report, improved Firepower web host mapping accuracy.Enhanced host mapping improves Firepower invasion influence rating accuracy, helps the analyst had the greatest influence on business priority analysis of intrusion.In addition, the Tenable invasion of strategy adjustment information is helpful to improve, to further reduce the false alarm.

With Cisco Identity Services Engine (ISE) integrated utilization of the Tenable loopholes and irregularities found as a result, the trigger based on network access control rules, to repair the vulnerable system.

By this integration functionCiscoTo build and support.

Resources:

Classification:
Network access control, NGFW

Integration:
Tenable Security Center

Cohesity

Use the backup data found IT in a production environment Cyber Exposure and vulnerability.CohesityCyberScan 由 Tenable 提供技术支持,简化了风险形势评估,有助于确保在执行恢复任务期间,已知的或之前已处理完成的漏洞不会重新进入生产环境,满足最严苛安全性和合规性要求。

By this integration functionCohesityTo build and support.

Resources:

Classification:
Data management

Integration:
Tenable Vulnerability Management,

Corelight

Extracted from this integration will be Tenable. Sc loopholes and loading these holes through Corelight input frame, to support the known attack system vulnerable to Suricata IDS warnings related to attack.This helps to give priority to SOC they should first deal with the event, because these attacks are most likely to get it.

By the integration functionCorelightTo build and support.

Resources:

Classification:
IDS/IPS.

Integration:
Tenable Security Center

The Cortex Xpanse

Joint use Xpanse - Tenable integration capabilities, customers can take advantage of the Cortex Xpanse network mapping as Internet asset recording system, so as to maximize the effectiveness of vulnerability management plan.The integration capabilities to provide an out-of-the-box functions, can be seamlessly introducing Xpanse data Tenable. IO, support the administrator automatically perform manual and tedious tasks before, update old assets list, and get more information on the business environment from Xpanse.By Xpanse to Tenable for data integration, enterprises can undertake further vulnerability scanning, and fix associated with previously unknown assets.

By this integration functionPalo Alto NetworksTo build and support.

Resources:

Classification:
Assets found

Integration:
Tenable Vulnerability Management, Tenable Security Center

Support the Tenable FedRAMP:
no

The Cortex XSOAR

Our integration will be Tenable comprehensive vulnerability management function and architecture of security arrangements and automation engine combination, help security team to standardize the incident response procedures, large-scale executes a repeatable task, and accelerate the speed of detection and repair the hole.Formerly known as Demisto

By this integration functionPalo Alto NetworksTo build and support.

Resources:

Classification:
SOAR execution

Integration:
Tenable Vulnerability Management, Tenable Security Center

Cyber Observer

Cyber Observer is a comprehensive network security management solutions, can be in the form of a single virtual management platform, providing end-to-end real-time network security situation and cognitive.The product can pass the security tool key safety control measures, continuously measure the safety of the enterprise environment.Cyber Observer为 CISO 提供了有洞见的决策依据,确保企业网络安全。

By this integration functionCyber ObserverTo build and support

Resources:

Classification:
Threat intelligence, vulnerability management

Integration:
Tenable Security Center

CyberArk

Tenable and vulnerability scanning of authorized CyberArk integration can be simplified by use of privileged access to the process, help you more comprehensive understanding of the Cyber Exposure.

By this integration functionTenableTo build and support.

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
Privileged access management

Integration:
Tenable Vulnerability Management, Tenable Security Center

CyberSaint

CyberStrong and Tenable. IO after integration, leaky Tenable insight to find corresponding control mechanism, and providing unparalleled risks, IT compliance and network flexibility view.CyberStrong the only one that can be integrated with Tenable and other security solutions, automatic solution of compliance and risk assessment, which makes use of the artificial intelligence of patents/machine learning technology for remote sensing data, continue to score and real-time updating risk control mechanism, without the analyst to perform these tasks manually.CyberStrong and Tenable the executive risk report, governance dashboard and board together, provide enterprises with management risk in this digital era for single credible sources.

This integration capabilities by CyberSaint build and support.Please contact the[email protected]For support.

Resources:

Classification:
GRC, IRM platform

Integration:
Tenable Vulnerability Management,

Cybersixgill

Sixgill integration capabilities will be Tenable for Tenable insights into the vulnerability of the Sixgill research portal, bring instant personalization environment information, and provide research capacity for the security team.

This integration capabilities by Sixgill build and support.Please contact the[email protected]For support.

Resources:

Classification:
Threat intelligence

Integration:
Tenable Vulnerability Management,

Cymulate

Cymulate and Tenable integration will leak into the overall security situation assessment of workflow automation.

This integration capabilities by Cymulate build and support.If you need help, please contact[email protected].

Resources:

Classification:
Invasion and attack simulation

Integration:
Tenable Vulnerability Management, Tenable Security Center

Cynerio

Cynerio and Tenable the integration between health care companies can manage their risk of the entire IT environment, including traditional enterprise IT, IoT, oT and IoMT.The two companies together, work together to promote collaboration across the enterprise, and provide the required control for hospital, vision and adaptability, maintain the network security in the threat of a changing environment.Cyneriothrough实时攻击检测和响应以及快速降低风险的工具,让医疗保健企业能够保持合规,并根据自己的条件主动管理每一个连接,这样他们便能够专注于医疗保健的首要任务:提供优质的患者护理。

By this integration functionCynerioBuild and support.

Resources:

Classification:
IoT security

Integration:
Tenable Vulnerability Management,

Support the Tenable FedRAMP:
no

Datadog

Datadog through Datadog Agent monitoring Tenable Nessus Web server and the back-end log.This integration support for near real time way to visualize your Nessus scan, to see which users and IP is visiting your Nessus Web server.This integration by DataDog build and support.If you want to get support, please contact[email protected]com.

Resources:

Classification:
Cloud SIEM

Integration:
Tenable Nessus

Delinea

Delinea have the professional knowledge of the two industry leaders at the same time, provides the IT environment is very complex enterprise comprehensive PAM solution.Use our enterprise privilege access management (PAM) solution to protect the privilege of your account.Can provide local and cloud.

Tenable and Delinea Secret Server integration system simplifies the privilege access to host, so as to realize the vulnerability assessment of more accurate and more rapid.Tenable与 Delinea Privileged Access Service 的集成简化了认证漏洞扫描中使用的特权访问,从而更全面地了解您的网络风险暴露情况。

By the integration functionTenableTo build and support.

Resources:

Classification:
Privileged access management

Integration:
Tenable Security Center, Tenable Vulnerability Management

Support the Tenable FedRAMP:
no

Dell

Tenable solution integrated with Dell KACE system management application, in order to identify vulnerable systems lack of patches, identify vulnerable and need to repair the hosting system, expanded to cover not directly scanning system.Tenable can review on Dell Force10 FTOS system running on the system.

By this integration functionTenableTo build and support.

Resources:

Classification:
Patch management

Integration:
Tenable Vulnerability Management, Tenable Security Center

Elastic

Elastic and Tenable integration can help organizations with Tenable in Elastic Security vulnerability data investigation and incident response.Elastic using reliable data from the Tenable detection rules and other sources (including cloud, network and endpoint source) associated with it, quickly found a threat.

This integration byElasticTo build and support.

Resources:

Classification:
SIEM

Integration:
Tenable Security Center

Support the Tenable FedRAMP:
no

Fletch

Fletch Trending Threats and Tenable vulnerability alerts and repair guide used in combination, can create the fastest, the most effective method to identify, track and repair major threat, allowing you to 5 to 7 days in advance to take action.Using Fletch and Tenable. IO integration, you can:

• understand every serious threat

• track all the current state of the main threats

• visit Fletch investigation results and the Tenable vulnerability index continued relevance

• receive the fast repair advice.

By this integration functionFletchTo build and support.

Resources:

Classification:
Threat intelligence

Integration:
Tenable Vulnerability Management,

Support the Tenable FedRAMP:
no

ForeScout

With ForeScout CounterAct ® after integration, product can inform Tenable in the new system are connected to the network, the new detecting device immediately trigger the vulnerability assessment, at the same time can carry out protection of vulnerable system operation.

By this integration functionForescoutTo build and support.

Resources:

Classification:
Network access control

Integration:
Tenable Nessus, Tenable Vulnerability Management, Tenable Security Center

Fortinet

Fortinet FortiSOAR is a leading security coordination, automation, and response of the platform, and the Tenable. IO loopholes allow for the automation of coordination management after integration solutions.A comprehensive understanding of the integration of security events that analysts can better determine priorities, and can automatically or on demand control and repair measures, for example, to trigger scanning, using EDR integration segregation of the affected system and deploy the patch, to achieve timely, wise and rapid response cycle.

By this integration functionFortinetTo build and support.

Tenable. Ot and Fortinet FortiGate provides a joint solution, through and across two environmental security, workflow, incident response and recovery program integration, thereby eliminating traditional IT - ot security barriers.This helps reduce found in fusion IT/OT infrastructure security issues related to the amount of time.

By this integration functionTenableTo build and support.

Resources:

Classification:
NGFW, SOAR execution

Integration:
Tenable Vulnerability Management, Tenable OT the Security

FortMesa

This integration is carried out between the Tenable and FortMesa assets two-way synchronization, and allow the Tenable drive FortMesa vulnerability management process.FortMesa is a people-oriented of network security risk and operating platform, has the automatic document and simple authentication.Establish security governance, discovery and vulnerability management system, understand the risk and security situation, and is committed to the implementation of appropriate scale safety and compliance standards.

This integration capabilities by FortMesa build and support.Please contact the[email protected]For support.

Resources:

Classification:
GRC, vulnerability management

Integration:
Tenable Vulnerability Management,

Garland Technology

Through the Garland, the integration of Technology and Tenable solutions, enterprises are able to connect to the Internet for all assets gain full visibility.This ensures that enterprises can better understand its Cyber Exposure.

By this integration functionGarland TechnologyTo build and support.

Resources:

Classification:
Monitor network TAP/SPAN

Integration:
Tenable Nessus Network Monitor, Tenable OT the Security

Support the Tenable FedRAMP:
no

Gigamon

Through joint deployment Gigamon and Tenable solutions, encryption of traffic organization in the environment can regain the visibility of devices connected to the environment, and continue to monitor network traffic to identify vulnerabilities and risks.

By this integration functionGigamonTo build and support.

Resources:

Classification:
Monitor network TAP/SPAN

Integration:
Tenable Nessus Network Monitor, Tenable OT the Security

making

The Tenable. Cs and making Actions after integration, you can scan infrastructure as a code (IaC) file, to determine if there were any violations in your build pipeline, thus track irregularity, the drift, and set up early warning and upgrade in the application.

Will be Tenable. Cs and making Repo after integration, you can before deployment, to infrastructure as a first scan code (IaC) file, to confirm whether there is a known vulnerabilities in the code base.

Will be Tenable. Cs and making On - prem integration after Enterprise before deployment, you can first use Tenable. The local scanning program for infrastructure as a code of cs (IaC) file scanning, to confirm whether there is a known vulnerabilities in the code base.

By the integration functionTenableTo build and support.

Resources:

Classification:
CI/CD, source code management (SCM)

Integration:
Tenable Cloud Security

Support the Tenable FedRAMP:
no

GitLab

Will be Tenable. Cs and GitLab Repo after integration, you can before deployment, to infrastructure as a first scan code (IaC) file, to confirm whether there is a known vulnerabilities in the code base.

The Tenable. Cs and GitLab Enterprise OnPremise Repo after integration, before deployment, you can first use Tenable. The local scanning program for infrastructure as a code of cs (IaC) file scanning, to confirm whether there is a known vulnerabilities in the code base.

By the integration functionTenableTo build and support.

Resources:

Classification:
Source code management (SCM)

Integration:
Tenable Cloud Security

Support the Tenable FedRAMP:
no

Google Cloud Platform (GCP)

Tenable. IO GCP Connector can be continuous and automatic detection and tracking of assets in the Google cloud environment change, to ensure that all instances of every change can be mastered and get exposed to risk assessment.Due to the workload of cloud life usually in terms of hours, GCP Connector solution for network security risk accurate visibility of key challenges.

Tenable. AD designed to support the GCP hosted on the Active Directory.

After the Tenable. Cs and Google Cloud integration, you can easily meet safety and compliance requirements.

Will be TenableNative support for the connector, the Active Directory and Tenable. Cs integration.

In addition, to integrate the Tenable to Google Cloud Security Command Center to make sure that all Tenable inspection results with other Security check to get together, in order to gain a more comprehensive Security perspective.Powerful integrated with Tenable. IO, as Google Cloud Security Command Center to add valuable information about vulnerabilities.This combination will help the enterprise in all safety and event information context to view data, thus provides the view of environmental security situation as a whole.

makingProvides on Google Cloud Security Command Center support.

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
Cloud security, CSPM

Integration:
Tenable Identity Exposure, Tenable Cloud Security, Tenable Vulnerability Management, Tenable Security Center

Guardicore

By Guardicore integration with the Tenable, can last from Tenable. IO/Tenable. Sc pull data and use the public CVE and overall risk score mark assets.Then you can use it for piecewise strategy, allows you to limit the workload with a hole exposure condition, and reduce risk before loopholes to alleviate.

This integration by Guardicore build and provide support.Please contact the[email protected]Get support

Resources:

Classification:
Network segmentation

Integration:
Tenable Vulnerability Management, Tenable Security Center

Support the Tenable FedRAMP:
no

Hackuity

Companies can use the Tenable. Sc and Hackuity integration to centralized management loopholes and through a variety of related data (such as assets, business importance, and cyber threat intelligence) to repair plan for priority analysis.

This integration byHackuityBuild and support.

Resources:

Classification:
Threat intelligence, vulnerability management

Integration:
Tenable Security Center

Support the Tenable FedRAMP:
no

HashiCorp

HashiCorp Vault can help users to protect, store and tightly controlled token, passwords, certificates and keys, thus protecting secrets and other sensitive data.Tenable与 HashiCorp 相结合,让客户能够利用 HashiCorp 的 Vault KV 存储区中所存储的密码,来执行经过身份验证的扫描。

The Tenable. Cs and Terraform Cloud Run task after integration, developers will be able to detect and remove their infrastructure as a code of compliance and security risks, so as to solve the problem before dock planner Cloud infrastructure.If you need more information, please read the blogOr view theThe solution overview.

By this integration functionTenableTo build and support.

Resources:

Classification:
IaC, privileged access management

Integration:
Tenable Cloud Security, Tenable Vulnerability Management, Tenable Security Center

Support the Tenable FedRAMP:
no

HCL BigFix

Used for leak repair BigFix Insights and combined Tenable, would greatly narrowed the gap between your company security and IT operations, and based on the vulnerability of the Tenable found and should prioritize automatically associated with the most appropriate repair measures.

This integration byHCL BigFixCreate and provide support.

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
Patch management

Integration:
Tenable Vulnerability Management, Tenable Security Center

Hyperproof

Hyperproof automatically collect data in a Tenable to meet various compliance requirements.This includes all kinds of information related with your assets, but also can be configured to return from Tenable custom assets list scan history.The evidence for most common compliance framework, and Hyperproof can support additional compliance.

This integration byHyperproofTo build and support.

Resources:

Classification:
GRC

Integration:
Tenable Vulnerability Management,

Support the Tenable FedRAMP:
no

IBM Security

Suitable for QRadar and QRadar Vulnerability Manager (QVM) and Tenable application integration, will be Tenable Vulnerability Management, Tenable OT Security and Tenable Identity Exposure of network risk Exposure insight and QRadar log and combined flow integration function, help users better associated events and action on the defect and meet the compliance standard.

MaaS360 Tenable plugin provides a way for security team, all mobile devices that can be understand by MaaS360 management Cyber Exposure.

Tenable with IBM's Cloud Pak for Security integration make joint customers can use Tenable Vulnerability Management, to gain full visibility of the Cloud Security situation.Cloud Pak for Security users can search through joint Tenable vulnerability data gain insight, without having to move it to the same location, you can also across these systems to take action on where to start to coordinate analysis and priority.

The Tenable App for Qradar, MaaS360 and Cloud Pak for Security by the integration of the functionTenableTo build and support.

QRadar by VM applicationsIBM SecurityTo build and support.

Resources:

Win-win cooperation:
Technology partners platinum

Classification:
Cloud security, mobile device management, SIEM

Integration:
Tenable Identity Exposure, Tenable Nessus, Tenable OT Security, Tenable Security Center, Tenable Vulnerability Management

Support the Tenable FedRAMP:
is

Partners products:
QRadar, MaaS360, Cloud Pak for Security

Illumio

Illumio use Tenable vulnerability data to provide clients with the workload of vulnerable and its dependence on the visibility of the project.This includes view vulnerable systems communicate with workload, and search a vulnerable system's ability to communicate with the workload.Illumio随后支持客户创建自动安全策略来限制哪些系统可能与易受攻击的系统通信,从而提供补偿控制,直到漏洞得到修补为止。

By this integration functionIllumioBuild and support.

Resources:

Classification:
Network segmentation

Integration:
Tenable Vulnerability Management, Tenable Security Center

Infoblox

And Infoblox IP address management integration, make the products in the new system are connected to the network or recognition to system damage accidents, can through the Tenable trigger instant vulnerability assessment.

By this integration functionInfobloxTo build and support.

Resources:

Classification:
DDI

Integration:
Tenable Vulnerability Management, Tenable Security Center

IntSights

IntSights one-stop external threat protection solution for the enterprise, to help security team for the threat of outside cable network visibility and control ability.IntSights集成能够从 Tenable 提取漏洞数据,并反馈至 IntSights Risk Analyzer,帮助寻找并缓解直接针对企业的外部威胁。

By this integration functionIntsightsTo build and support.

    Classification:
    Threat intelligence

    Integration:
    Tenable Vulnerability Management,

    Jenkins

    The Tenable. Cs and Jenkins CI after integration, you can scan infrastructure as a code (IaC) file, to determine if there were any violations in your build pipeline, thus track irregularity, the drift, and set up early warning and upgrade in the application.

    By this integration functionTenableTo build and support.

    Resources:

    Classification:
    Build system, CI/CD

    Integration:
    Tenable Cloud Security, Tenable Vulnerability Management

    JetPatch

    Tenable JetPatch integration support security and IT team to simplify repair process and provide complete vulnerability management solutions to our customers.In view of the huge Numbers of new patch, customers can according to its Tenable vulnerability data repair work is very important.By this integration functionJetPatchBuild and support.

    Resources:

    Classification:
    Patch management

    Integration:
    Tenable Security Center

    JFrog

    By this integration functionTenableTo build and support.

    Resources:

    Classification:
    Vessel registry

    Integration:
    Tenable Vulnerability Management,

    Support the Tenable FedRAMP:
    no

    JupiterOne

    JupiterOne and Tenable integration lets you by importing the Tenable inspection result to browse all the relationship between the network assets, thereby understand your attack surface.Cloud resources, temporary facilities, identity, access, code, pull the request will be automatically collected, such as drawing and monitoring.Determine the radius of action of any attack vector, fast track investigation and response, to be able to query and get the results within 30 seconds.

    By this integration functionJupiterOneBuild and support.

    Resources:

    Classification:
    Cloud security, CMDB, network asset management

    Integration:
    Tenable Vulnerability Management,

    K2

    K2 Cyber Security and Tenable. IO Web Application Scanning (WAS) the integration between be able to access Tenable. IO API provides utilities, to generate a unified report to show detailed Tenable. IO and K2 found a loophole in the Security platform.K2 to Tenable report additional detail, to detect the vulnerabilities to add additional information, including the holes in the exact file name and the lines of code, to quickly repair vulnerabilities in your code.K2Cyber Security 与 Tenable 相集成,能够快速定位并识别 Tenable WAS 发现的漏洞以及 K2 安全平台发现的其他漏洞的确切代码位置,提升修复速度,从而帮助企业加快应用程序部署过程。

    This integration capabilities by K2 build and support.Please contact the[email protected]For support

    Resources:

    Classification:
    Application security

    Integration:
    Tenable Web App Scanning

    Kenna

    Kenna (formerly known as I/O) Risk of receiving the Nessus vulnerability scanning results, that is associated with other assessment information, so as to help the customer determine the priority order.

    By this integration functionKennaTo build and support.

    Resources:

    Classification:
    Threat intelligence, vulnerability management

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    Kion

    Tenable. Sc and Kion (previously called cloudtamer. IO) integration provides customers with a collection with the center of the cloud compliance test results and take action to the result of a single destination.Tenable. Sc will be retrieved in the AWS account found vulnerabilities, and create the Kion compliance checks.The results of these checks will be displayed in the Kion compliance overview, help to energy use on the detection, report and fix the problem.

    By this integration functionKionTo build and support.

    Resources:

    Classification:
    Cloud security

    Integration:
    Tenable Security Center

    Support the Tenable FedRAMP:
    no

    Kovrr

    Kovrr on-demand support financially to quantify the network security risk exposure.We will be Tenable Vulnerability Management on network security of the data into a financial quantifiable network security risk Management decisions (for example, the network security control and planning, network insurance, capital Management, investment board, etc).And Tenable Vulnerability Management related to the integrated use of client assets, technology, service, hole data and other information associated with the risk of network security.Assets and holes through the Tenable Vulnerability Management of assets derived API endpoint import and export Vulnerability, these endpoints can be used to query data and its level.

    This integration byKovrrBuild and support.

    Resources:

    Win-win cooperation:
    Silver technology partners

    Classification:
    Network security risk rating

    Integration:
    Tenable Vulnerability Management,

    Support the Tenable FedRAMP:
    no

    Partners products:
    Kovrr Quantum

    LinkShadow

    LinkShadow to Tenable. Sc integration, in order to obtain a risk-based IT security view, so as to quickly identify loopholes, research and analysis of priority.This integration provides LinkShadow environment vulnerability to attack the assets, the risks associated with user behavior and the high level of visibility.

    This integration capabilities by LinkShadow build and support.If you need support, please contact[email protected].

    Resources:

    Classification:
    UEBA

    Integration:
    Tenable Security Center

    LogicGate

    The integration by the LogicGate Risk Cloud ™ provides support, enterprise information can be extracted by means of a seamless and automation loopholes, appropriate control of network security Risk.Users will be able to will be Tenable Vulnerability Management and Tenable Security Center to identify the corporate loopholes and Risk linked to apply workflow in the Cloud, the whole lifecycle of the loopholes in Management in the whole way from approval to processing), and a wider range of GRC plan with you together.Through this integration, the enterprise will be able to obtain is related to its overall GRC strategy the threat of a carrier of the overall view.The integration by theLogicGateBuild and support.

    Resources:

    Win-win cooperation:
    Silver technology partners

    Classification:
    GRC, IRM platform

    Integration:
    Tenable Security Center, Tenable Vulnerability Management

    Support the Tenable FedRAMP:
    no

    Partners products:
    Risk Cloud

    LogPoint

    LogPoint integration capabilities from Tenable vulnerability data, and combining the results with other systems of the observations, for infrastructure security risk to provide actionable insights.Bugs can be used to quickly and accurately identify, studied loopholes and error in the IT environment configuration, and carries on the analysis of priority.

    This integration capabilities by LogPoint build and support.Please contact the[email protected]For support.

    Resources:

    Classification:
    SIEM

    Integration:
    Tenable Security Center

    LogRhythm

    LogRhythm make six continents all enterprises can quickly detect, and eliminate the destructive response network threats.LogRhythmplatform在单一端对端解决方案中联合使用领先的数据湖技术、人工智能、安全分析以及安全自动化和编排。作为以 AI 为核心的安全运营中心的基础,LogRhythm 能够帮助客户保护 IT 与 OT 环境中的云端、实体与虚拟基础设施。LogRhythm 获得过 Gartner SIEM 魔力象限引领者等众多荣誉。

    By this integration functionLogRythmTo build and support.

    Resources:

    Classification:
    SIEM

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    Lumeta

    Lumeta and Tenable integrated vulnerability and asset data synchronization can be realized into content management database, so as to provide a unified view for all devices.

    By this integration functionLumetaTo build and support.

    Resources:

    Classification:
    Threat intelligence, vulnerability management

    Integration:
    Tenable Security Center

    ManageEngine

    Tenable. IO and Tenable. Sc and Patch Manager Plus integration through you can Patch Manager Plus import loopholes and asset data, find the appropriate patches and deployed, and repair to identify vulnerabilities.

    These integration byManageEngineBuild and support.

    Resources:

    Classification:
    Patch management

    Integration:
    Tenable Security Center, Tenable Vulnerability Management

    Support the Tenable FedRAMP:
    no

    Matrix42

    TenableConnector neo42 developed to heal Tenable Security Center and Matrix42 Enterprise Service Management, the safety of the gap between.It USES threshold to monitor the life cycle, the vulnerability of the existing and notify those responsible in the case of leakage.Neo42 provide enterprise services management, unified the endpoint and software asset management in the field of IT consulting and implementation and ongoing support.Neo42 is Matrix42 long-term partners, and constantly develop intelligent solutions for Matrix42 environment.

    This integration by neo42 build and provide support.

    Resources:

    Win-win cooperation:
    Silver technology partners

    Classification:
    CMDB

    Integration:
    Tenable Security Center

    Support the Tenable FedRAMP:
    no

    Partners products:
    Matrix42 Enterprise Service Management

    McAfee

    The joint solution for industrial network provides visibility, security and control function, make the safety professionals can effectively detect and ease the industrial processes are threatening the safe, reliable, and continuity.

    By this integration functionTenable build and support

    Resources:

    Classification:
    SIEM

    Integration:
    Tenable OT Security

    Measured Insurance

    Tenable with Measured Insurance partnership, which is a network based on the analysis of data driven Insurance company.Tenable and MeasuredAre working to improve the accuracy of network security risk assessment, at the same time, simplify the process of collecting insurance information.We believe that the better indicator of must lead the insurance industry into the future.For Tenable customer access to the network policy may be more easily, and can also be cheaper.If you want to determine whether the company within the scope of the risk of the insurance policy, Measured also help us to understand the most useful indicator.We form a continuous partnership will encourage us to provide better protection.

    Resources:

    Support the Tenable FedRAMP:
    no

    Medigate

    Medigate by Claroty can export is connected to the medical and health service providers in the network of IoT and IoMT equipment visibility environment in detail, and the visibility data with Tenable. IO with assets under management.Medigate by Claroty还会摄取已连接资产的 Tenable 漏洞数据,并将该信息与所有医院连接设备的临床漏洞和风险评估共同呈现在 Medigate by Claroty 控制面板中。这样,Tenable 和 Medigate by Claroty 的共同客户便能够更好地评估风险,并为临床环境中连接的医疗设备和 IoT 的修复和缓解步骤进行优先级分析。

    By this integration functionMedigate by ClarotyTo build and support.

    Resources:

    Classification:
    IoT security

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    Support the Tenable FedRAMP:
    no

    MetricStream

    MetricStream IT & Cyber Risk and Tenable. Sc integration provides a single system, can automatically monitor and capture all of the assets and network vulnerability, and through the systematic investigation and repair process to deal with IT.Using the combined system, IT security manager will be able to speed up the flaw identification, prioritization and repair, to take the initiative to reduce their risk of network security.

    By this integration functionMetricStreamBuild and support.

    Resources:

    Classification:
    GRC, IRM platform

    Integration:
    Tenable Security Center

    Microsoft

    Microsoft

    Tenable and Microsoft using WSUS and SCCM integration, to identify the mobile devices and related bugs.Tenable able to scan the Microsoft operating systems, applications and loopholes in the database, and through the review to consolidate management principles.Tenableplatform还能够审查合规性,并识别出针对 Microsoft 系统和应用程序的恶意流程和恶意软件。Tenable.io 的 Azure Connector 可连续且自动发现并追踪 Microsoft Azure 云环境中的资产变化,以确保所有实例的每次变化都能被掌握并获取暴露风险评估。Microsoft ActiveSync 和 Microsoft Intune 与 Tenable 集成,可发现和审查安全设置以及识别移动设备上的漏洞。Tenable 还检测和审查 Microsoft Azure 云服务,以识别配置错误,找出攻击者的入口点。Tenable.io 和 Azure 安全中心集成后,支持自动从 Azure 导入云资产数据、评估是否存在漏洞,并向 Azure 安全中心发回结果以便修复。Azure 安全中心还与 Tenable.ad 进行了集成,以将 Tenable 的 Active Directory 洞察与 ASC 的功能相结合,使用户能够更好地了解 AD 风险、修复缺陷并达到合规标准。Azure Sentinel (SIEM) 与 Tenable.ad 集成将 Tenable 的 Active Directory 洞察与 Sentinel 的日志和流程整合功能相结合,支持用户更好地关联事件、对缺陷采取操作并满足合规性标准。 将 Tenable.cs 与 Azure Cloud Resources 集成后,您可以轻松扫描云资源,以确保满足安全合规要求。 将 Tenable.cs 与 Azure DevOps 和 Resource Manager 集成后,您可以在部署前,先对配置文件进行扫描,以确认是代码库中是否存在已知漏洞。将 Tenable.cs 和 Microsoft Teams 集成后,您可以获得预配置通道的扫描结果汇总以及发现的问题。最后,适用于 Visual Studio Code (VS Code) 的 Tenable.cs 扩展可以通过 VS Code 无缝扫描您的 IaC 文件和文件夹。 这些集成功能由 Tenable 构建和支持。

    Microsoft

    The Tenable andMicrosoft using WSUS and SCCMAfter integration, you can easily identify a mobile device and related bugs.Tenable能够扫描 Microsoft 操作系统、应用程序和数据库中的漏洞,并通过审查巩固管理原则。Tenable 平台还能够审查合规性,并识别出针对 Microsoft 系统和应用程序的恶意流程和恶意软件。

    ourAzure Connector for Tenable. IOAutomatic continuous detection and tracking of assets in the Microsoft Azure cloud environment change, to ensure that identify all instances when each time change, and to assess the corresponding risk exposure.

    Will Microsoft ActiveSync and Microsoft IntuneAnd Tenable integration, you can find and audit the security Settings, at the same time identify vulnerabilities on a mobile device.Tenable还检测和审查 Microsoft Azure 云服务,以识别配置错误,找出攻击者的入口点。

    The Tenable. IO andAzure Security CenterAfter integration, you can import automatically from Azure cloud data assets, to detect whether there is a loophole, and send the result to the Azure, so that the adoption of countermeasures.You can also useAzure Security CenterAnd Tenable. AD integration, which will be Tenable Active Directory vision combined with the function of the ASC, help users better understand the risk of AD, in view of the problem take corresponding measures, in order to meet the compliance standard.

    willAzure Sentinel (SIEM)And Tenable. AD integration, you can put the Tenable the Active Directory of insights and Sentinel event logs and process combined merge capabilities, to help users better associated events, some measures in view of the problem and meet the compliance standard.

    The Tenable. Cs andAzure Cloud ResourcesAfter integration, you can easily scan cloud resources, in order to ensure safety compliance requirements.

    The Tenable. Cs andAzure the conversation and the Resource ManagerAfter integration, before deployment, you can first scan the configuration files, to make sure is whether there is a known vulnerabilities in the code base.

    The Tenable. Cs andMicrosoft TeamsAfter integration, you can get a preconfigured channels scanning results summary as well as the problems found.

    Finally, forThe Visual Studio Code (VS Code)Tenable. Cs extensions can seamless enabled by VS code scanning IaC and folders.

    By the integration functionTenableTo build and support.

    Resources:

    Win-win cooperation:
    Technology partners platinum

    Classification:
    CSPM, mobile device management, patch management, SIEM

    Integration:
    Tenable Identity Exposure, Tenable Cloud Security, Tenable Vulnerability Management, Tenable Security Center

    By employees

    Mobile equipment connection management, information extraction to Tenable platform, mobile data listing, to detect a loophole in the corresponding equipment.

    By this integration functionTenableTo build and support.

    Resources:

    Classification:
    Mobile device management

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    Noetic

    With Noetic Tenable, you can import the vulnerability scanning information, including the Tenable found loopholes exist in the assets and each asset and descriptions of each vulnerability and vulnerability severity level.Noetic可以将这些数据与其他安全和 UT 数据源(包括 EDR、CMDB、云和网络)进行关联和聚合,从而在图形数据库中构建所有资产、漏洞和相关业务情景的综合视图。连接器还包括针对单个或多个主机启动扫描的工作流。

    This integration byNoeticTo build and support.If you need help, please contact[email protected].

    Resources:

    Classification:
    Asset Discovery, CMDB

    Integration:
    Tenable Vulnerability Management,

    Support the Tenable FedRAMP:
    no

    Nucleus

    Nucleus Tenable scanning with the rest of your bugs and security data unity together, will scan the results with other business background and intelligent tool and associated to be rich, let you know the environment unique to the whole picture.Once identified and analyzed by priority, the user can automatically perform the work flow of information to take action, in the tracking of all input at the same time see risk and repair.

    This integration by the Nucleus to build and provide support.Please contact the[email protected]

    Resources:

    Classification:
    Vulnerability management

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    Ordr

    Ordr system control engine (SCE) to be able to automatically discover and accurate classification of enterprises in every one of the devices connected to the network.Ordr SCE and Tenable. IO and Tenable. Sc group assets integration, which makes the Tenable scanning can be determined according to the sensitivity of the equipment classification and special or not scanning equipment.Companies and health care organizations to use scans to assess vulnerabilities and generate a comprehensive strategy, so as to control and protection for the use of the existing network and security infrastructure and connection of the equipment.

    By this integration functionOrdrTo build and support.

    Resources:

    Classification:
    IoT security

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    The Owl Cyber Defense Solutions, LLC

    Tenable and Owl collaboration necessary data, and at the same time ensure that the network between based on physical isolation diodes.Tenable.ot 传感器安装在重要/OT 网络上,将捕获的流量转发给 OT 网络之外的 Tenable.ot。Owl 能够将两个网络隔离,但是从传感器到 ISP 的流量仍可以安全通过。

    By this integration functionTenableTo build and support.

    Resources:

    Classification:
    Firewall (diode)

    Integration:
    Tenable OT Security

    Palo Alto Networks

    Tenable. Ot collection of ICS asset information will be sent to Palo Alto Networks firewall dynamic asset group (DAG), so as to set up and update strategy, in order to obtain accurate asset identification and classification of advantage.

    By this integration functionPalo Alto NetworksTo build and support.

    Resources:

    Classification:
    NGFW

    Integration:
    Tenable OT Security

    Patchdeck

    Patchdeck is a cloud-based patch management solution, the IT team can be used from a single in the dashboard, safe and easy to use management and repair Windows, Linux, and Mac client.With the help of a Tenable. IO and Patchdeck integration, users can will play the corresponding to the existing vulnerability patches, and ensure the timely and efficiently deploy emergency security patches.The function by integrationPatchdeckTo build and support.

    Resources:

    Classification:
    Patch management

    Integration:
    Tenable Vulnerability Management,

    Plixer

    Tenable. IO and integration between Plixer Tenables loopholes insight into function and Plixer network detection and response (NDR) solution provides the managed and unmanaged (IoT) device discovery, configuration, and the analysis of network traffic data function together.This integration also support the client from Plixer platform UI to check the Tenable information on a particular device.

    This integration byPlixerBuild and support.

    Resources:

    Classification:
    IoT security

    Integration:
    Tenable Vulnerability Management,

    Support the Tenable FedRAMP:
    no

    Prisma ™ Cloud

    Prisma Cloud is a comprehensive Cloud native security platform, can throughout the development life cycle and cloudy and hybrid Cloud environments, for the application, data, and complete the Cloud native technology stack offers the industry's most extensive security and compliance.Prisma Cloud of integrated solutions for safety operation and agile enterprise team, effective collaboration and safe speed up Cloud native application development and deployment.

    By this integration functionPalo Alto NetworksTo build and support.

    Resources:

    Classification:
    Cloud security, vulnerability management

    Integration:
    Tenable Vulnerability Management,

    Qmulos

    The function of integration from the Tenable. Sc configuration scanning results and other log data, and fill in the Qmulos Q - the Compliance of the product dashboard.Q - the Compliance is a technical support provided by Splunk integrated risk management solutions, based on the collected from enterprise IT asset real-time events provide data driven approach, and large-scale automatic assessment of risk and Compliance.Using the integration capabilities, enterprises can use Tenable. The data in the sc, continuous monitoring and evaluation Tenable. Sc by the effectiveness of the implementation of safety control measures.

    This integration capabilities by Qmulos build and support.Please contact the[email protected]For support.

    Resources:

    Classification:
    GRC

    Integration:
    Tenable Security Center

    Reciprocity Labs

    Tenable. IO Connector for ZenGRC can Tenable. IO data automatically extract to ZenGRC, can be used as your vulnerability identification and repair plan works.through免除贵公司合规团队依赖 Tenable.io 管理员提供此证明的需要,Tenable.io Connector for ZenGRC 可减少参与证据收集流程的每一位人员的审查负担,并且让您的合规和安全运作团队都能专注在他们最擅长的事务上。

    This integration by Reciprocity Labs building and provide support.Please contact the[email protected]For support.

    Resources:

    Classification:
    GRC

    Integration:
    Tenable Vulnerability Management,

    RedHat

    Tenable and Red Hat Satellite integration, the Red Hat report patch state associated with the Tenable vulnerability scanning results.By scanning results associated with the patch, the organization can identify inconsistencies in the patch.

    By this integration functionTenableTo build and support.

    Resources:

    Classification:
    Patch management

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    RedSeal

    Automatically Tenable loopholes and irregularities found the results exported to RedSeal network security analysis platform, makes the vulnerable system data that is associated with RedSeal access path data, to identify issues fixed priority.

    By this integration functionRedSealTo build and support.

    Resources:

    Classification:
    Threat intelligence, vulnerability management

    Integration:
    Tenable Security Center

    Rezilion

    Tenable Rezilion integration so that customers can understand the Tenable gaps can be found in the environment of a particular runtime context of use.Rezilionplatform从 Tenable 中获取漏洞发现结果,并利用此来源来验证哪些漏洞与加载到内存中的组件相关联,并且实际上是可利用的。

    By this integration functionRezilionTo build and support.

    Resources:

    Classification:
    Vulnerability management

    Integration:
    Tenable Vulnerability Management,

    RHD VM (ALFA Group)

    RHD VM and Tenable integration by adding effective restoration process (custom) at any time the process can be according to the specific demand, strengthen the infrastructure and application vulnerabilities lifecycle management ability of governance.By increasing the assets and business background data and the vulnerability of the threat information data, the integration of the security team help repair activities.

    The integration by the ALFA Group to build and provide support.Please contact the[email protected]Get support.

    Resources:

    Classification:
    Vulnerability management

    Integration:
    Tenable Security Center

    RSA

    Tenable. Sc and RSA Archer integration between multiple business driven security solutions together, help customers quickly and comprehensively and to security incident linked with the business environment, so as to effectively respond to and protect the most important assets.

    By this integration functionRSATo build and support.

    Tenable. Ot and RSA NetWitness interoperability between provides customers with a seamless solution, to collect, analyze and report all activities, help reduce identify IT and ot in the network infrastructure related to the safety problem, the time needed for activities, including industrial controller and equipment who access to the file, what privileges user activity, and you what are the potential threat to the devices and networks.

    By this integration functionTenableTo build and support.

    Resources:

    Classification:
    GRC, SIEM

    Integration:
    Tenable OT Security, Tenable Security Center

    SafeBreach

    Tenable. IO solution and SafeBreach integration support to vulnerability scanning is associated with attack simulation results, can be in the entire enterprise to identify vulnerabilities and to analyze the priority.Repair pose the greatest business risk vulnerabilities, and focus to repair the attacker using the highest risk areas.After completion of the repair work running attack simulation, in order to thoroughly solve the problem and make sure to eliminate holes.

    This integration bySafeBreachBuild and support.

    Resources:

    Classification:
    Invasion and attack simulation

    Integration:
    Tenable Vulnerability Management,

    SaltStack

    Will be Tenable. IO holes in data automatically import SaltStack Protect, restore the important vulnerability and to reduce security vulnerability of network risk exposure.

    By this integration functionSaltStackTo build and support.

    Resources:

    Classification:
    automation

    Integration:
    Tenable Vulnerability Management,

    SecurityGate. IO

    SecurityGate. IO and Tenable. Sc integration within the enterprise for the customer provides asset list view all entities.Simplify the procedure of vulnerability management, the integration of assets, the network overall review, activities and events to support analyst priority analysis was carried out on the remedial and minimize risk.

    This integration bySecurityGate. IOBuild and support.

    Resources:

    Classification:
    IRM platform

    Integration:
    Tenable Security Center

    Support the Tenable FedRAMP:
    no

    SecurityScorecard

    Compared with Lumin Cyber Exposure score (CES), will SecurityScorecard external risk rating and Tenable Lumin integration for network security situation increased "outside-in" point of view.Increased after this Angle of view, you can use easy-to-understand Cyber Exposure visual information, the technical data into actionable insight, the internal and external risk factors to top management, the board of directors and the rest of the security companies.By this integration functionTenableTo build and support.

    Resources:

    Classification:
    Network security risk rating

    Integration:
    Tenable Lumin

    Seemplicity

    Tenable will integrate Seemplicity Tenable, the unifying of vulnerability data with other security data can be automatically in the hole between test results and repair team can verify and measure of operational links.Through the use of repair queue, custom severity and priority analysis and SLA, shorten the repair time and the backlog queue length.

    The integration by theSeemplicityBuild and support.

    Resources:

    Classification:
    Repair the coordination

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    Support the Tenable FedRAMP:
    no

    senhasegura

    Tenable integration senhasegura PAM Core can let the customers reduce the attack surface, by simplifying the privilege of access management meet regulatory compliance requirements.

    By this integration functionTenableTo build and support.

    Resources:

    Classification:
    Privileged access management

    Integration:
    Tenable Vulnerability Management,

    Support the Tenable FedRAMP:
    no

    ServiceNow

    Automatically discover IT, clouds and IoT assets, through constant evaluation of these systems, the hole is associated with asset business criticality, and according to the data to determine the priority problem in order to speed up the repair, Tenable with ServiceNow security operations for organizations to provide the most commonly used information visibility.Mutual client can run workflow automation, to solve its most vulnerable first project, such already save time, and reduces the risk of potential exposure associated with holes.In addition, the integration of assets can also be triggered automatically, to verify that the problem is effectively solved, thus creating a complete closed-loop repair process.

    By the integration functionTenableTo build and support.

    Resources:

    Win-win cooperation:
    Technology partners platinum

    Classification:
    CMDB, work order

    Integration:
    Tenable Vulnerability Management, Tenable OT Security, Tenable Security Center

    Support the Tenable FedRAMP:
    is

    Siemens

    Tenable is to establish strategic partnership with Siemens, to help the sources of energy, utilities and oil and gas companies to find one for industrial assets found new solutions and vulnerability management.Tenable. Ot can provide safe and reliable asset discovery and vulnerability detection, for industrial control system (ICS), supervisory control and data acquisition (SCADA) system.Tenable的 Nessus Network Monitor 专为需要非侵入式漏洞检测方法的关键系统而设计,使用基于该系统的被动网络监控,OT 原属解决方案可帮助识别并确定 OT 风险的优先顺序,使得组织可以保护安全关键的产品资产的安全,并充分发挥其功用。由 Siemens 以安全服务的方式提供,可帮助客户随时了解其资产状态,为客户提供所需的信息,以便快速明确地评估、掌握并最终降低自身的网络安全风险。

    Resources:

    Win-win cooperation:
    Technology partners platinum

    Skybox Security

    Tenable. Ot and close cooperation between Skybox, visibility, IT and ot operation safety and control ability.The joint solution supports monitoring entire IT and OT environment, ensure early, comprehensive testing and alleviate other easy to ignore the threat of dot product.

    By this integration functionSkybox SecurityTo build and support.

    Resources:

    Classification:
    SIEM

    Integration:
    Tenable OT Security

    Slack

    You can put the Tenable. Cs and Slack integration, so that will scan the summary results and found violation is sent to the preset channel Slack.

    By this integration functionTenableTo build and support.

    Resources:

    Classification:
    Notice/warning

    Integration:
    Tenable Cloud Security

    Support the Tenable FedRAMP:
    no

    Snowflake

    Companies use the Snowflake Data Cloud to unified isolated Data, sharing Data discovery and security, and across multiple Cloud and geographical location to perform the analysis of the different workloads.The customeruseTenable One,和 Snowflake 可以轻松地在一个位置集中所有漏洞和威胁数据,以获得整个攻击面的整体视图,并通过开箱即用的仪表盘和风险评分收集可操作的见解。Tenable One 由 Snowflake 提供支持,并提供真正可扩展的全球风险管理平台,帮助客户防止可能的攻击,并准确传达网络安全风险,支持实现最佳业务绩效。

    Resources:

    Win-win cooperation:
    Technology partners platinum

    Classification:
    Data management

    Snyk

    Tenable will open source applications and operating system vulnerabilities Snyk vulnerability database integration to Tenable. IO Container Security, providing insight into the analysis of the software.Resources:

    Integration:
    Tenable Vulnerability Management,

    Splunk

    Tenable with Splunk integration will be Tenable Cyber Exposure insight and Splunk logs in combination with process integration capability allows users to better correlate events, the defects take operation and meet the compliance standard.Tenable application USES common information model (CIM), compatible with other Splunk applications and convenient and easy to use.These integration support Tenable. IO, Tenable. Sc, Tenable. Ot and Tenable. AD

    For the Splunk Enterprise integrated by the functionTenableTo build and support.

    Has integrated the Tenable Splunk Phantom, which is a security arrangement, automation and response (SOAR execution) solution.This integration function is applicable to Tenable. Sc

    The Splunk Phantom by the integration of the functionSplunkTo build and support.

    Resources:

    Win-win cooperation:
    Technology partners platinum

    Classification:
    NGFW, SIEM, SOAR execution

    Integration:
    Tenable Identity Exposure, Tenable OT Security, Tenable Security Center, Tenable Vulnerability Management

    Support the Tenable FedRAMP:
    is

    ST Engineering

    By Tenable. With the ST Engineering ot integration, you can fully believe that your internal network and the key network is physically cannot be from your external network access, and at the same time, the Tenable. Ot will be sensitive to your network for monitoring.

    The integration by theST EngineeringBuild and support.

    Resources:

    Classification:
    Firewall (diode)

    Integration:
    Tenable OT Security

    Support the Tenable FedRAMP:
    no

    Stellar Cyber

    Starlight and close cooperation Tenable, through close integration to deliver the automatic depth of commitment to help security analyst extension.Integration of the two makes Tenable vulnerability scanning can store the data collected in the Starlight data the lake, for historical analysis, search, survey and response.Starlight asset management application can dynamically discover and manage Tenable scans the assets, and assets will automatically holes (if any) that is associated with other security incidents have been found.Starlight using the collected information from its own security events and Tenable vulnerability scanning results generated risk score, to acquire assets, asset visibility of the vulnerability and related security situation in providing a single virtual management platform.

    By this integration functionStellar CyberTo build and support.

    Resources:

    Classification:
    SIEM

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    The Sumo Logic.

    Type Logic support for Tenable loopholes introduced data can now be automatically in the Cloud SIEM standardization, thus for other real-time security event correlation Tenable.In addition, the asset information can realize automation, to enrich the Cloud SOAR execution of security incident response process.Cloud SOAR execution simplified vulnerability scanning and automation and orchestration of the incident response process.

    By this integration functionThe Sumo Logic.Build and support.

    Resources:

    Classification:
    SIEM, SOAR execution

    Integration:
    Tenable Vulnerability Management,

    Support the Tenable FedRAMP:
    no

    Swimlane

    Swimlane can automatic processing of time-consuming manual process and operation workflow, the entire security infrastructure across the enterprise to provide powerful and comprehensive analysis, real-time dashboard and reporting capabilities.Using Swimlane and Tenable joint scheme, overburdened, understaffed security operations team, can maximize incident response capability, and reduce risk.

    By this integration functionSwimlaneTo build and support.

    Resources:

    Classification:
    SOAR execution

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    Symantec (Broadcom's company)

    Tenable and Risk Fabric and Altiris product integration.Risk Tenable solutions is integrated in the Fabric of vulnerability and threat data, important loopholes and help users drive the Risk exposure of priority analysis, so as to automatically repair advice.Altiris integration can fix Symantec report status data associated with Tenable vulnerabilities, help enterprises to identify the discrepancy in the repair plan.

    By this integration functionTenableTo build and support.

    Resources:

    Classification:
    Patch management

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    ThreatConnect

    ThreatConnect intelligence support for the safety of the operation (IPSO) platform designed by analysts, but for the whole team (safety operation, threat intelligence, incident response and security leadership), is the only one in single platform integrates intelligence, automation, analysis and workflow solutions.throughTenable. ScIntegration, in one location can be concentrated intelligence, establish process consistency, expand operations and measure your results.

    ThreatConnectRisk Quantifier (RQ)Support enterprises to automatic quantitative network security risk.
    useTenable. IOIntegration, you can
    , quickly and easily absorb the loopholes and asset management data of your company,
    Based on the financial risk exposure in identification, quantification CVE and carries on the analysis of priority.
    • use Tenable provides enhanced vulnerability management data
    , according to the enterprises face financial risk of exposure to CVE remedies suggested.

    Integration byThreatConnectBuild and support.

    Resources:

    Classification:
    SOAR execution, threat information

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    Support the Tenable FedRAMP:
    no

    ThreatNG

    Tenable and ThreatNG asset into integration through the boundaryTenable. IOTo take further action, priority analysis and repair, easy to master by the continuing the visibility of these assets.ThreatNGis一种可配置的解决方案,支持各种类型和规模的企业发现、了解、管理和量化(通过分级/评分)其外部数字足迹,包括技术和业务攻击面元素。这包括数字资产,如云风险暴露、代码风险暴露、子域等,并为自我监控和第三方提供可配置的风险评分。

    This integration byThreatNGBuild and support.

    Resources:

    Classification:
    Asset discovery, threat information

    Integration:
    Tenable Vulnerability Management,

    ThreatQuotient

    ThreatQuotient mission is through a threat as the core of the platform, improve the efficiency of the security operation and utility.ThreatQuotientthrough摄取 Tenable 丰富的 Cyber Exposure 数据,加快并简化了团队和工具内部与相互间的调查与合作流程。ThreatQuotient 解决方案通过自动化、优先级分析和可视化,能够减少噪声并突出优先级最高的威胁,从而为有限的资源提供更强大的专注度和决策支持。

    By this integration functionThreatQuotientTo build and support.

    Resources:

    Classification:
    Threat intelligence

    Integration:
    Tenable Vulnerability Management,

    Tines

    Tines and Tenable partnership support customer repair loopholes warnings to Tenable.Tines接收您的漏洞警报,然后对警报进行重复数据删除,使用来自整个架构的信息丰富警报,在您的系统中创建包含所有信息的票证,然后在完成后运行最终扫描以确认补救。Tines 和 Tenable 携手提供了漏洞的可见性和有效修复漏洞的功能。

    This integration byTinesBuild and support.

    Resources:

    Classification:
    SOAR execution

    Integration:
    Tenable Vulnerability Management,

    Support the Tenable FedRAMP:
    no

    Trellix

    By putting a Tenable. IO and Helix seamless connection, Trellix XDR can make full use of Tenable. IO industry-leading asset risk analysis function.This powerful combination based on the in-depth knowledge assets for raising the alert level of Helix, analysts will capture the risk they may have missed.

    This integration byTrellixTo build and support.

    Resources:

    Classification:
    SOAR execution

    Integration:
    Tenable Vulnerability Management,

    Support the Tenable FedRAMP:
    no

    Tufin

    Tufin, Tenable combined with the presence of assets that can analyze the user's choice of segment, as well as the existing service/access contains agreement will make its become the exploit potential targets.Tufin vulnerable assets in the configuration file provides a Tenable. IO and Tenable. Sc vulnerability information, can be used to determine which patch repair needs.Context designed to ease the control measures for the user or start access offers may change request, in order to prevent the loophole and accessible by use of the assets.

    By this integration functionTufinTo build and support.

    Resources:

    Classification:
    automation

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    Support the Tenable FedRAMP:
    no

    Vector0

    The Vector0 DarkWave Attack Surface Management and Tenable. IO integration, to provide customers with Tenable. IO loopholes and found that all of the assets of the overall view.In addition, Tenable DarkWave will regularly check customer. If there is a new IO instance data and changed data, then use these data will be marked as items have been automatically repair, reassert its reintroduction of vulnerability, and even automatically reduce false positives.These data with DarkWave asset discovery, monitoring and scanning techniques used in combination, further enhances the customer the understanding to the overall attack, customer will make significant influence on the overall security situation of strategic decisions.

    This integration byVector0Build and support.

    Resources:

    Classification:
    Assets found

    Integration:
    Tenable Vulnerability Management,

    Support the Tenable FedRAMP:
    no

    Visium

    Visium and Tenable integration achieved CyGraph advantage based on the threat of context awareness - rapid intuitively understand threats, root cause, and real-time control steps.Tenable CyGraph API connector automatically, continuously Tenable data extraction can display key information, so as to save money and protect digital reputation.By assets, and with the CyGraph combined vulnerability information from Tenable, users will be able to better assess the relationship between the node and the application, to monitor and control the risk.

    This integration by the Visum build and provide support.Please contact the[email protected]For support.

    Resources:

    Classification:
    Vulnerability management

    Integration:
    Tenable Security Center

    VMware Workspace ONE,

    Connect the mobile device management, information extraction to Tenable platform, mobile data listing, to detect a loophole in the corresponding equipment.Formerly known as VMWare AirWatch

    By this integration functionTenableTo build and support.

    Resources:

    Classification:
    Mobile device management

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    Vulcan Cyber

    Vulcan Cyber and Tenable integration allows users to focus on the repair work, and finish the work quickly.Vulcan repair intelligence can be the most important to your company priority analysis of vulnerability, and additional reduce threat the required repair methods.Then, will the platform through the integrated coordination and measure the other part of the repair process, and enter the patch and the work order system and tools, and can also provide complete visibility, monitoring and tracking function.

    This integration by the Vulcan Cyber build and provide support.Please contact the[email protected]For support.

    Resources:

    Classification:
    Repair the coordination

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    Classification:
    SOAR execution

    Integration:
    Tenable Security Center

    WALLIX

    WALLIX Bastion PAM solution and Tenable integration can help customers to reduce the attack surface, using a simplified rights management meet regulatory compliance requirements.

    By this integration functionTenableTo build and support.

    Resources:

    Classification:
    Privileged access management

    Integration:
    Tenable Vulnerability Management, Tenable Security Center

    Support the Tenable FedRAMP:
    no

    Waterfall Security

    Waterfall USG and Tenable. Ot integration, from the physical to ensure not important network from the access to the internal and external network, at the same time Tenable. Ot will also sensitive monitoring network.

    Resources:

    Classification:
    Firewall (diode)

    Integration:
    Tenable OT Security

    XM Cyber

    XM Cyber and Tenable integration can provide attack path intelligence, many attack path can traverse to the precise positioning to sabotage key entities enterprise important assets, asset or equipment.So can economic effective remedial measures first priority and repair security situation of the enterprise with the highest risk of holes.This integration byXM CyberBuild and support.

    Resources:

    Classification:
    Invasion and attack simulation

    Integration:
    Tenable Vulnerability Management,

    ZeroNorth

    ZeroNorth and Tenable. IO WAS united in wedlock, choreographed risk management solutions, to create a single application security platform, and a comprehensive grasp of the whole application stack.

    This integration capabilities by ZeroNorth build and support.If you need help, please contact[email protected].

    Resources:

    Classification:
    Application security

    Integration:
    Tenable Nessus, Tenable Vulnerability Management

    Join technology ecological system project

    Characteristics of the plan include the joint into the market opportunities and establish integrated with Tenable product self-service ability.Tenable is committed to cooperate with technology ecological system, provide support for integration.

    Send E-mail to the Tenable

    A free trial Buy now

    Tenable Vulnerability Management,

    Formerly known as Tenable. IO


    Can fully access modern vulnerability management platform based on cloud, thus found with unparalleled accuracy and tracking of all assets.

    Tenable Vulnerability Management trial version also includes Tenable Lumin, Tenable Web App Scanning and Tenable Cloud Security.

    Tenable Vulnerability Management,

    Formerly known as Tenable. IO

    Can fully access modern vulnerability management platform based on cloud, thus found with unparalleled accuracy and tracking of all assets.Immediately purchase the annual subscription.

    65An asset

    Choose your subscription options:

    Buy now
    A free trial Buy now

    Free trial Tenable Nessus Professional

    A free trial for 7 days

    Tenable Nessus is the most comprehensive vulnerability scanner features on the market today.

    New - Tenable Nessus Expert
    Do not use

    Nessus Expert added more features, including external attack surface scan, and add the domain and the scanning function of cloud infrastructure.Click here to try Nessus Expert.

    Fill out the form below to continue to try Nessus Pro.

    Buy Tenable Nessus Professional

    Tenable Nessus is the most comprehensive vulnerability scanner features on the market today.Tenable NessusProfessional 可帮助自动化漏洞扫描流程、节省合规周期的时间,并调动起 IT 团队的积极性。

    Buy multi-year license, namely, premium support function is added to enjoy preferential prices for 365 days a year, 24 hours a day in the phone, chat and support community.

    Select your license

    Buy multi-year license that enjoy preferential price

    Add support and training

    A free trial Buy now
    Tenable. IO

    Can fully access modern vulnerability management platform based on cloud, thus found with unparalleled accuracy and tracking of all assets.

    Tenable Vulnerability Management trial version also includes Tenable Lumin, Tenable Web App Scanning and Tenable Cloud Security.

    Tenable. IO buy

    Can fully access modern vulnerability management platform based on cloud, thus found with unparalleled accuracy and tracking of all assets.Immediately purchase the annual subscription.

    65An asset

    Choose your subscription options:

    Buy now
    A free trial Buy now

    Trial Tenable Web App Scanning

    Formerly known as Tenable. IO Web Application Scanning

    You can through the Tenable One full access to our risk management platform designed for modern applications tailor-made Web application scan latest product.Is safe to scan all online portfolio, with high accuracy, and without heavy manual operation or interrupt key Web application.Register now.

    Tenable Web App Scanning trial version also includes Tenable Vulnerability Management, Tenable Lumin and Tenable Cloud Security.

    Buy Tenable Web App Scanning

    Formerly known as Tenable. IO Web Application Scanning

    Can fully access modern vulnerability management platform based on cloud, thus found with unparalleled accuracy and tracking of all assets.Immediately purchase the annual subscription.

    5 A FQDN

    The $3578

    Buy now

    A free trial Contact the sales staff

    The trial Tenable Lumin

    Use Tenable Lumin intuitive present management and explore your exposure, lower risk tracking status for a long time, and in the same industry benchmarks to measure were analyzed.

    Tenable Lumin trial version also includes Tenable Vulnerability Management, Tenable Web App Scanning and Tenable Cloud Security.

    Buy Tenable Lumin

    Contact the sales representatives, Tenable Lumin insight into how to help you to get the whole enterprise and manage network security risks.

    A free trial Contact the sales staff

    The trial Tenable Cloud Security

    Formerly known as Tenable. Cs

    For error detection and repair of cloud infrastructure configuration, and view the full access runtime loopholes.Register now, free trial.To understand the detailed information about the trial process, please click here.

    Tenable Cloud Security trial version also includes Tenable Vulnerability Management, Tenable Lumin and Tenable Web App Scanning.

    Contact the sales representative to buy Tenable Cloud Security

    Contact the sales representatives, the Tenable Cloud Security for more information, and how to join your Cloud account easily, and in a few minutes for Cloud misconfiguration and vulnerabilities of visibility.

    A free trial Buy now

    Free trial Tenable Nessus Expert

    A free trial for 7 days

    Nessus Expert for modern attack surface and bespoke, can view more information, protect the enterprise from holes from IT to the cloud.

    There has been a Tenable Nessus Professional?
    Upgrade to the Nessus Expert, 7 day free trial.

    Buy Tenable Nessus Expert

    Nessus Expert for modern attack surface and bespoke, can view more information, protect the enterprise from holes from IT to the cloud.

    Select your license

    Buy license for many years, save more.

    Add support and training

    A free trial Buy now

    Free trial Nessus Expert

    A free trial for 7 days

    Nessus Expert for modern attack surface and bespoke, can view more information, protect the enterprise from holes from IT to the cloud.

    There has been a Nessus Professional?
    A free upgrade to the Nessus Expert to 7 days.

    Buy Tenable Nessus Expert

    Nessus Expert for modern attack surface and bespoke, can view more information, protect the enterprise from holes from IT to the cloud.

    Select your license

    Buy license for many years, save more.

    Add support and training

    Baidu
    map