Cyber ​​risks in dynamic environments

Tenable news

Share post

Tenable introduces new functions from Lumin: Predict and combat cyber risks in dynamic environments even faster.

Tenable. today announced new features for Tenable® Lumin ™. These give companies the opportunity to align their business goals with cybersecurity initiatives. With the recent enhancements to the Cyber ​​Exposure Management platform, IT security teams can now predict which vulnerabilities pose the greatest business risk. In this way, cyber threats can be effectively reduced in modern and distributed environments.

The performance of the global economy increasingly depends on the availability and security of the digital infrastructure. Because of this, cyber risk has become an inherent business risk. But the modern attack surface has increased significantly due to new assets such as the cloud, IoT and operational technology. CISOs are constantly busy determining the severity of each vulnerability and need to address these threats based on business risk.

New features for CISOs and their security teams

Tenable Lumin's new features help CISOs and their security teams overcome the challenges of managing, assessing and reducing cyber risks in modern environments:

Remediation Maturity

measures the speed and efficiency of IT teams in fixing vulnerabilities and compares these factors with colleagues from identical industries and Tenable's best practices. Remediation Maturity is now generally integrated into Tenable Lumin.

mitigation

evaluates the reaction of the security team to critical risks if a timely elimination of the vulnerability is not possible. The feature provides an inventory of endpoint security controls for a complete and more accurate picture of cyber threats to an organization. Mitigations will be available in Tenable Lumin in the fourth quarter of 2020.

Predictive scoring

provides a more precise and comprehensive insight into the entire cyber exposure of an organization. This function derives the exposure scores from various asset groups in the environment before they are evaluated in detail. Predictive scoring uses the database of similar assets. If the vulnerabilities in these assets are critical, security teams can more easily identify areas of potentially high risk. Predictive scoring will also be available in Tenable Lumin in the fourth quarter of 2020.

20 trillion threat information in analysis

Tenable predictive technologies are supported by Exposure.ai against cyber risks, as it continuously analyzes 20 trillion pieces of information on threats and vulnerabilities using machine learning algorithms. This enables the AI ​​to predict critical vulnerabilities before they are exploited in an actual attack.

“Technology investments fuel our economy and have become a central part of our way of life. Modern organizations require an innovative approach to cybersecurity - a holistic and predictive approach, not just selective and reactive, that is first and foremost aligned with the strategic priorities of the business,” said Renaud Deraison, chief technology officer and co-founder of Tenable. “Lumin now enables our customers to properly assess and monitor their cyber exposure and process maturity. For the first time, they can evaluate the return on investment of their recovery and containment efforts and compare themselves to their competitors,” said Deraison.

More on this at Tenable.com

 


About Tenable

Tenable is a Cyber ​​Exposure company. Over 24.000 companies worldwide trust Tenable to understand and reduce cyber risk. Nessus inventors have combined their vulnerability expertise in Tenable.io, delivering the industry's first platform that provides real-time visibility into and secures any asset on any computing platform. Tenable's customer base includes 53 percent of the Fortune 500, 29 percent of the Global 2000, and large government agencies.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more