News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Tenable Frictionless Assessment
Tenable news

Tenable Frictionless Assessment now available on the AWS Marketplace. The cyber exposure specialist Tenable®, Inc., announces that the innovative functions Frictionless Assessment in Tenable.io® for vulnerability management in the cloud are available in the AWS marketplace. Customers can now quickly and securely take advantage of cloud-first environments without having to use regular scans or agent-based approaches. “Thanks to the advantages of efficiency, scalability, mobility and speed, cloud computing offers an enormous competitive advantage. Classic security tactics, however, were developed for a much slower, local world and have no place in the cloud, ...

Read more

Tenable: Comments on IT security in 2021
Tenable news

Tenable's technology experts provide commentary on the topics they believe will shape the IT security market in 2021. From workarounds to scalable home office strategies Bob Huber, CSO: “During the global pandemic, the CSO's role in protecting the corporate network has shifted from sprint to marathon. Many companies will continue to work remotely in 2021. This presents CSOs with the challenge of maintaining security in these highly dynamic and distributed environments. The initial workarounds are then replaced with scalable, long-term strategies that enable risk-based decision making. A COVID crash course…

Read more

Business and security officials are at odds
Meeting communication security officers

A study reveals a lack of cooperation between German business and security officers, which has negative effects. The gap is also evident in how companies respond to the global pandemic. Tenable, the cyber exposure company, identified a lack of collaboration between German business and security officials, which has proven to be detrimental to businesses, according to a new industry report. Sixty-six percent of German security officers said they did not work with business stakeholders to align cost, performance, and risk mitigation goals with the company's needs and priorities. So stated 45 ...

Read more

Focus on major security vulnerabilities
Network points, patch, vulnerabilities

Tenable Specialists: "Not all vulnerabilities are a threat - organizations should focus on the major vulnerabilities". The computer networks of organizations are constantly expanding: IT, cloud, IoT and OT form a complex computing landscape that represents the modern attack surface. This attack surface increases with every new device, connection or application. Add to this complexity a myriad of vulnerabilities that are discovered daily, and the challenges often seem insurmountable. However, the solution is relatively simple – security teams need visibility to understand the risks. More focus on acutely endangered vulnerabilities Independent…

Read more

Cyber ​​risks in dynamic environments
Tenable news

Tenable introduces new functions from Lumin: Predict and combat cyber risks in dynamic environments even faster. Tenable. today announced new features for Tenable® Lumin ™. These give companies the opportunity to align their business goals with cybersecurity initiatives. With the recent enhancements to the Cyber ​​Exposure Management platform, IT security teams can now predict which vulnerabilities pose the greatest business risk. In this way, cyber threats can be effectively reduced in modern and distributed environments. The performance of the global economy increasingly depends on the availability and security of the digital infrastructure. Because of this, cyber risks have become an inherent business risk….

Read more

Evaluate cloud computing instances more easily
Tenable news

Tenable announces an innovative feature that enables IT teams to continuously view and secure cloud computing instances. Tenable today announced a pioneering solution that enables customers to instantly and continuously assess their cloud computing instances without having to deploy additional software. With this, organizations will now be able to confidently take advantage of modern, cloud-first environments without the need for vulnerability management programs to require regular scanning or even agent-based approaches. The current work-from-home economy has significantly accelerated cloud adoption and created new IT security challenges as employees in their home offices deal with additional…

Read more

Microsoft patch report
Tenable news

In August 2020, Microsoft again patched over 100 CVEs and repaired 120 CVEs, including 17 critical vulnerabilities. For the first time in three months, two vulnerabilities were reported that were exploited "in the wild". CVE-2020-1380 is a remote code execution vulnerability in Microsoft's scripting engine. It is caused by the way Internet Explorer's memory handles objects. To exploit this vulnerability, an attacker would have to induce a victim to visit a website with exploit code or to open a malicious document that contains an embedded ActiveX control. This would be the ...

Read more

Almost all companies under attack
Cyber ​​attack

Tenable study shows: 96 percent of all German companies have suffered at least one business-damaging cyber attack in the past 12 months. But only 3 out of 10 security officers in Germany can answer the question “How safe or at risk are we?”. Tenable®, Inc., the cyber exposure company, released a global industry study that found the vast majority of German companies (96%) had suffered a business-damaging cyber attack in the past 12 months, according to both business and also from security officers. The data comes from "The Rise of the Business-Oriented Security Executive" (The Rise of the ...

Read more

Comment on NSA warnings of recent OT attacks
Tenable news

Tenable Commentary on NSA warnings of recent attacks on Operational Technology (OT) by Marty Edwards, former Director of ICS-CERT and now Tenable's Vice President of OT Security. The background is the article published on the official website of the Department of Homeland Security: “NSA and CISA Recommend Immediate Actions to Reduce Exposure Across Operational Technologies and Control Systems” “NSA and CISA (Certified Information Systems Auditor) are currently warning of serious attacks against Operational Technology (OT, i.e. operational technology for monitoring and/or controlling industrial plants, processes and events) and critical infrastructure….

Read more