Vulnerability Management creates Cyber ​​Insurance Report

B2B Cyber ​​Security ShortNews

Share post

Tenable Vulnerability Management account users can now create a Cyber ​​Insurance Report for their cyber insurance provider. This makes it easier to insure and helps reduce premiums.

Tenable, specializing in Exposure Management, offers a Cyber ​​Insurance Report in its Tenable Vulnerability Management solution. This summarizes exposure information relevant to cyber insurance providers to streamline the risk assessment process for both insurers and customers. The Tenable Cyber ​​Insurance Report enables insurers, for the first time, to measure preventative security programs by sharing vulnerability data that resides inside the firewall.

Incorrect rating - high premium

In a difficult market with rising premiums, taking out a cyber insurance policy is already no longer guaranteed. For companies seeking insurance, this can be a lengthy process. Labor-intensive and inefficient applications are often based on lengthy, manual collections of external risk data that represent little more than an estimate of an organization's true cyber risk profile.

Even for organizations with effective cybersecurity practices, risk-averse reviewers can scrutinize the available information and delay what should be a quick process. Tenable's Cyber ​​Insurance Report enables customers to share data that provides insurers with solid evidence that they are maintaining good security hygiene in key areas.

More at Tenable.com

 


About Tenable

Tenable is a Cyber ​​Exposure company. Over 24.000 companies worldwide trust Tenable to understand and reduce cyber risk. Nessus inventors have combined their vulnerability expertise in Tenable.io, delivering the industry's first platform that provides real-time visibility into and secures any asset on any computing platform. Tenable's customer base includes 53 percent of the Fortune 500, 29 percent of the Global 2000, and large government agencies.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more