Tenable Named a Leader in Latest IDC MarketScape Report on Risk-Based Vulnerability Management

0

Tenable® today announced that it has been named a Leader in the IDC MarketScape: Worldwide Risk-Based Vulnerability Management Platforms 2023 Vendor Assessment (doc #US50302323, November 2023). In addition to its Tenable Vulnerability Management solution, Tenable has also expanded its approach to preventive security with the Tenable One Exposure Management Platform, which provides customers with comprehensive visibility, vulnerability data, attack path analytics and contextual information needed to prioritise remediation and proactively secure the organisation across IT infrastructure, private and public cloud infrastructure, web apps and identity systems.

Tenable’s position as a Leader in the IDC MarketScape is based on several criteria including customer interviews and buyer surveys. According to the IDC MarketScape, “Tenable One brings together several sources of exposure into an aggregate platform so that they can be prioritised holistically.”

The IDC MarketScape report recommends that users, “Look for a vendor that can help with the complexities of your environment and offer a solution that brings together exposures on cloud, applications, and IoT/OT devices if they are present.”

The report goes on to explain, “Tenable One, which uses Snowflake’s data platform, brings together several products that surface exposures including ASM, web application security, cloud security, and identity.”

Tenable’s comprehensive portfolio of exposure management solutions include its newly enhanced Tenable Cloud Security, a unified cloud native application protection platform (CNAPP) equipped with market-leading cloud infrastructure entitlement management (CIEM) capabilities. Tenable Cloud Security easily and accurately visualises and prioritises security gaps, reduces complexity, minimises cloud exposure and enforces least privilege at scale.

Tenable also recently launched ExposureAI, a suite of artificial intelligence capabilities available in Tenable One. ExposureAI enables faster analysis, decision-making and guidance, cutting through complexity to help security teams stay ahead of attackers.

“Tenable One takes the guesswork out of prioritisation,” said Glen Pendley, CTO, Tenable. “Context is a critical component of risk prioritisation. With the addition of Ermetic, Tenable One brings vulnerabilities, misconfigurations, excessive privileges and assets in both on-premises and cloud environments into a single view and provides rich insights into the relationships between each variable to inform an effective proactive security.”

LEAVE A REPLY

Please enter your comment!
Please enter your name here