Additional Info

CompanyTenable
Websitehttp://www.tenable.com
Company size (employees)1,000 to 4,999
Type of solutionCloud/SaaS

Overview

Tenable.io provides comprehensive industry-unique coverage for servers, laptops, cloud instances, web applications, containers and even IoT. As a Software as a Service solution, the Tenable.io platform provides nearly unlimited scale, while removing the high-cost/low-benefit tasks like daily updates and upgrades, allowing customers to focus on the data rather than the processes to collect it.

Tenable.io uses an advanced asset identification algorithm that tracks dynamic IT assets with unsurpassed accuracy. This provides an accurate view of assets and their associated vulnerabilities. The Tenable.io platform ensures visibility into assets and vulnerabilities in cloud environments, including AWS, Azure, and Google Cloud Platform. Tenable.io is built on the gold standard for vulnerability detection — Nessus — which has consistently lower false positive rates and offers approximately 25 percent greater CVE coverage than the closest competitor.

As clients expand to the cloud and a work unit philosophy, they need a flexible licensing model. The Tenable.io platform uses elastic asset licensing, allowing customers to cover even the most dynamic environments.

In addition, enterprises can use Tenable.io’s well-documented API and SDKs to integrate Tenable.io with other applications and business processes, such as automatically creating tickets for vulnerability remediation in workflow applications. This makes it easier for customers to programmatically access Tenable.io and use it in broader, automated business practices, which helps customers better measure and assess their attack surface.

Finally, once available, Tenable.io Lumin will combine raw data with an asset’s business criticality and threat context so that CISOs can better pinpoint threats. This combination of data collection technologies and benchmarking enables security teams to see more types of assets (such as containers, IoT, and industrial control systems), and act more decisively to reduce cyber risk.

How we are different

The company recently announced new Predictive Prioritization capabilities for Tenable.io that, once available, will combine Tenable-collected vulnerability data with third-party vulnerability and threat data to anticipate the probability of a vulnerability being leveraged by threat actors and differentiate between real and theoretical risks.


Tenable.io was the first vulnerability management solution on the market to offer integrated container security capabilities. By integrating directly into the DevOps (CI/CD) pipeline, Tenable.io Container Security provides vulnerability assessment, malware detection and policy enforcement prior to container deployment. This enables organizations to gain visibility into the hidden security risks present in container images and to remediate them before they reach production, all without slowing innovation cycles.


Tenable.io offers passive network monitoring at no extra cost to enable businesses to see assets and discover vulnerabilities continuously. No other vulnerability management vendor offers this capability. Tenable’s patented passive monitoring technology is essential for live discovery of managed and unmanaged assets, continuous monitoring of the environment, and asset discovery and passive vulnerability detection of IoT and sensitive OT assets (which often can't be scanned).