Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Network Security Helps Federal Systems Integrators Report on Federal Compliance and Protect Sensitive Data with New NIST Solution

October 13, 2016 · Columbia, MD

Tenable support for NIST SP 800-171 enables better transparency between public and private sectors with comprehensive cybersecurity solutions and compliance reporting

 

Tenable Network Security, Inc., a global leader transforming security technology for the business needs of tomorrow, announced today support for the National Institute of Standards and Technology (NIST) Special Publication 800-171 to help federal systems integrators (FSIs) and other non-federal organizations report on compliance and protect the confidentiality of sensitive information shared between the public and private sectors.

The new NIST SP 800-171 solution from Tenable provides federal contractors, subcontractors, service providers, colleges and universities, and other non-federal organizations with the ability to continuously monitor, measure and effectively communicate adherence to NIST technical security controls. By delivering broad and continuous coverage across the entire environment, including physical, cloud, virtualized and mobile systems used in IT and industrial control networks, Tenable helps organizations working with the federal sector to report on their security posture and protect the confidentiality of Controlled Unclassified Information (CUI).

“The interconnected nature of the federal ecosystem, tied to the fact that federal organizations store a lot of sensitive information, makes it that much more important for commercial organizations to have strong security practices in place,” said Darron Makrokanis, vice president of Federal, Tenable Network Security. “Compliance measures help hold agencies accountable, and the NIST SP 800-171 takes this one step further by bringing the standardization process into the commercial world. The new Tenable solution gives FSIs the visibility they need to assess and report on their security programs to demonstrate compliance when handling controlled unclassified federal information.”  

With Tenable, FSIs can take advantage of dynamic asset lists to logically segment, manage and report on the status of specific systems. Additionally, intelligent connectors sync with existing security products to audit and analyze events and identify control weaknesses.

Tenable technology powers the Defense Information Systems Agency’s (DISA) Assured Compliance Assessment Solution (ACAS) and also supports the DHS Continuous Diagnostics and Mitigation (CDM) program. To learn more about how Tenable delivers mission-critical cybersecurity solutions to the federal sector, visit tenable.com/industries/government.

For more information on how Tenable gives non-federal organizations a comprehensive view of their network to help them report on NIST federal compliance requirements, check out the NIST SP 800-171 solution story.

 

Stay up to date!

Subscribe to our email alerts for new press releases.

Subscribe for press release updates

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training