Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Announces Expansion of its Research Team

March 8, 2018 · Los Angeles, CA

New data science team formed to help organizations close the Cyber Exposure Gap

Tenable®, Inc., the Cyber Exposure company, today announced the expansion of Tenable Research, an expert team of cybersecurity researchers and data scientists focused on transforming vulnerability data into strategic insights which help organizations manage, measure and ultimately reduce cyber risk. The existing vulnerability research team is joined by a newly created data science team which will work together, alongside the security community at large, to reduce the Cyber Exposure gap, which is defined as an organization’s inability to understand and accurately represent its Cyber Exposure at any given time. Tenable Research will leverage its deep vulnerability expertise to identify new vulnerabilities, publish vulnerability checks within Nessus® and Tenable.io™ to help customers rapidly detect issues, leverage these insights to drive more effective processes and technology usage, and fuel new product innovation and capabilities including benchmarking.

“Our objective for Tenable Research is nothing short of eliminating the attacker’s advantage in this new era of digital-everything,” said Dave Cole, chief product officer, Tenable. “Data is becoming the single greatest resource for competitive advantage - and cybersecurity is the single greatest threat. It’s natural for us to bring our deep vulnerability expertise together with human intelligence to help data-driven organizations leverage insights in new and innovative ways to reduce cyber risk. Since the inception of Nessus we’ve worked alongside our 24,000 customers and the security community at large to flip the advantage back to security. This is the next step in our Cyber Exposure journey.”

The global team includes an original research and data science unit led by Tony Bettini, an internationally renowned security researcher and founder and former CEO of FlawCheck, the leader in container security (acquired by Tenable in 2016). The original research team has been working hand-in- hand with the security community for nearly two decades to build deep vulnerability knowledge into Nessus, the world’s most widely deployed vulnerability assessment solution. The intelligence and publications unit – which is responsible for all external content from Tenable Research – will be led by Tom Parsons, who brings more than 18 years of expertise in cybersecurity, data science, product management, operational security and globalization to the role. Collectively, the Tenable Research team bridges experiences as varied as cybersecurity, insurance, academia, robotics, search engines and even professional poker playing, bringing unique perspectives to assessing risk using data while under pressure and in dynamic environments.

According to Tenable Research, the average Tenable customer detects between 8,000 to 9,000 high or critical severity vulnerabilities every month. With a record number of common vulnerabilities and exposures (CVEs) identified in 2017 and an exploding attack surface which spans IT, Cloud, IoT and OT, this research exposes an urgent problem and vulnerability prioritization challenge for security teams. Furthermore, CISOs are constantly being asked to measure and benchmark the organization’s cyber risk compared to best-in-class security and industry peers, yet lack an effective way to measure and communicate this data to the Board. The combination of these product and research insights led to new product innovations such as Tenable.io Lumin, the industry’s first Cyber Exposure offering that empowers CISOs to confidently visualize, analyze and measure cyber risk. Further drawing on the strengths of the Tenable Research team, Tenable.io Lumin also uniquely applies data science to the

industry’s richest set of vulnerability intelligence so CISOs can quantify their organization’s cyber risk, assess it against the industry and make better strategic decisions at the Board level. Please see today’s press release, Tenable Unveils Industry’s First Cyber Exposure Benchmarking Solution, for more information.

About Tenable
Tenable®, Inc. is the Cyber Exposure company. Over 24,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver Tenable.io, the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include more than 50 percent of the Fortune 500, more than 20 percent of the Global 2000 and large government agencies. Learn more at tenable.com.

Contact Information:
Cayla Baker
[email protected]
443-545-2102, ext. 1544

Stay up to date!

Subscribe to our email alerts for new press releases.

Subscribe for press release updates

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training