Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Integrates AI-Fueled Identity Security into Exposure Management Platform

June 27, 2023 · Columbia, MD

Unified view of identity and entitlement risks across Active Directory and Azure AD helps reduce the risk of identities being used in cyber attacks

 

Tenable®, the Exposure Management company, today announced the addition of several new identity-aware features that harness the power of artificial intelligence (AI) and machine learning to provide a unified view of all user identities and entitlement risks, whether on-prem or in the cloud. Tenable Identity Exposure now gives customers the most advanced vulnerability and asset risk prioritization capabilities to identify and disrupt attack paths through Active Directory (AD). The solution is fully integrated within the Tenable One Exposure Management Platform

According to a study conducted by Forrester Consulting on behalf of Tenable, half (50%) of surveyed IT and security professionals globally say they lack an effective way to integrate user privilege data into their vulnerability management practices. This is a problem, as AD is typically the central source of truth for most critical business applications and services within an enterprise. Compromising AD and abusing access are popular methods used in ransomware and other attacks. 

Traditional AD security tools provide point-in-time scans and aggregate millions of event logs only to deliver out-of-date visibility into the security posture of directory services. Tenable Identity Exposure enables organizations to address the gaps that have existed in AD security for decades. It helps customers reduce the attack surface of their AD, providing continuous AD assessment, real-time attack detection, AI-driven exposure and risk prioritization, and detailed remediation instructions. 

Tenable Identity Exposure now allows companies to manage their AD security posture across hybrid cloud environments at all times and visualize any active threats to their identities. New Tenable Identity Exposure features include:

  • Identity Unification and Identity Explorer - a view of entitlements across on-premises and cloud-based AD deployments. This provides the most accurate assessment of identity risk and unmatched intelligence to help prevent exploited identity exposures. This feature provides the most complete understanding of how to prevent identities from being used for privilege escalation or other attack vectors.
  • Identity Risk Score (powered by Tenable’s Artificial Intelligence and Data Science Engine) - new capability that uses mature AI and machine language models to quantify the risk of an asset by combining the vulnerability, exposure and identity entitlements of an asset, leveraging Tenable's industry leading exposure management data.
  • Azure Active Directory support - extended support for protecting public and hybrid cloud Azure Active Directory deployments, so customers can unify identities across environments and manage cloud identity risk with Indicators of Exposure specific to Azure AD. With the shift of business applications to the cloud, alongside Active Directory, Azure AD has become a critical access control point.

Full integration of these capabilities within the Tenable One Exposure Management Platform includes single sign-on, data sharing and app switching between solutions, providing identity awareness for vulnerability, attack path analysis, cloud posture and web application security practices. 

“Access misconfiguration and weak identities are at the heart of ransomware attacks and corporate data breaches. Threat actors are only one identity vulnerability away from breaking into SaaS applications and stealing data. By leveraging modern AI techniques, Tenable can now quickly identify and prioritize identity and entitlement-related problems across AD and Azure AD,” said Nico Popp, chief product officer. “The ability to safeguard identities both on-prem and in the cloud is essential for empowering customers to prevent attacks rather than just clean up the aftermath.”

More information on identity security from Tenable is available at: https://www.tenable.com/products/tenable-ad

1A commissioned study conducted by Forrester Consulting on behalf of Tenable, May 2023, based on a global survey of 825 security and IT professionals

 

About Tenable

Tenable® is the Exposure Management company. Approximately 43,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include approximately 60 percent of the Fortune 500, approximately 40 percent of the Global 2000, and large government agencies. Learn more at tenable.com.

Stay up to date!

Subscribe to our email alerts for new press releases.

Subscribe for press release updates

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training