Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Launches Pioneering Solution to Help Secure Critical Infrastructure across Converged IT/OT Environments

June 12, 2018 · Columbia, MD

Tenable®, Inc., the Cyber Exposure company, today announced the industry’s first solution designed to reduce cybersecurity risk across today’s converged IT/OT environments. Enhancements to the Tenable.io® platform and Industrial Security, an asset discovery and vulnerability detection solution for Operational Technology (OT) systems, delivered in partnership with Siemens, enable organizations to manage Cyber Exposure holistically across IT and OT and effectively prioritize remediation based on the criticality of the asset and the vulnerability.

OT and critical infrastructure systems were initially designed to work in isolation from the network and walled off from outside cybersecurity threats. But digital transformation has turned these once-isolated systems into connected devices, making them high value targets for attackers. In fact, attacks on OT assets often start by compromising IT systems and then moving laterally, as noted in the FBI and Department of Homeland Security issued an unprecedented warning about Russian state-sponsored attacks on U.S. critical infrastructure. Converged environments contain a mix of IT and OT devices and systems that demand a holistic approach to cybersecurity so that organizations can accurately manage, measure and reduce cybersecurity risk.

Enhancements include:

● Smart Scanning: Smart scanning builds an intelligence layer on top of active scanning and passive network monitoring to assess IT and OT systems within a single workflow. In certain situations, active scanning may be too intrusive for sensitive OT systems and can cause system disruption if performed on these devices. Smart Scanning will stop actively scanning IT assets when it identifies them as OT devices.

● Expanded OT Asset Coverage: Tenable has expanded its assessment capabilities across an even broader range of OT assets. Expanded support includes over 250 additional devices and applications from Siemens, Schneider and Rockwell/Allen-Bradley, providing customers with broader visibility across their OT assets and mixed IT/OT technology environments.

● Interactive Topology Maps: New 2D and 3D topology maps display the relationships between IT and OT assets as part of a converged system. This new level of IT and OT asset intelligence combined with our deep vulnerability intelligence provide customers with a risk-based heat map based on the criticality of the asset and the vulnerability, enabling more efficient prioritization and faster remediation.

“The security challenges facing organizations with operational technologies cannot be overstated. IT and OT assets individually - and together as converged systems - comprise part of the modern attack surface, and are therefore points of cybersecurity risk. Organizations that approach understanding their state of security by neglecting to view OT assets as part of the attack surface lack critical visibility required to understand their Cyber Exposure,” said Dave Cole, chief product officer, Tenable. “With Tenable.io, including our Industrial Security offering purpose-built for OT Security, Tenable is uniquely breaking down silos, providing a unified view of Cyber Exposure across converged IT/OT environments.”

The announcement comes on the heels of the Tenable Research team’s discovery of a critical remote code execution vulnerability in two Schneider Electric applications used in manufacturing, oil and gas, water, automation and wind and solar power facilities and underscores the company’s commitment to pioneering solutions for cybersecurity for OT and critical infrastructure. For more information about how Tenable is helping organizations understand and reduce cyber risk across converged IT and OT environments, visit: https://www.tenable.com/solutions/iot.

About Tenable
Tenable®, Inc. is the Cyber Exposure company. Over 24,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver Tenable.io, the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include more than 50 percent of the Fortune 500, more than 20 percent of the Global 2000 and large government agencies. Learn more at tenable.com.

Contact Information:
Cayla Baker
[email protected]
443-545-2102, ext. 1544

Stay up to date!

Subscribe to our email alerts for new press releases.

Subscribe for press release updates

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training