Remove about-tenable about-us
article thumbnail

CVE-2024-3400: Zero-Day Vulnerability in Palo Alto Networks PAN-OS GlobalProtect Gateway Exploited in the Wild

Tenable

While no specific details about these attacks were available at the time this blog was published, researchers at Volexity are credited with discovering the flaw. Impressive response from the Palo Alto Networks team, as they quickly worked with us and have now pushed a Threat Protection signature with a fix to come April 14.

Network 121
article thumbnail

IDC Ranks Tenable No. 1 in Worldwide Device Vulnerability Management Market Share for the Fifth Consecutive Year

Tenable

For the fifth consecutive year, Tenable ranks first in market share. The IDC report noted: “In August 2023, Tenable announced upcoming generative AI capabilities in Tenable One. Users may also query the system using natural language.

Marketing 123
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Tenable's Plan to Acquire Ermetic Will Accelerate Customer Value in CNAPP and Exposure Management

Tenable

The acquisition of cloud security innovator Ermetic, once completed, will add unified, elegantly integrated CNAPP and market-leading CIEM capabilities to the Tenable portfolio. Tenable and Ermetic have a shared view that identity security is more important than ever before.

Cloud 136
article thumbnail

Empowering Cybersecurity Excellence: IBM and Tenable Collaborate for IT/OT Security Innovation

Tenable

IBM and Tenable put IT/OT security on display at IBM's Watson Center in Munich with the QRadar and Tenable OT Security integration — showcasing industrial security, protection and asset management for joint customers and partners. The two companies have embarked on a journey to understand and harness the convergence of IT and OT.

article thumbnail

Cybersecurity Snapshot: Cyber Pros Say How AI Is Changing Their Work, While the FBI Reports Ransomware Hit Critical Infrastructure Hard in 2023

Tenable

Meanwhile, MITRE updated a database about insider threats. An example: When the FBI recently infiltrated the Hive ransomware group’s infrastructure, it found that only about 20% of Hive's victims had filed a law enforcement report. More than 40% of ransomware attacks last year impacted critical infrastructure. And much more!

article thumbnail

Cybersecurity Snapshot: What’s in Store for 2024 in Cyberland? Check Out Tenable Experts’ Predictions for OT Security, AI, Cloud Security, IAM and more

Tenable

The new year is upon us, and so we ponder the question: What cybersecurity trends will shape 2024? To find out, we asked Tenable experts to read the tea leaves. Before issuing coverage, cyber insurers will conduct their due diligence process more stringently.

article thumbnail

Strengthening the Nessus Software Supply Chain with SLSA

Tenable

You know Tenable as a cybersecurity industry leader whose world-class exposure management products are trusted by our approximately 43,000 customers, including about 60% of the Fortune 500. At Tenable, protecting our software supply chain is a top priority. What about the availability of build provenance ?